Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
MySQL with yaSSL SSL Certificate Handling Remote Stack Buffer Overflow Exploit MySQL compiled with yaSSL is prone to a remote stack-based buffer-overflow vulnerability because the application fails to perform adequate boundary checks on user-supplied data. Linux Exploits / Remote Impact Professional
Linux Kernel Sock_Sendpage Local Privilege Escalation Exploit Update The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.



This update adds the 'one-shot' tag to the XML of the module.
Linux Exploits / Local Impact Professional
DameWare Mini Remote Control Pre Auth Exploit This module exploits a vulnerability in the DameWare Mini Remote Control Service sending a specially crafted packet to the 6129/TCP port. Windows Exploits / Remote Impact Professional
Microsoft SQL Server sp_replwritetovarbin Remote Heap Overflow Exploit Update This module exploits a heap-based buffer overflow in the Microsoft SQL Server by sending a specially crafted SQL query. This update adds support for executestatement() functionality within the WebApps vector.



It has two uses: One as a Remote Exploit which needs authentication, and another as an SQL Injection Agent installer module, which needs an SQL Agent as a target.

Windows Exploits / Remote Impact Professional
SAP GUI SAPLPD Multiple Command Buffer Overflow Exploit Buffer overflow in SAPLPD 6.28 and earlier included in SAP GUI 7.10 and SAPSprint before 1018 allows remote attackers to execute arbitrary code via long arguments to the (1) 0x01, (2) 0x02, (3) 0x03, (4) 0x04, and (5) 0x05 LPD commands. Windows Exploits / Remote Impact Professional
Eureka Mail Client Error Response Buffer Overflow Exploit The vulnerability is caused due to a boundary error in the processing of POP3 responses. This can be exploited to cause a stack-based buffer overflow via an overly long error response. Windows Exploits / Client Side Impact Professional
Microsoft Office Word File Information Block (FIB) Buffer Overflow Exploit (MS09-068) A vulnerability exists in Microsoft Office Word when handling a specially crafted Word file that includes a malformed File Information Block (FIB).

WARNING: This is an early release module. This is not the final version of this module.

It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Exploits / Client Side Impact Professional
EMC Captiva QuickScan KeyHelp ActiveX Exploit This module exploits a vulnerability in the keyhelp.ocx control included in EMC Captiva QuickScan application. The vulnerability is triggered when the JumpURL() method processes a long string argument resulting in a stack-based buffer overflow.

Windows Exploits / Client Side Impact Professional
Free Download Manager Control Server Remote Buffer Overflow Exploit A boundary error in the Remote Control Server when processing Authorization headers in HTTP requests can be exploited to cause a stack-based buffer overflow via an HTTP request containing an overly long Authorization header. Windows Exploits / Remote Impact Professional
Avast Antivirus ASWMON.SYS Privilege Escalation Exploit This module exploits a vulnerability in Avast Antivirus ASWMON.SYS driver when handling a specially crafted IOCTL request. The vulnerability allows local users to overwrite memory and execute arbitrary code via malformed Interrupt Request Packet (Irp) parameters. Windows Exploits / Local Impact Professional
Oracle Secure Backup Remote Command Execution Exploit This vulnerability allows remote attackers to bypass authentication on vulnerable installations of Oracle Secure Backup. User interaction is not required to exploit this vulnerability. The specific flaw exists in the logic used to authenticate a user to the administration server running on port 443. The script login.php does not properly sanitize the 'username' variable before using it in a database query. A specially crafted 'username' allows unauthorized attackers to log in with full administrative capabilities. Windows, Solaris Exploits / Remote Code Execution Impact Professional
Autodesk 3D Studio Max Embedded Maxscript Exploit Autodesk 3D Studio Max allows users to bind script to application callbacks. This functionality could be exploited by an attacker by making a victim open a seemingly innocuous .MAX file with malicious script embedded. Windows Exploits / Client Side Impact Professional
Microsoft Exchange Validation Key Remote OS Command Injection Exploit .NET deserialization vulnerability in the Microsoft Exchange Control Panel web page allows authenticated attackers to execute OS commands with SYSTEM privileges.

