Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Cisco Webex Meetings webexservice Update Service ptUpdate Downgrade Local Privilege Escalation Exploit A vulnerability in the update service of Cisco Webex Meetings Desktop App for Windows could allow an authenticated local attacker, to execute arbitrary commands with SYSTEM user privileges. Windows Exploits / Local Impact
Blue Coat K9 Web Protection Referer Privilege Escalation Exploit K9 Web Protection's local administration interface is vulnerable to a stack based buffer overflow while processing Referer HTTP headers. Local attackers could abuse this vulnerability to escalate privileges and execute arbitrary code as SYSTEM.



Windows Exploits / Local Impact Professional
Microsoft Windows Shell Remote Code Execution Vulnerability Exploit (CVE-2018-8414) Microsoft Windows Shell does not properly validate file paths, allowing the execution of ".SettingContent-ms" files from outside the "ImmersiveControlPanel" folder. Windows Exploits / Client Side Impact
Sophos SafeGuard Enterprise Arbitrary Write Value IOCTL 802022E0 Local Privilege Escalation Exploit Sophos SafeGuard Enterprise, SafeGuard Easy, and SafeGuard LAN Crypt are vulnerable to Local Privilege Escalation via IOCTL 0x802022E0. By crafting an input buffer we can control the execution path to the point where the constant 0x12 will be written to a user-controlled address. We can take advantage of this condition to modify the SEP_TOKEN_PRIVILEGES structure of the Token object belonging to the exploit process and grant SE_DEBUG_NAME privilege. This allows the exploit process to interact with higher privileged processes running as SYSTEM and execute code in their security context. Windows Exploits / Local Impact
Advantech WebAccess bwnodeip Buffer Overflow Exploit The specific flaw exists within bwnodeip.exe, which is accessed through the 0x2711 IOCTL in the webvrpcs process. Windows Exploits / Remote Impact
Dell EMC Data Protection Advisor Remote OS Command Injection Exploit Dell EMC Data Protection Advisor contains an Authentication Bypass vulnerability and a OS Command Injection vulnerability, which allows attackers to gain arbitrary code execution on the affected system. Windows Exploits / Authentication Weakness / Known Vulnerabilities Impact
MalwareFox AntiMalware Privilege Escalation Exploit An issue was discovered in MalwareFox AntiMalware. Improper access control in zam32.sys and zam64.sys allows a non-privileged process to register itself with the driver by sending IOCTL 0x80002010 and then using IOCTL 0x8000204C to \\.\ZemanaAntiMalware to elevate privileges. Windows Exploits / Local Impact
ACDSee XPM File Handling Buffer Overflow Exploit This module exploits a vulnerability in ACDSee Products (ID_X.apl plugin). The vulnerability is caused due to boundary error in ID_X.apl within the processing of xpm files. This can be exploited to cause a stack-based buffer overflow when a specially crafted file is opened. Windows Exploits / Client Side Impact Professional
IrfanView Formats Plugin IFF Buffer Overflow Exploit The vulnerability is caused due to a boundary error within the Formats plug-in (Formats.dll) when handling IFF files. This can be exploited to cause a stack-based buffer overflow via a specially crafted IFF file.

Exploits / Client Side Impact Professional
Adobe PDF JavaScript Buffer Overflow Exploit This module exploits a vulnerability in Adobe Reader and Adobe Acrobat Professional .PDF files. The vulnerability is caused due to boundary error in collectEmailInfo() method in EScript.api. This can be exploited to cause a stack-based buffer overflow when a specially crafted PDF file is opened.

Windows Exploits / Client Side Impact Professional
Linux waitid Privilege Escalation Exploit Update The waitid implementation in upstream kernels did not restrict the target destination to copy information results. This can allow local users to write to otherwise protected kernel memory, which can lead to privilege escalation.

