Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Debian OpenSSL Predictable Random Number Generation Exploit This module exploits the random number generator in Debian's OpenSSL package being predictable. This vulnerability is used to generate SSH keys and to install an agent into the target host. Linux Exploits/Remote Impact
FaceBook PhotoUploader ExtractIptc Exploit This module exploits a client-side command execution vulnerability in the ActiveX control of the FaceBook Image Uploader. The module will run a malicious website in the CORE IMPACT console and wait for a user to connect and trigger the exploit. Windows Exploits/Client Side Impact
ACDSee XPM File Handling Buffer Overflow Exploit This module exploits a vulnerability in ACDSee Products (ID_X.apl plugin). The vulnerability is caused due to boundary error in ID_X.apl within the processing of xpm files. This can be exploited to cause a stack-based buffer overflow when a specially crafted file is opened. Windows Exploits/Client Side Impact
Adobe PDF JavaScript Buffer Overflow Exploit This module exploits a vulnerability in Adobe Reader and Adobe Acrobat Professional .PDF files. The vulnerability is caused due to boundary error in collectEmailInfo() method in EScript.api. This can be exploited to cause a stack-based buffer overflow when a specially crafted PDF file is opened. Windows Exploits/Client Side Impact
OpenOffice OLE DocumentSummaryInformation Heap Overflow Exploit A security vulnerability with the way OpenOffice.org processes OLE files may allow a remote unprivileged user who provides an OpenOffice.org document that is opened by a local user to execute arbitrary commands on the system with the privileges of the user running OpenOffice.org. This can be exploited to cause a heap-based buffer overflow when a specially crafted file is opened. Windows Exploits/Client Side Impact
HP OpenView Remote Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in the Shared Trace Service (ovtrcsvc.exe) of the HP OpenView application. The exploit triggers a stack-based buffer overflow by sending a specially crafted packet to port 5053/TCP of the vulnerable system and installs an agent if successful. Windows Exploits/Remote Impact
Microsoft GDI EMF Exploit (MS08-021) Update This module exploits a stack-based buffer overflow in GDI in Microsoft Windows, allowing remote attackers to execute arbitrary code via a specially crafted EMF image file. This update adds support for Windows XP Professional SP0 and Windows XP Professional SP1 Windows Exploits/Client Side Impact
Ipswitch IMail login exploit update This package updates the Ipswitch IMail login exploit. Windows Exploits/Remote Impact
Versalsoft HTTP File Uploader Buffer Overflow Exploit This module exploits a vulnerability in the UFileUploaderD.dll control included in the HTTP File Upload ActiveX Control. The exploit is triggered when the AddFile() method processes a long string argument resulting in a stack-based buffer overflow. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site. Windows Exploits/Client Side Impact
Symantec Discovery XFERWAN Buffer Overflow Exploit This module exploits a stack-based buffer overflow vulnerability in the XferWan.exe component included with Symantec Discovery 6.5. The exploit sends a specially crafted TCP packet triggering a buffer overflow and installing an agent on the target system. Windows Exploits/Remote Impact
OpenBSD DHCP Remote DoS This module exploits a vulnerability in DHCP Server in OpenBSD. The vulnerability is caused due to the improper handling of DHCP requests within dhcpd in the cons_options() function in options.c. This cause a stack-based buffer corruption by sending a specially crafted DHCP request specifying a maximum message size smaller than 278. This module, if successfull, will leave the service (dhcpd) unavailable. Linux Denial of Service/Remote Impact
Apple QuickTime Java toQTPointer() code execution exploit This module exploits a memory corruption vulnerability in the Java QuickTime for Java (QtJava.dll) browser plug-in. The module runs a malicious web server on the CORE IMPACT Console and waits for an unsuspecting user(s) to connect to it with a Java-enabled browser using the vulnerable plug-in. When a user connects to the site they trigger the exploit and the module attempts to install an agent on their computer. Windows Exploits/Client Side Impact
