Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Wordpress Comments XSS Exploit A cross-site scripting vulnerability exists in the comments rendering in Wordpress 4.1.1 and previous versions. This exploit abuses a persistent cross site scripting vulnerability in Wordpress to install an OS Agent in the server running the Wordpress installation. This update includes a module that posts a comment with the cross site scripting code as a comment in a Wordpress post. The javascript code will attempt to install a Wordpress plugin everytime the post comment is rendered. The plugin will in turn install an OS agent in the server running Wordpress.


Linux Exploits / Known Vulnerabilities Impact Professional
Symantec Endpoint Protection Kernel Pool Overflow Privilege Escalation Exploit Buffer overflow in the sysplant driver in Symantec Endpoint Protection (SEP) Client 11.x and 12.x before 12.1 RU4 MP1b, and Small Business Edition before SEP 12.1, allows local users to execute arbitrary code via a long argument to a 0x00222084 IOCTL call. Windows Exploits / Local Impact Professional
OracleDB DBMS AW.EXECUTE CDA Command Remote Stack Overflow Exploit Oracle Database Server Core RDBMS component is prone to a remote vulnerability that allows attackers to exploit a stack-based buffer overflow in the EXECUTE procedure of DBMS_AW.

Using an overly long parameter in the CDA command with the previous procedure, a stack-based buffer overflow will occur, overwriting the saved return address.

This module requires database user credentials with 'Create Session' privilege.
Windows Exploits / Remote Impact Professional
AVG Remote Administration StoreServerConfig Command Remote Code Execution Exploit The AVG Administration Server is vulnerable to arbitrary configuration settings. Due to insufficient input validation, an attacker can use the StoreServerConfig command (command id 0x27) to set the value of the ClientLibraryName parameter to a UNC path. The provided value can be a path to a network share containing a malicious .dll file. This .dll file will be executed in the context of the AVG Administration Server service which runs as SYSTEM. Windows Exploits / Remote Impact Professional
Ubuntu Linux USBCreator D-Bus Service KVMTest Privilege Escalation Exploit The KVMTest method in the com.ubuntu.USBCreator D-Bus service in Ubuntu Linux can invoke the kvm binary with root privileges using an arbitrary environment provided by an unprivileged user.

This flaw can be leveraged by a local unprivileged attacker to gain root privileges.
Linux Exploits / Local Impact Professional
Citrix NetScaler SOAP Handler Remote Code Execution Exploit Update This module exploits a vulnerability in Citrix NetScaler server. Citrix NetScaler is prone to a memory-corruption vulnerability when handling certain SOAP requests.



This update improves exploit reliability.
FreeBSD Exploits / Remote Impact Professional
OracleDB CSA Remote Code Execution Exploit AV Evasion Update This update updates AV evasion for OracleDB CSA Remote Code Execution Exploit module. Windows, Linux Exploits / Remote Impact Professional
Adobe Flash Player shared ByteArray Use-After-Free Exploit Update This module exploits a Use-After-Free vulnerability in Adobe Flash Player. The method ByteArray::clear does not notify the suscriber when frees the memory assigned to a ByteArray object leaving a dangling pointer that can be later dereferenced.

This vulnerability allows attackers to execute arbitrary code on vulnerable machines by enticing unsuspecting users to visit a website serving a specially crafted SWF Flash file.

This vulnerability was found exploited in the wild in February 2015.



This updates adds support for Windows 8 and 8.1.
Windows Exploits / Client Side Impact Professional
Micorosft Internet Explorer SetMouseCapture Use-After-Free Exploit Update This module exploits a use after free in Internet Explorer by using a SetMouseCapture vulnerability in MSHTML.