This update fixes the way non-vulnerable targets are handled
Linux Exploits / Local Impact
Microsoft Office Memory Corruption Exploit (CVE-2017-11882) A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. Windows Exploits / Client Side Impact
GoAhead WebServer Remote Code Execution Exploit Embedthis GoAhead before 3.6.5 and after 2.5.0 allows remote code execution if CGI is enabled and a CGI program is dynamically linked. This is a result of initializing the environment of forked CGI scripts using untrusted HTTP request parameters in the cgiHandler function in cgi.c. When combined with the glibc dynamic linker, this behaviour can be abused for remote code execution using special parameter names such as LD_PRELOAD. An attacker can POST their shared object payload in the body of the request, and reference it using /proc/self/fd/0. Linux Exploits / Remote Impact
Linux waitid Privilege Escalation Exploit The waitid implementation in upstream kernels did not restrict the target destination to copy information results. This can allow local users to write to otherwise protected kernel memory, which can lead to privilege escalation. Linux Exploits / Local Impact
ATutor AContent ims_import.php Zip File Upload Directory Traversal PHP Remote Code Execution Exploit This module exploits a zip file upload directory traversal in ATutor AContent to install an agent. Exploits / Remote File Inclusion / Known Vulnerabilities Impact
Apache Struts 2 ActionMessage Remote Code Execution Exploit This module exploits a vulnerability in Apache Struts 2. The specific vulnerability relies on the Struts 1 plugin which might allow remote attackers to execute arbitrary code via a malicious field value passed in a raw message to the ActionMessage. Windows, Linux Exploits / Remote Impact
Magento eCommerce Web Sites RetrieveImage.php Arbitrary File Upload Exploit This module uses an arbitrary file upload vulnerability in Magento eCommerce Web Sites to gain arbitrary code execution on the affected system.

Authentication is required to access the administrative panel.
Exploits / Remote File Inclusion / Known Vulnerabilities Impact
Microsoft Windows SMB Remote Code Execution (MS17-010) Detector This module detects if MS17-010 is whether patched or not in a remote host. Windows Exploits / Remote Impact
VMware Vielib.DLL ActiveX Code Execution Exploit This module exploits a vulnerability in the vielib.dll of the VMWare application. The module will run a malicious website in the CORE IMPACT console and wait for a user to connect and trigger the exploit. Windows Exploits / Client Side Impact Professional
Firebird SQL Remote Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in the database service (fbserver.exe) of the FireBird SQL application. The exploit triggers a stack-based buffer overflow by sending a specially crafted "create" request to port 3050/TCP of the vulnerable system and installs an agent if successful.

Windows Exploits / Remote Impact Professional
ConQuest DICOM Server Buffer Overflow Exploit The vulnerability is caused due to the usage of vulnerable collection of libraries that are part of DCMTK Toolkit, specifically the parser for the DICOM Upper Layer Protocol or DUL.

Buffer overflow/underflow can be triggered when sending and processing wrong length of ACSE data structure received over the network by the DICOM Store-SCP service.
Windows Exploits / Remote Impact
CA BrightStor Tape Engine buffer overflow exploit This module exploits a buffer overflow in CA Brightstor Tape Engine in BrightStor ARCserve Backup v11.5 Windows Exploits / Remote Impact Professional
SNORT SMB Fragmentation Buffer Overflow exploit This module exploits a stack buffer overflow vulnerability in the Sourcefire Snort DCE/RPC preprocessor. An unauthenticated, remote attacker can exploit this vulnerability to execute arbitrary code with the privileges of the Snort process. Linux, FreeBSD Exploits / Remote Impact Professional
VX Search Enterprise Buffer Overflow Exploit Vx Search Enterprise is prone to a buffer overflow vulnerability when receive a crafted request. Windows Exploits / Remote Impact Professional
WinZip 10.x FileView ActiveX Exploit This module exploits a vulnerability in the FileView ActiveX control installed by WinZip v10.0 series prior to build 7245, and will install a Level0 agent. Windows Exploits / Client Side Impact Professional