Samba lsa_io_trans_names buffer overflow exploit This module exploits a buffer overflow vulnerability when parsing RPC requests through the LSA RPC interface in Samba 3.x. The exploit is triggered by sending a specially crafted RPC LsarLookupSids request to a vulnerable computer. Solaris Exploits/Remote Impact
IE XML HTTP Exploit This module exploits a vulnerability in Microsoft XML Core Services. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft Internet Explorer CMarkup Object Use-After-Free Exploit (MS14-021) Update 3 Use-after-free vulnerability in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to the CMarkup::IsConnectedToPrimaryMarkup function, as exploited in the wild in April 2014. This update adds support for Internet Explorer 11. Windows Exploits/Client Side Impact
IBM Tivoli Provisioning Manager Express for Software ActiveX Buffer Overflow Exploit Update 2 A flaw exists within the way the IBM Tivoli Provisioning Manager Express for Software ActiveX Control parses data supplied to the RunAndUploadFile function. The ActiveX control is used to create an Asset Information file for the local system to be uploaded to the IBM Tivoli Provisioning Manager Express Server. This update corrects the CVE number, adds support for Internet Explorer 8 and disables DEP. This update improves the exploit. Windows Exploits/Client Side Impact
PAC-Designer File Processing Buffer Overflow Exploit The vulnerability is caused due to a boundary error when processing the tags within .PAC files. This can be exploited to cause a stack-based buffer overflow via an overly long string. Windows Exploits/Client Side Impact
Microsoft Windows Win32k Keyboard Layout Vulnerability Exploit (MS12-034) Update 3 This update adds support to Microsoft Windows XP with the MS12-034 patch installed. This module exploits a Windows kernel vulnerability by loading a fake keyboard layout through a call to "NtUserLoadKeyboardLayoutEx" function with crafted parameters. When the keyboard layout is processed by win32k.sys, it produces a kernel heap memory corruption. Windows Exploits/Local Impact
IrfanView Formats Plugin TTF File Buffer Overflow Exploit The vulnerability is caused due to a boundary error within the Formats plug-in (Formats.dll) when handling TFF files. This can be exploited to cause a stack-based buffer overflow via a specially crafted TFF file. Windows Exploits/Client Side Impact
Microsoft Windows LNK Shortcut Automatic DLL Loading Exploit (MS15-020) Microsoft Windows is prone to a vulnerability that may allow a DLL file to be automatically loaded because the software fails to handle LNK files properly. Specifically, the issue occurs when loading the icon of a shortcut file. A specially crafted LNK file can cause Windows to automatically execute code that is specified by the shortcut file. This vulnerability is the result of an incomplete fix for MS10-046 (CVE-2010-2568). WARNING: This is an early release module. This is not the final version of this module. Windows Exploits/Tools Impact
Schneider Electric Multiple Products DTM libraries Buffer Overflow Exploit The vulnerability exists within the isObjectModel ActiveX control's RemoveParameter property in Schneider Electric DTM libraries. Windows Exploits/Client Side Impact
Kerberos Checksum Remote Privilege Escalation Exploit (MS14-068) A vulnerability in Microsoft's implementation of the Kerberos authentication protocol allows to modify a Kerberos ticket to remotely escalate privileges. This module exploits the vulnerability impersonating a user of the domain's Administrators group to install an agent in the domain controller with System privileges. This update introduces the option to use NTLM hashes for authentication and Network RPT-AP integration. Windows Exploits/Remote Impact
Kolibri Web Server Get Request Buffer Overflow Exploit Buffer overflow in Kolibri Web Server allows remote attackers to execute arbitrary code via a long URI in a GET request. Windows Exploits/Remote Impact
Microsoft Windows SMB 2.0 Negociate Protocol Request Remote BSOD DoS This module exploits a remote denial of service condition by sending a specially crafted SMB 2.0 packet to the target machine. Windows Vista and 7 are affected by this problem. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Remote Impact
Baofeng Storm OnBeforeVideoDownload Exploit BaoFeng Storm ActiveX control is prone to a buffer-overflow vulnerability because the application fails to adequately check boundaries on user-supplied input. Windows Exploits/Client Side Impact