Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Apache Struts 2 DefaultActionMapper method Remote Code Execution Exploit The DefaultActionMapper class in Apache Struts 2 supports a Dynamic Method Invocation feature via the "method:" prefix. The information contained in this prefix is not properly sanitized before being evaluated as OGNL expressions on the server side, which allows remote attackers to execute arbitrary Java code on the server.



This module exploits the vulnerability in any web application built on top of vulnerable versions of the Apache Struts 2 framework with the "struts.enable.DynamicMethodInvocation" configuration parameter in struts.xml set to True.

Windows, Linux Exploits / Remote Impact Professional
License_powersploit_script License for Invoke-ReflectivePEInjection.ps1 from PowerSploit framework is added Exploits / Remote Impact
Asterisk HTTP Digest DoS This module triggers a stack corruption vulnerability in Asterisk by sending a malformed packet to the 8088/TCP port. Solaris, Linux Denial of Service / Remote Impact Professional
ABB Robot Communications Runtime Buffer Overflow Exploit A buffer overflow exists in a component of the Robot Communication Runtime used in some ABB programs for the communications to the IRC5, IRC5C, and IRC5P robot controllers.

This version add CVE.
Windows Exploits / Remote Impact Professional
MSRPC DCOM Exploit Update 2 This Update adds MS03-026 in XML. Windows Exploits / Remote Impact Professional
Microsoft Windows Telnet Server ProcessDataReceivedOnSocket DoS (MS15-002) Update A stack-based buffer overflow in the ProcessDataReceivedOnSocket function in the Microsoft Telnet Server Helper (tlntsess.exe) can be used by remote unauthenticated attackers to render the Telnet server unresponsive.



This update improves the way in which this module detects if the attack was successful.

Windows Denial of Service / Remote Impact Professional
Yokogawa CENTUM CS 3000 BKCLogSvr Buffer Overflow Exploit Yokogawa CENTUM is prone to a buffer overflow when handling a specially crafted packet through BKCLogSrv.exe on UDP port 52302 Windows Exploits / Remote Impact Professional
IIS FTP LIST Stack Exhaustion DoS This exploit forces the IIS process inetinfo.exe to throw an unhandled exception. IIS' behavior depends on the operating system version, its configuration and the system-wide debugger specified in the registry.



By default under Windows 2000 Advanced Server 2000 the server will automatically restart. Under Windows 2000 Professional a message box will pop up in the console and the server will not be restarted until a user presses [OK].



WARNING: This is an early release module.

This is not the final version of this module.
Windows Denial of Service / Remote Impact Professional
HP OpenView NNM jovgraph displayWidth Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the jovgraph.exe CGI application, a component of HP OpenView Network Node Manager, by sending a specially crafted packet. Windows Exploits / Remote Impact Professional
Inetserv POP3 Server RETR DoS Inetserv shuts down the POP3 Server because it fails to properly handle user-supplied malformed RETR packets. Windows Denial of Service / Remote Impact Professional
Control Microsystems ClearSCADA Remote DoS This module exploits a vulnerability in the ClearSCADA Server service by sending a malformed packet to the 5481/TCP port to crash the application. Windows Denial of Service / Remote Impact Professional
Wireshark PROFINET Dissector Format String Exploit Update Wireshark is prone to a format-string vulnerability. Attackers can leverage this issue to execute arbitrary code within the context of the vulnerable application. Failed attacks will likely cause denial-of-service conditions.



This update adds windows 7 support.

Windows Exploits / Remote Impact Professional
Miniserv Perl Format String Exploit Update This update fixes an issue with the SSL support in the exploit for Usermin's and Webmin's perl format string vulnerability (CVE-2005-3912).

Linux Exploits / Remote Impact Professional
Computer Associates eTrust Secure Content Manager DoS The eCS component (ECSQdmn.exe) in CA ETrust Secure Content Manager 8.0 and CA Gateway Security 8.1 allows remote attackers to cause a denial of service (crash) via a crafted request to port 1882, involving an incorrect integer calculation and a heap-based buffer overflow. Windows Denial of Service / Remote Impact Professional
HP Intelligent Management Center UAM sprintf Buffer Overflow Exploit A stack buffer overflow exists in HP Intelligent Management Center's uam.exe service which listens on port UDP/1811. The vulnerability is due to lack of validation of a string passed to sprintf. Windows Exploits / Remote Impact Professional
HP OpenView Performance Agent coda.exe Opcode 0x34 Buffer Overflow Exploit A buffer overflow exists in coda.exe process which listens on a random TCP port by default. The process trusts a value within a GET request as a size then proceeds to copy that many bytes of user-supplied data into a fixed-length buffer on the stack. Windows Exploits / Remote Impact Professional
Samba LsarSetInformationPolicy Request Remote Buffer Overflow Exploit Update 2 This module exploits a heap overflow vulnerability in Samba Server by sending a crafted request packet via DCERPC call.



This update adds support to Debian 5 (32 bits and 64 bits).
Linux Exploits / Remote Impact Professional
MongoDB nativeHelper Remote Code Execution Exploit This module exploits a vulnerability in MongoDB server. An arbitrary value passed as a parameter to the nativeHelper function in MongoDB server allows an attacker to control the execution flows to achieve remote code execution. Linux Exploits / Remote Impact Professional
Light HTTP Daemon Buffer Overflow Exploit Light HTTPD is prone to a buffer overflow when handling specially crafted GET request packets. Windows Exploits / Remote Impact Professional
BigAnt IM Server DDNF Username Buffer Overflow Exploit BigAnt IM Server is vulnerable to a buffer-overflow within the AntDS.exe component when handling an overly long username. Windows Exploits / Remote Impact Professional
Y-Cam IP Cameras Denial of service Denial of service Y-Cam IP Cameras Exploit Windows Denial of Service / Remote IOT
ActFax RAW Server Buffer Overflow Exploit A vulnerability in ActFax Server RAW server used to transfer fax messages without protocols. Data fields. @F506,@F605, and @F000 are vulnerable.

Windows Exploits / Remote Impact Professional
Procyon Core Server HMI Scada Coreservice Buffer Overflow Exploit Update Vulnerability in the coreservice.exe component of Procyon Core Server versions 1.13 and below. While processing a password, the application fails to do proper bounds checking before copying data into a buffer on the stack. This causes a buffer overflow and allows it to overwrite a structured exception handling record, allowing for unauthenticated remote code execution.

This version updates runtime value to the appropriate for this case.
Windows Exploits / Remote Impact Professional
Ambarella Oryx RTSP Server Denial of service A buffer overflow in the RTSP service of the Ambarella Oryx RTSP Server 2020-01-07 allows an unauthenticated attacker to send a crafted RTSP request, with a long digest authentication header, to execute arbitrary code in parse_authentication_header() in libamprotocol-rtsp.so.1 in rtsp_svc (or cause a crash). Windows Denial of Service / Remote IOT
Samkoon HMI Manager Remote Heap Corruption PoC Remote DoS HMIManager in SKTOOLV Windows Denial of Service / Remote SCADAPRO