Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
ATutor AContent ims_import.php Zip File Upload Directory Traversal PHP Remote Code Execution Exploit This module exploits a zip file upload directory traversal in ATutor AContent to install an agent. Exploits / Remote File Inclusion / Known Vulnerabilities Impact
Apache Struts 2 ActionMessage Remote Code Execution Exploit This module exploits a vulnerability in Apache Struts 2. The specific vulnerability relies on the Struts 1 plugin which might allow remote attackers to execute arbitrary code via a malicious field value passed in a raw message to the ActionMessage. Windows, Linux Exploits / Remote Impact
Magento eCommerce Web Sites RetrieveImage.php Arbitrary File Upload Exploit This module uses an arbitrary file upload vulnerability in Magento eCommerce Web Sites to gain arbitrary code execution on the affected system.

Authentication is required to access the administrative panel.
Exploits / Remote File Inclusion / Known Vulnerabilities Impact
Microsoft Windows SMB Remote Code Execution (MS17-010) Detector This module detects if MS17-010 is whether patched or not in a remote host. Windows Exploits / Remote Impact
VMware Vielib.DLL ActiveX Code Execution Exploit This module exploits a vulnerability in the vielib.dll of the VMWare application. The module will run a malicious website in the CORE IMPACT console and wait for a user to connect and trigger the exploit. Windows Exploits / Client Side Impact Professional
Firebird SQL Remote Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in the database service (fbserver.exe) of the FireBird SQL application. The exploit triggers a stack-based buffer overflow by sending a specially crafted "create" request to port 3050/TCP of the vulnerable system and installs an agent if successful.

Windows Exploits / Remote Impact Professional
ConQuest DICOM Server Buffer Overflow Exploit The vulnerability is caused due to the usage of vulnerable collection of libraries that are part of DCMTK Toolkit, specifically the parser for the DICOM Upper Layer Protocol or DUL.

Buffer overflow/underflow can be triggered when sending and processing wrong length of ACSE data structure received over the network by the DICOM Store-SCP service.
Windows Exploits / Remote Impact
CA BrightStor Tape Engine buffer overflow exploit This module exploits a buffer overflow in CA Brightstor Tape Engine in BrightStor ARCserve Backup v11.5 Windows Exploits / Remote Impact Professional
SNORT SMB Fragmentation Buffer Overflow exploit This module exploits a stack buffer overflow vulnerability in the Sourcefire Snort DCE/RPC preprocessor. An unauthenticated, remote attacker can exploit this vulnerability to execute arbitrary code with the privileges of the Snort process. Linux, FreeBSD Exploits / Remote Impact Professional
VX Search Enterprise Buffer Overflow Exploit Vx Search Enterprise is prone to a buffer overflow vulnerability when receive a crafted request. Windows Exploits / Remote Impact Professional
WinZip 10.x FileView ActiveX Exploit This module exploits a vulnerability in the FileView ActiveX control installed by WinZip v10.0 series prior to build 7245, and will install a Level0 agent. Windows Exploits / Client Side Impact Professional
IBM Lotus Quickr For Domino qp2 ActiveX Control Heap Overflow Exploit Update A heap overflow in the ActiveX control qp2.cab in IBM Lotus Quickr for Domino allows remote attackers to execute arbitrary code via a crafted argument to the Attachment_Names method.



This update reduces user interaction, automating the focus of the mouse in the created window object.
Windows Exploits / Client Side Impact Professional
Xorg Privilege Escalation Exploit X.Org server (xorg-server) 1.0.0 and later, X11R6.9.0, and X11R7.0 inadvertently treats the address of the geteuid function as if it is the return value of a call to geteuid, which allows local users to bypass intended restrictions and (1) execute arbitrary code via the -modulepath command line option or (2) overwrite arbitrary files via -logfile. Exploits / Local Impact Professional
Linux Kernel CONFIG_BPF_SYSCALL Local Privilege Escalation Exploit This module exploits a user-after-free vulnerability in the Linux Kernel.


Linux Exploits / Local Impact Professional
Atlassian Bamboo commons-collections Java Library Deserialization Vulnerability Remote Code Execution Exploit Atlassian Bamboo is prone to a remote vulnerability that allows attackers to take advantage of a deserialization vulnerability present in the commons-collections Java library.



By exploiting known methods, it is possible to remotely load a InvokerTransformer Java class, which allows the execution of system commands.
Windows Exploits / Remote Impact Professional
MicroP MPPL File Buffer Overflow Exploit MicroP is prone to a buffer-overflow when handling MPPL files with an overly long string. Windows Exploits / Client Side Impact Professional
Microsoft Windows Win32k Keyboard Layout Vulnerability Exploit (MS12-034) Update 6 This update adds support to Microsoft Windows 2003 64 bits edition ( DoS ), Microsoft Windows Vista 64 bits edition ( DoS ), Microsoft Windows 2008 64 bits edition ( DoS ) and Microsoft Windows Seven 64 bits edition ( DoS ).



This module exploits a Windows kernel vulnerability by loading a fake keyboard layout through a call to "NtUserLoadKeyboardLayoutEx" function with crafted parameters.



When the keyboard layout is processed by win32k.sys, it produces a kernel heap memory corruption.
Windows Exploits / Local Impact Professional
F5 BIG-IP TMUI Directory Traversal Remote Code Execution Vulnerability Exploit A directory traversal vulnerability in F5 BIG-IP Traffic Management User Interface (TMUI) allows unauthenticated attackers to run remote code on the underlying operating system as root. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
NET-i Viewer CNC Ctrl dll ActiveX BackupToAvi() Buffer Overflow Exploit The vulnerability is caused due to a boundary error in the CNC_Ctrl.dll ActiveX control when handling the BackupToAvi() method. Windows Exploits / Client Side Impact Professional
IBM Rational ClearQuest RegisterSchemaRepoFromFileByDbSet ActiveX Control Buffer Overflow Exploit IBM Rational ClearQuest ActiveX control Cqole.dll is vulnerable to a buffer overflow, caused by a function prototype mismatch in the RegisterSchemaRepoFromFileByDbSet() function. Windows Exploits / Client Side Impact Professional
CorelCAD Multiple DLL Hijacking Exploit Untrusted search path vulnerability in CorelCAD 2014.5 Build 14.4.51 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse FxManagedCommands_3.08_9.tx or TD_Mgd_3.08_9.dll that is located in the same folder as an .dwt file. Windows Exploits / Client Side Impact Professional
Corel PDF Fusion Quserex DLL Hijacking Exploit Untrusted search path vulnerability in Corel PDF Fusion 1.12 Build 16/04/2013 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse quserex.dll that is located in the same folder as an .pdf file. Windows Exploits / Client Side Impact Professional
Embarcadero ERStudio Data Architect TSVisualization ActiveX loadExtensionFactory Buffer Overflow Exploit The vulnerability lies in the failure to validate the size of the input buffer before copying it into a fixed-size buffer on the stack within the handling of the loadExtensionFactory method. Windows Exploits / Client Side Impact Professional
Winamp gen_ff DLL Buffer Overflow Exploit Update Winamp is prone to a buffer-overflow vulnerability because the application fails to perform adequate boundary checks on user-supplied input.



This update enhances support for the Impact 9.

Windows Exploits / Client Side Impact Professional
Adobe Flash Player SWF Buffer Overflow Exploit Update 2 This module exploits a vulnerability in Adobe Flash Player triggered when processing a specially crafted SWF file. This update resolves an issue with how the exploit uses client side cookies. Windows Exploits / Client Side Impact Professional