Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Horner Automation Cscape CSP File Buffer Overflow Exploit The specific flaw exists within the parsing of CSP files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a buffer. Windows Exploits / Client Side Impact
Microsoft Windows SMB Credential Reflection Exploit (MS08-068) This module implements the SMB Relay attack to install an agent in the target machine.

Windows Exploits / Local Impact Professional
Free WMA MP3 Converter Local Buffer Overflow Exploit A Local Buffer Overflow exists when parsing .wav files. The vulnerability is caused due to a boundary error when handling a crafted .wav files. Windows Exploits / Client Side Impact
ZoneAlarm VSDATANT IOCTL Handler Privilege Escalation Exploit This module exploits a vulnerability in ZoneAlarm products when the 0x8400000F function is invoked with a specially crafted parameter. The IOCTL 0x8400000F handler in the VSDATANT.SYS device driver in ZoneAlarm products allows local users to overwrite memory and execute arbitrary code via malformed Interrupt Request Packet (Irp) parameters to obtain escalated privileges.

Windows Exploits / Local Impact Professional
Microsoft Windows Win32k xxxMNEndMenuState Local Privilege Escalation Exploit An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. Windows Exploits / Local Impact
GhostScript ICC Exploit This module exploits a buffer overflow vulnerability in the Ghostscript software included in most Linux distributions. The vulnerability is caused by a buffer overflow in the ICC parser at the zseticcspace function in zicc.c in Ghostscript 8.61 and earlier. The exploit is triggered when an unsuspecting user opens a specially crafted file distributed via an email. Linux Exploits / Client Side Impact Professional
Mac OS X pppd Plugin Loading Privilege Escalation Exploit The PPP daemon (pppd) in Apple Mac OS X 10.4.8 checks ownership of the stdin file descriptor to determine if the invoker has sufficient privileges, which allows local users to load arbitrary plugins and gain root privileges by bypassing this check. Mac OS X Exploits / Local Impact Professional
Atlantis Word Processor JPEG Length Underflow Exploit An exploitable stack-based buffer overflow vulnerability exists in the JPEG parser of Atlantis Word Processor. Windows Exploits / Client Side Impact
Acoustica Mixcraft MX4 Buffer Overflow Exploit Acoustica Mixcraft is prone to a buffer-overflow vulnerability in the handling of .MX4 project files, because the application fails to bounds-check user-supplied data, before copying it into an insufficiently sized buffer. Windows Exploits / Client Side Impact Professional
Creative Software AutoUpdate ActiveX Exploit This module exploits a vulnerability in the CTSUEng.ocx control included in the Creative Software AutoUpdate application. The exploit is triggered when the CacheFolder property processes a long string argument resulting in a stack-based buffer overflow. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site.

Windows Exploits / Client Side Impact Professional
RealPlayer rmoc3260.dll ActiveX Buffer Overflow Exploit This module exploits a heap-based buffer overflow in the rmoc3260.dll ActiveX Control included in Real Player 11.

Windows Exploits / Client Side Impact Professional
SNORT SMB Fragmentation Buffer Overflow Exploit Update This module exploits a stack buffer overflow vulnerability in the Sourcefire Snort DCE/RPC preprocessor. An unauthenticated, remote attacker can exploit this vulnerability to execute arbitrary code with the privileges of the Snort process.



This update adds support for Redhat Enterprise Linux 4 and FreeBSD 6.2 on Impact 7.5

Linux, FreeBSD Exploits / Remote Impact Professional
VirIT eXplorer Anti-Virus Arbitrary Write Local Privilege Escalation Exploit In VirIT eXplorer Anti-Virus, the VIAGLT64.SYS driver file contains an Arbitrary Write vulnerability, and can be exploited to elevate privileges from a local account to SYSTEM. Windows Exploits / Local Impact
Lotus Notes 1-2-3 Worksheet file processor exploit This module exploits a vulnerability in the lotus 1-2-3 file processor implemented as a third party component inside the Lotus Notes mail reader. Windows Exploits / Client Side Impact Professional
Advantech WebAccess webvrpcs viewdll1 VdBroadWinGetLocalDataLogEx Buffer Overflow Exploit The specific flaw exists within the implementation of the 0x13C80 IOCTL in the BwOpcTool subsystem in VdBroadWinGetLocalDataLogEx. When parsing the NamedObject structure, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length buffer. Windows Exploits / Remote Impact
MSRPC Trend Micro Server Protect buffer overflow exploit Update 2 This update improves the reliability of the exploit.

Windows Exploits / Remote Impact Professional
Omron CX-Supervisor Project File Exploit Omron CX-Supervisor is prone to a buffer overflow when handling specially crafted project files. Windows Exploits / Client Side Impact
Microsoft Office Memory Corruption Exploit (CVE-2017-11826) Update A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. Windows Exploits / Client Side Impact
Adobe PDF JavaScript Buffer Overflow Exploit Update 2 This module exploits a vulnerability in Adobe Reader and Adobe Acrobat Professional .PDF files. The vulnerability is caused due to boundary error in collectEmailInfo() method in EScript.api. This can be exploited to cause a stack-based buffer overflow when a specially crafted PDF file is opened.



This update adds support for Windows XP SP3 and Windows Vista SP1.
Windows Exploits / Client Side Impact Professional
Anzio Web Print Object Buffer Overflow Exploit This module exploits a vulnerability in the PWButtonXControl1.ocx control included in the Anzio Web Print Object application. The exploit is triggered when the mainuri property processes a long string argument resulting in a stack-based buffer overflow. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site. Windows Exploits / Client Side Impact Professional
Adobe Reader and Acrobat PDF subroutine pointer exploit update 2 This package updates the Adobe Reader and Acrobat PDF subroutine pointer exploit module. Windows Exploits / Client Side Impact Professional
MSRPC Message Queuing Service MS07-065 Exploit The windows Message Queuing Service is prone to a buffer overflow vulnerability on the rpc interface that could permit the execution of arbitrary remote code.

Windows Exploits / Remote Impact Professional
Apache Struts 2 REST Plugin XStream Exploit This module exploits a Java deserialization bug in Apache Struts REST XStreamHandler which allows users to get Code Execution. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
RealPlayer ActiveX Buffer Overflow Exploit Update This module exploits a vulnerability caused due to a boundary error in the ierpplug.dll of the Real Player application. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site.

Windows Exploits / Client Side Impact Professional
OrientDB Remote Command Execution Exploit This module exploits a privilege escalation vulnerability in OrientDB by abusing SQL queries on OUser/ORole without the privileges which allows users to get Code Execution. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact