Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Oracle Coherence T3 ReflectionExtractor Deserialization Vulnerability Remote Code Execution Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching,CacheStore,Invocation). Supported versions that are affected are 3.7.1.17, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle Coherence. Successful attacks of this vulnerability can result in takeover of Oracle Coherence. Windows, Linux Exploits / Remote Impact
Microsoft Windows Win32k xxxPaintSwitchWindow Vulnerability Exploit An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
CA Total Defense UNCWS Web Service DeleteReports Remote Code Execution Exploit The UNCWS Web Service component of CA Total Defense listens for SOAP requests. The DeleteReports method makes use of the uncsp_DeleteReports stored procedure, which is vulnerable to SQL Injection. A remote unauthenticated attacker can exploit this to execute arbitrary code on a vulnerable machine with SYSTEM privileges. Windows Exploits / Remote Impact Professional
OpenKM scripting Command Injection Exploit OpenKM allows administrative users (those having the AdminRole) to run bean shell scripts. Due to this permission an attacker could lure an OpenKM administrator to a malicious web page that causes arbitrary OS commands to run in the administrators OpenKM session context. Linux Exploits / Client Side Impact Professional
Fortinet FortiOS Path Traversal Exploit (CVE-2018-13379) A path traversal vulnerability in the FortiOS SSL VPN web portal may allow an unauthenticated attacker to download FortiOS system files through specially crafted HTTP resource requests. Linux Exploits / Remote File Disclosure Impact
PAC-Designer File Processing Buffer Overflow Exploit Update The vulnerability is caused due to a boundary error when processing the tags within .PAC files. This can be exploited to cause a stack-based buffer overflow via an overly long string.

This update adds CVE number.
Windows Exploits / Client Side Impact Professional
Microsoft Windows Print Spooler Service Impersonation Exploit (MS10-061) Update 3 This update adds support to Microsoft Windows 2003 64 bits, Microsoft Windows Vista 64 bits, Microsoft Windows 2008 64 bits and Microsoft Windows Seven 64 bits.



This module exploits a vulnerability in the "Print Spooler" service.
Windows Exploits / Remote Impact Professional
FiberHome LM53Q1 Information Disclosure Vulnerability This module exploits a Information Disclosure vulnerability in FiberHome LM53Q1 Windows Exploits / Remote IOT
Schneider Electric VAMPSET Channel List Buffer Overflow Exploit The stack overflow vulnerability in VAMPSET is caused by opening crafted VAMPSET disturbance recording files and using Channel List window. The program blindly copies the info of the file without checking the size of this info, overflowing the buffer. Windows Exploits / Client Side Impact Professional
Netgear DGN1000 Unauthenticated Remote Code Execution (Reboot) OS command execution vulneralbility in the setup.cgi file in Netgear DGN1000 firmware versions up to 1.1.00.48, and DGN2000v1 models Exploits / Remote IOT
SMB Relay Update This update improves the SMB relay attack when SMB is signed. Windows Exploits / Tools Impact Professional
MajorDoMo DB Backup Disclosure MajorDoMo 1.2.0b DB Backup Disclosure Exploits / Remote File Disclosure SCADA
POODLE TLS1.x to SSLv3 Downgrading Vulnerability Exploit This module exploits a vulnerability in Internet Explorer 10/11 by downgrading the encryption from TLS 1.x to SSLv3.

After that, part of the encrypted text plain will be decrypted.
Windows Exploits / Tools Impact Professional
KONGTOP DVR devices A303, A403, D303, D305, and D403 contain a backdoor that prints the login password KONGTOP DVR devices credential disclosure vulnerability Exploits / Client Side IOT
Amcrest IPM-721S Camera Credential Disclosure Disclosure Amcrest IPM-721S Camera credential disclosure vulnerability Exploits / Client Side IOT
Jovision IP camera Credential Disclosure Vulnerability This module exploits a Information Disclosure vulnerability in Jovision IP camera Windows Exploits / Remote IOT
Belkin N600DB Wireless Router Remote Command Injection (reboot) Belkin N600DB Wireless Router hardware version: F9K1102as v3, firmware version: 3.04.11 unauthenticated remote command execution Exploits / Remote IOT
Lytec 2014 Medical Billing Remote Arbitrary File Overwrite This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side MEDICAL
VET-WEB 6.3.8 Information Disclosure Vulnerability This module exploits a Information Disclosure vulnerability in VET-WEB Windows Exploits / Remote MEDICAL
MaxSystems Inc MaxRegLib2 ctToolBar.ocx ActiveX Remote Arbitrary File Deletion Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side MEDICAL
Adobe PDF CustomDictionaryOpen Buffer Overflow Update This module exploits a vulnerability in Adobe Reader and Adobe Acrobat Professional .PDF files. The vulnerability is caused due to boundary errors in the customdictionaryopen() method in Javascript api. This can be exploited to cause a heap overflow when a specially crafted PDF file is opened.

This update corrects the CVE number for this exploit.
Linux Exploits / Client Side Impact Professional
Apple QuickTime _Marshaled_pUnk Backdoor Param Arbitrary Code Execution Exploit Update QuickTime has a backdoor in QTPlugin.ocx implemented during development cycle, this can be used by execute arbitrary code under the context of the browser.

This version add CVE.
Windows Exploits / Client Side Impact Professional
CA Total Defense UNCWS Web Service getDBConfigSettings Remote Code Execution Exploit The UNCWS Web Service component of CA Total Defense listens for SOAP requests. A remote unauthenticated attacker can invoke the getDBConfigSettings method, and the Web Service will answer with the server's database credentials. Once that the database credentials are captured, it is possible for a remote attacker to connect to the database and execute arbitrary code under the context of the database administrator. Windows Exploits / Remote Code Execution Impact Professional
Apple Mac OS X ATSServer CFF CharStrings INDEX Sign Mismatch Exploit Update This update fixes the previously assigned CVE. Mac OS X Exploits / Client Side Impact Professional
Media Player Classic iacenc DLL Hijacking Exploit Media Player Classic is prone to a vulnerability that may allow execution of iacenc.dll if this dll is located in the same folder than .FLV file. The attacker must entice a victim into opening a specially crafted .FLV file. This file and the associated binary may be delivered to a user through remote WebDAV shares. An attacker may exploit this issue to execute arbitrary code. Windows Exploits / Client Side Impact Professional