Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Embarcadero ERStudio Data Architect TSVisualization ActiveX loadExtensionFactory Buffer Overflow Exploit The vulnerability lies in the failure to validate the size of the input buffer before copying it into a fixed-size buffer on the stack within the handling of the loadExtensionFactory method. Windows Exploits/Client Side Impact
Adobe Flash Player SWF Buffer Overflow Exploit Update 2 This module exploits a vulnerability in Adobe Flash Player triggered when processing a specially crafted SWF file. This update resolves an issue with how the exploit uses client side cookies. Windows Exploits/Client Side Impact
Microsoft Office Works Converter Exploit (MS09-024) This module exploits a vulnerability in the Microsoft Office Works converter that could allow remote code execution via a specially crafted Works file. Windows Exploits/Client Side Impact
Unisys Business Information Server Remote Buffer Overflow Exploit This module exploits a remote buffer overflow in the Unisys Business Information Server by sending a specially crafted packet to the 3989/TCP port. Windows Exploits/Remote Impact
RPT exploits ordering improvements With this update, RPT will prioritize newer exploits when attacking a target. AIX Exploits/Remote Impact
Symantec AppStream LaunchObj ActiveX Exploit Update This module exploits an arbitrary file download and execute vulnerability in the LaunchObj ActiveX Control included in Symantec AppStream Client. This update fixes an issue in the agent connector. Windows Exploits/Client Side Impact
Microsoft Internet Explorer Time Element Memory Corruption Exploit (MS11-050) The Timed Interactive Multimedia Extensions implementation in Microsoft Internet Explorer does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that was not properly initialized or is deleted. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Client Side Impact
FreeFTPd PASS Command Buffer Overflow Exploit FreeFTPd is prone to a buffer overflow when handling an overly long PASS command. Windows Exploits/Remote Impact
Microsoft Internet Explorer SetMouseCapture Use-After-Free Exploit Update This module exploits a use after free in Internet Explorer by using a SetMouseCapture vulnerability in MSHTML. This update fixes a typo in the name of the module. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft Windows NFS NULL Dereference DoS (MS13-014) Update 2 This modules exploits a Windows kernel vulnerability in "nfssvr.sys" by sending a NFS file renaming crafted request to the target. This update adds support to Microsoft Windows Server 2012 and IPv6 attacks. Windows Denial of Service/Remote Impact
Microsoft Windows SMB Server Stop Responding DoS (MS11-048) This module exploits a vulnerability on Microsoft Windows SMB Server via a SMB crafted packet. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Remote Impact
Serva32 HTTP Server GET command DoS Serva32 is prone to a denial of service vulnerability when handling malformed GET commands. Windows Denial of Service/Remote Impact
Microsoft Windows OpenType Stack Overflow DoS (MS11-032) This module exploits a kernel stack exhaustion in Microsoft Windows when parsing a specially crafted OpenType font file. Windows Denial of Service/Local Impact
ActFax Server LPD-LPR Buffer Overflow Exploit This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of software utilizing ActFax Server. The vulnerability is caused due to a boundary error when processing an overly long Print Job command on the Line Printer Daemon Server (LPD-Server) . This can be exploited to cause a stack-based buffer overflow via an overly long, specially-crafted argument passed to the affected command. Windows Exploits/Remote Impact
MoviePlay LST Buffer Overflow Exploit The vulnerability is caused due to a boundary error in MoviePlay when handling .LST files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .LST file. This module runs a malicious web server on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to it. Windows Exploits/Client Side Impact
WMI Administrative Tools ActiveX Exploit This module exploits a vulnerability in the WBEMSingleView.ocx control included in the WMI Tools ActiveX application. The exploit is triggered when the OpenURL() method processes a long string argument resulting in a stack-based buffer overflow. Windows Exploits/Client Side Impact
Microsoft Windows Win32k Keyboard Layout Vulnerability Exploit (MS10-073) Update This update adds support to Microsoft Windows 7. This module exploits a vulnerability on "win32k.sys" when a keyboard layout is loaded by the kernel. Windows Exploits/Local Impact
7T Interactive Graphical SCADA System IGSSdataServer Remote Buffer Overflow Exploit This module exploits a remote stack-based buffer overflow in IGSSdataServer by sending a malformed packet to the 12401/TCP port. Windows Exploits/Remote Impact
VLC Media Player AMV File Memory Corruption Exploit A code execution vulnerability exists in the way that VLC handles specially crafted .AMV files. Windows Exploits/Client Side Impact
HP OpenView NNM ovas Remote Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in the ovas service, part of the HP OpenView Network Node Manager application. The exploit triggers a stack-based buffer overflow by sending a specially crafted POST request with a malformed Destination Node variable to the vulnerable system and installs an agent if successful. Windows Exploits/Remote Impact
PAM Motd Privilege Escalation Exploit Update The PAM MOTD module in Ubuntu does not correctly handle path permissions when creating user file stamps. A local attacker can exploit this to gain root privileges. This update improves the reliability of the exploit. Linux Exploits/Local Impact
Apache Range Header DoS Update A denial of service vulnerability has been found in the way the multiple overlapping ranges are handled by the Apache HTTPD server. This update fixes an issue when launching the module from an agent running in a Linux system. AIX Denial of Service/Remote Impact
HP OpenView Performance Agent coda.exe Opcode 0x8C Buffer Overflow Exploit A buffer overflow exists in coda.exe process which listens on a random TCP port by default. The process trusts a value within a GET request as a size then proceeds to copy that many bytes of user-supplied data into a fixed-length buffer on the stack. Windows Exploits/Remote Impact
freeSSHd SSH Server Authentication Bypass Remote Code Execution Exploit Update This update modifies the application version displayed in Quick Information Windows Exploits/Remote Impact
Novell Client 2 NICM.SYS Privilege Escalation Exploit This module exploits a vulnerability in the NICM.SYS driver shipped with Novell Client 2 when handling specially crafted IOCTL requests. Windows Exploits/Local Impact