This update fix an encryptAgent problem.
Windows Exploits / Client Side Impact Professional
Citrix NetScaler SOAP Handler Remote Code Execution Exploit This module exploits a vulnerability in Citrix NetScaler server. Citrix NetScaler is prone to a memory-corruption vulnerability when handling certain SOAP requests. FreeBSD Exploits / Remote Impact Professional
Android Wi-Fi Direct DoS This update adds a Wi-Fi Direct DoS attack to Android devices(CVE-2014-0997). Denial of Service Impact Professional
IBM Tivoli Storage Manager FastBackMount GetVaultDump Buffer Overflow Exploit The specific flaw exists within FastBackMount.exe which listens by default on TCP port 30051. When handling opcode 0x09 packets, the process blindly copies user supplied data into a stack-based buffer within CMountDismount::GetVaultDump. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the SYSTEM user. Windows Exploits / Remote Impact Professional
Adobe Flash Player PCRE regex Exploit This module exploits a compilation logic error in the PCRE engine in Adobe Flash Player. The handling of the \c escape sequence when followed by a multi-byte UTF8 character, allows arbitrary code execution of PCRE bytecode. Windows Exploits / Client Side Impact Professional
HP Network NNMi PMD Buffer Overflow Exploit This module exploits a stack-based buffer overflow in HP Network Node Manager I (NNMi). The PMD service in HP NNMi is vulnerable to a stack-based buffer overflow when handling a specially crafted stack_option packet. Linux Exploits / Remote Impact Professional
Schneider Electric VAMPSET Channel List Buffer Overflow Exploit The stack overflow vulnerability in VAMPSET is caused by opening crafted VAMPSET disturbance recording files and using Channel List window. The program blindly copies the info of the file without checking the size of this info, overflowing the buffer. Windows Exploits / Client Side Impact Professional
Schneider Electric VAMPSET ASCII Argument Heap Overflow Exploit The vulnerability in VAMPSET is caused by opening crafted VAMPSET disturbance recording files with log ASCII argument. This produce a heap overflow vulnerability when this info is copied to a fixed sized buffer in the heap. Windows Exploits / Client Side Impact Professional
Adobe Flash Player ByteArray UncompressViaZlibVariant Use-After-Free Exploit Update Adobe Flash Player is prone to a use-after-free vulnerability because the ByteArray::UncompressViaZlibVariant method frees an object while leaving a dangling pointer that can be later dereferenced.

This vulnerability allows attackers to execute arbitrary code on vulnerable machines by enticing unsuspecting users to visit a website serving a specially crafted SWF Flash file.



This update adds support for Windows 8 and Windows 8.1.

Windows Exploits / Client Side Impact Professional
Adobe Flash Player shared ByteArray Use-After-Free Exploit This module exploits a Use-After-Free vulnerability in Adobe Flash Player. The method ByteArray::clear does not notify the suscriber when frees the memory assigned to a ByteArray object leaving a dangling pointer that can be later dereferenced.

This vulnerability allows attackers to execute arbitrary code on vulnerable machines by enticing unsuspecting users to visit a website serving a specially crafted SWF Flash file.

This vulnerability was found exploited in the wild in February 2015.
Windows Exploits / Client Side Impact Professional
Windows Debugging Subsystem Exploit Update 2 There is an authentication vulnerability in the Windows debugging subsystem (smss). This allows any user to obtain a handle with any access of any process running. With this handle an agent is injected in a SYSTEM process.

The update fixes an issue with HANDLEType in win32native lib.

Exploits / Local Impact Professional
Fortinet Single Sign On Windows AD Buffer Overflow Exploit This module exploits a buffer overflow in FSSO Collector Agent for Windows Active Directory from FORTINET and installs an agent into the target host Windows Exploits / Remote Impact Professional
GE Proficy CIMPLICITY gefebt Remote Code Execution The vulnerable component gefebt allows to execute remote BCL files in

shared resources. An attacker can abuse this behaviour to execute a malicious BCL and drop an arbitrary EXE .This can be executed remotely through the WebView server.
Windows Exploits / Remote Impact Professional
Exim Ghost Buffer Overflow Exploit This update includes a module that remotely exploits CVE-2015-0235 (a.k.a. GHOST, a heap-based buffer overflow in the GNU C Library's gethostbyname functions) on x86 and x86_64 GNU/Linux systems that run the Exim mail server. Linux Exploits / Remote Impact Professional
Agilent Technologies Feature Extraction ActiveX Exploit The specific flaw exists within the AnnotateX dll ActiveX control included with the software. An attacker can use an unvalidated object parameter in the Insert() function to execute arbitrary code in the context of the browser. Windows Exploits / Client Side Impact Professional
Microsoft Windows LNK Shortcut Automatic DLL Loading Exploit (MS15-020) Microsoft Windows is prone to a vulnerability that may allow a DLL file to be automatically loaded because the software fails to handle LNK files properly.

Specifically, the issue occurs when loading the icon of a shortcut file. A specially crafted LNK file can cause Windows to automatically execute code that is specified by the shortcut file.

This vulnerability is the result of an incomplete fix for MS10-046 (CVE-2010-2568).


Windows Exploits / Tools Impact Professional
Amaya Web Browser BDO HTML TAG Buffer Overflow Exploit Update This module exploits a vulnerability caused by boundary errors in Amaya Web Browser within the processing of a BDO HTML tag that has an overly long DIR attribute, allowing an attacker to cause a stack overflow in order to execute arbitrary code.



This update fixes an issue when using the option "Generate File".
Exploits / Client Side Impact Professional