The lack of randomization in the validationKey and decryptionKey values at installation allows an attacker to create a crafted viewstate to execute OS commands via .NET deserialization.
Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
Photo DVD Maker PDM Buffer Overflow Exploit Photo DVD Maker contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in Photo DVD Maker when handling .PDM files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .PDM file. Windows Exploits / Client Side Impact Professional
Cisco Data Center Network Manager HostEnclHandler getVmHostData SQL Injection Vulnerability Exploit Update This module uses an authentication bypass and a SQL injection vulnerability in order to upload and execute a JSP file in the Wildfly virtual file system webapps directory.



This update fixes OS detection when detecting DCNM version.
Windows, Linux Exploits / Authentication Weakness / Known Vulnerabilities Impact
Chasys Media Player Playlist Buffer Overflow Exploit Chasys Media Player contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in Chasys Media Player when handling .M3U or .PLS files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .M3U or .PLS file. Windows Exploits / Client Side Impact Professional
Viper RGB Driver Kernel Arbitrary Read Write Local Privilege Escalation Exploit The MsIo64.sys and MsIo32.sys drivers in Patriot Viper RGB allow local users (including low integrity processes) to read and write to arbitrary memory locations, and consequently gain NT AUTHORITY\SYSTEM privileges, by mapping \Device\PhysicalMemory into the calling process via ZwOpenSection and ZwMapViewOfSection. Windows Exploits / Local Impact
VLC Media Player RealText Processing Stack Overflow Exploit This module exploits a vulnerability in VideoLan Media Player (VLC). A stack-based buffer overflow in the ParseRealText function in the Subtitle demux plugin (modules\demux\subtitle.c) in VLC Media Player 0.9.4 allows remote attackers to execute arbitrary code via a realtext RT media file with a header containing a crafted size value. Windows Exploits / Client Side Impact Professional
Sudo Root With User ID Local Privilege Escalation Exploit (CVE-2019-14287) This module exploits a flaw in the way sudo implemented running commands with arbitrary user ID. If a sudoers entry is written to allow the attacker to run a command as any user except root, this flaw can be used by the attacker to bypass that restriction. Linux Exploits / Local Impact
Orbit Downloader Connecting Log Message Buffer Overflow Exploit The application is prone to a stack-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied

data. Specifically, this issue occurs when the application creates a

'Connecting' log message. An attacker can exploit this issue by enticing

a vulnerable user into connecting to a malicious HTTP server or opening a

specially crafted URI that contains an excessively long hostname.
Windows Exploits / Client Side Impact Professional
Fuji Electric Alpha5 Smart Loader Exploit Fuji Electric Alpha5 Smart Loader is prone to a buffer overflow when handling a specially crafted csp file. Windows Exploits / Client Side Impact
Oracle Weblogic Server AsyncResponseService Deserialization Vulnerability Remote Code Execution An unauthenticated attacker can send a malicious SOAP request to the interface WLS AsyncResponseService to execute code on the vulnerable host.

The attacker must have network access to the Oracle Weblogic Server T3 interface.
Windows, Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Atlassian Crowd pdkinstall Plugin Install Vulnerability Exploit The pdkinstall development plugin is incorrectly enabled in release builds of Atlassian Crowd and Crowd Data Center. An attacker can leverage this vulnerability to install a malicious plugin and execute code in the system. Windows, Linux Exploits / Remote File Inclusion / Known Vulnerabilities Impact
WFTPD Server SIZE Command Buffer Overflow Exploit An internal memory buffer may be overrun while handling long "SIZE" command. This condition may be exploited by attackers to ultimately execute instructions with the privileges of the WFTPD Server process.

Exploits / Remote Impact Professional
BulletProof FTP Client Buffer Overflow Exploit BulletProof FTP Client contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in BulletProof FTP Client when handling .BPS files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .BPS file. Exploits / Client Side Impact Professional