Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Adobe Device Central CS4 ibfs32 DLL Hijacking Exploit Adobe Device Central CS4 is prone to a vulnerability that may allow execution of ibfs32.dll if this dll is located in the same folder than .ADCP file. Windows Exploits / Client Side Impact Professional
Amazon Kindle for PC wintab32 DLL Hijacking Exploit Amazon Kindle for PC is prone to a vulnerability that may allow execution of wintab32.dll if this dll is located in the same folder than .AZW file. Windows Exploits / Client Side Impact Professional
Mantis Manage_proj_page Remote Code Execution Exploit Update 4 This module exploits a Remote Code Execution vulnerability in Mantis

version 1.1.3 when handling the sort parameter in manage_proj_page without

the proper validation that leads to a remote code execution on Mantis' Web

server.

This update adds support for the AIX platform.
Solaris, Linux, Windows, AIX, Mac OS X Exploits / Remote Impact Professional
Microsoft Internet Explorer CSS clip Attribute Exploit This module exploits a buffer overflow vulnerability in Microsoft Internet Explorer when processing a special crafted html with CSS clip attribute.



This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Exploits / Client Side Impact Professional
SolidWorks Workgroup PDM 2014 Opcode 2001 Remote Code Execution Exploit A stack buffer overflow occurs when copying a user supplied input to a fixed size stack buffer without boundary check leading to overwrite the SEH and the return address.

The copying procedure stops when a null word is found and no size check is proceeded.
Windows Exploits / Remote Impact Professional
Atlassian JIRA Issue Collector Plugin Path Traversal Vulnerability Exploit A path traversal vulnerability affects the Issue Collector plugin in Atlassian JIRA. This module exploits that vulnerability to achieve remote code execution. The installed agent will have SYSTEM privileges. Windows Exploits / Remote Impact Professional
Adobe ColdFusion l10n.cfm Remote Code Execution Exploit The /CFIDE/adminapi/customtags/l10n.cfm page in Adobe ColdFusion does not properly validate its attributes.file parameter. This can be abused by a remote unauthenticated attacker to execute arbitrary code on vulnerable servers. Windows, Linux Exploits / Remote Impact Professional
Microsoft Internet Explorer CMarkup Object Use-After-Free Exploit(MS14-021) Update Use-after-free vulnerability in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to the CMarkup::IsConnectedToPrimaryMarkup function, as exploited in the wild in April 2014.



This update adds support for Internet Explorer 8 and some specific patch versions of Internet Explorer 10
Windows Exploits / Client Side Impact Professional
SDP Downloader ASX Buffer Overflow Exploit SDP Downloader contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in SDP Downloader when handling crafted .ASX files. Windows Exploits / Client Side Impact Professional
UltraISO CCD and IMG Buffer Overflow Exploit A stack-based buffer overflow in UltraISO allows an attacker to execute arbitrary code via crafted .CCD and .IMG file.

Windows Exploits / Client Side Impact Professional
Iocomp Instrumentation Remote Code Execution Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
Windows System Drive Remapping Local Privilege Escalation Exploit A dll hijacking allows to inject DLLs into some privileged processes that contain an embedded manifest file with the tags level="asInvoker" and uiAccess="true". This allows to an user in administrator group to elevate from Medium to High integrity level Windows Exploits / Local Impact
Adobe PDF getIcon Buffer Overflow Exploit Update This module exploits a stack based buffer overflow vulnerability in Adobe Reader when handling a specially crafted PDF file.



This update adds support for Adobe Acrobat Pro Extended 9.
Windows Exploits / Client Side Impact Professional
e107 Install Script Command Injection Exploit e107 CMS is vulnerable to a command injection in its installation script due to a lack of sanitization on the MySQL server parameter. Windows, Solaris, Linux, Mac OS X Exploits / Remote Impact Professional
General Electric ihDataArchiver Service Remote Buffer Overflow Exploit This module exploits a remote buffer overflow vulnerability in the ihDataArchiver.exe service included in several GE SCADA applications by sending a malformed packet to the 14000/TCP port. Windows Exploits / Remote Impact Professional
NJStar Communicator MiniSMTP Server Buffer Overflow Exploit Stack Overflow in the MiniSmtp Server component of the NJStar Communicator. Windows Exploits / Remote Impact Professional
CA BrightStor ARCserve Backup SQL agent exploit This module exploits a stack-based buffer overflow in CA BrightStor ARCserve Backup for Windows and installs a level0 agent. Windows Exploits / Remote Impact Professional
Xampp php_self Cross Site Scripting Exploit XAMPP suffers from multiple XSS issues in several scripts that use the 'PHP_SELF' variable. The vulnerabilities can be triggered in the 'xamppsecurity.php', 'cds.php' and 'perlinfo.pl' because there isn't any filtering to the mentioned variable in the affected scripts. Attackers can exploit these weaknesses to execute arbitrary HTML and script code in a user's browser session. Exploits / Known Vulnerabilities Impact Professional
Zenturi ProgramChecker ActiveX Exploit This module exploits a vulnerability in the sasatl.dll control included in the Zenturi ProgramChecker ActiveX application. The exploit is triggered when the DebugMsgLog() method processes a long string argument resulting in a stack-based buffer overflow. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site. Windows Exploits / Client Side Impact Professional
Microsoft Notepad wab32res.dll COM Server-based Binary Planting Exploit This module exploits a COM Server-based Binary Planting vulnerability on Microsoft Notepad, different to the already patched CVE-2011-1991.



WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Exploits / Client Side Impact Professional
WebApps SQL Injection updates This package updates WebApps' SQL Injection features to improve detection of a SQL Agent's capabilities, fix escaping of SQL statements for Oracle and SQL Server, add a new export command to the SQL Shell and improve its handling of empty result sets.

Exploits / SQL Injection Impact Professional
WebApps SQL Injection v8.0 rev 1 This package updates WebApps' SQL Injection features to improve accuracy of detection of vulnerabilities. Exploits / SQL Injection Impact Professional
phpScheduleit 1.2.10 Remote Code Execution Exploit Update Eval injection vulnerability in reserve.php in phpScheduleIt 1.2.10 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via the start_date parameter.

This update adds support for the Solaris and FreeBSD platforms.
Windows, Solaris, Linux, FreeBSD Exploits / Remote Impact Professional
TwonkyMedia Server Error Page Cross Site Scripting Exploit Input passed via the URL is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site.



This update lists the module in Impact's WebApp view.
Exploits / Known Vulnerabilities Impact Professional
Sunway Force Control SCADA httpsvr Exploit A buffer-overflow vulnerability affects the httpsvr.exe webserver included in the device. This issue occurs when handling an excessively large URI. Windows Exploits / Remote Impact Professional