Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Fujitsu SystemcastWizard Lite PXE Remote Buffer Overflow Exploit This module exploits a remote buffer overflow in the Fujitsu SystemcastWizard application by sending a specially crafted packet to the port 4011/UDP. Windows Exploits / Remote Impact Professional
Microsoft Windows Win32k xxxMNOpenHierarchy Vulnerability Exploit v1 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Zinf Audio Player PLS Buffer Overflow Exploit The vulnerability is caused due to a boundary error within the handling of .PLS files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .PLS file. Windows Exploits / Client Side Impact Professional
Amaya Web Browser BDO HTML TAG Buffer Overflow Exploit This module exploits a vulnerability caused due to boundary errors in Amaya Web Browser within the processing of BDO HTML tag having an overly long DIR attribute, allowing an attacker to cause a stack overflow in order to execute arbitrary code.

Windows Exploits / Client Side Impact Professional
FreeBSD IOCTL CDIOCREADSUBCHANNELSYSSPACE Local Privilege Escalation Exploit A bug in the cdrom driver allows users with read access to the cdrom device to arbitrarily overwrite kernel memory when media is present thereby allowing a malicious user in the operator group to gain root privileges. FreeBSD Exploits / Local Impact
Free Download Manager Torrent Parsing Buffer Overflow Exploit This module exploits a vulnerability in Free Download Manager. The vulnerability is caused due to a boundary error within the processing of torrent files. This can be exploited to cause a stack-based buffer overflow when a specially crafted file is opened. Windows Exploits / Client Side Impact Professional
Apache Solr Velocity Template Remote OS Command Injection Exploit A vulnerability in the Apache Solr Velocity template allows unauthenticated attackers to execute arbitrary OS commands. Windows, Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Mercury PH Server Module Buffer Overflow Exploit This module allows remote attackers to execute arbitrary code on vulnerable installations of software utilizing the Mercury Mail Transport System.



The vulnerability is caused due to a boundary error within Mercury/32 PH Server Module (mercuryh.dll). This issue is due to a failure of the application to properly bounds check user-supplied data prior to copying it to a fixed size memory buffer. This can be exploited to cause a stack-based buffer overflow via an overly long, specially-crafted argument passed to the affected command.


Windows Exploits / Remote Impact Professional
Microsoft Windows Remote Desktop Protocol BlueKeep Use After Free Exploit Update A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Bluekeep'.In this update more supported versions were added. Windows Exploits / Remote Impact
NaviCOPA Web Server Remote Buffer Overflow Exploit The vulnerability is caused due to a boundary error within the handling of HTTP GET requests. This may allow execution of arbitrary code by sending an overly long, specially crafted HTTP GET request to the server.

Windows Exploits / Remote Impact Professional
Microsoft Windows Shell Remote Code Execution Vulnerability Exploit (CVE-2018-8495) Microsoft Windows Shell does not properly sanitize special characters in a URI, allowing the opening a dangerous files.

An attacker can leverage this vulnerability to execute code in the context of the current user.
Windows Exploits / Client Side Impact
Microsoft Internet Explorer XML Buffer Overflow Exploit This module exploits a buffer overflow in Internet Explorer 7 when handling malformed XML data.



WARNING: This is an early release module. This is not the final version of this module.

It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Exploits / Client Side Impact Professional
OracleDB TNS Listener Remote Poisoning Vulnerability Detector Oracle Database Server is prone to a remote vulnerability that allows attackers to poison the data handled by the remote 'TNS Listener' component of the application.

This module tries to verify if the vulnerability is present in the 'TNS Listener' component of the database server, without deploying an agent.
Windows, Linux Exploits / Remote Impact
Debian OpenSSL Predictable Random Number Generation Exploit Update This module exploits the random number generator in Debian's OpenSSL package being predictable. This vulnerability is used to generate SSH keys and to install an agent into the target host.



This update contains:

-Corrections of some documentation issues.

-Performance optimizations.

-New parameter for user's preferences.

Linux Exploits / Remote Impact Professional
VLC Media Player TY File Stack Based Buffer Overflow Exploit This module exploits a vulnerability in VideoLan Media Player (VLC). Stack-based buffer overflow in the parse_master function in the Ty demux plugin (modules/demux/ty.c) in VLC Media Player 0.9.0 through 0.9.4 allows remote attackers to execute arbitrary code via a TiVo TY media file with a header containing a crafted size value.

Windows Exploits / Client Side Impact Professional
Eaton 9000XDrive TLF File Buffer Overflow Exploit The specific flaw exists within the processing of a TLF file. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. Windows Exploits / Client Side Impact
NoMachine Nxfuse Uninitialised Stack Variable Privilege Escalation Exploit An uninitialised stack variable in the nxfuse component that is part of the Open Source DokanFS library shipped with NoMachine allows a local low privileged user to gain elevation of privileges. Windows Exploits / Local Impact
Acoustica Beatcraft BCPROJ Buffer Overflow Exploit Acoustica Beatcraft contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in Acoustica Beatcraft when handling .BCPROJ files. Exploits / Client Side Impact Professional
Symantec BackupExec Calendar Buffer Overflow Exploit This module exploits a vulnerability in the Symantec BackupExec Calendar Control (PVCalendar.ocx). When the _DOWText0 property processes a long string argument, a stack based buffer overflow occurs allowing execution of arbitrary code. Windows Exploits / Client Side Impact Professional
Adobe PageMaker Fontname exploit update for IMPACT 7.5 This module sends a mail with a specially crafted .pmd attachment. Once open, vulnerable versions of Adobe PageMaker will install an agent. Windows Exploits / Client Side Impact Professional
Sync Breeze Enterprise Import Command Buffer Overflow Exploit A Buffer Overflow exists in Sync Breeze Enterprise 10.4.18 when parsing .XML files by Command Import. The vulnerability is caused due to a boundary error when handling a crafted .XML files. Windows Exploits / Client Side Impact
Now SMS MMS Gateway Web Authorization Buffer Overflow Exploit A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of software utilizing the web interface of Now SMS MMS Gateway.

Windows Exploits / Remote Impact Professional
Meltdown Checker (CVE-2017-5154) This module performs a local check in order to detect if the target is vulnerable to CVE 2017-5154 (aka Meltdown). Linux Exploits / Tools Impact
Schneider Electric U.motion Builder file_picker.php Directory Traversal Arbitrary File Upload Remote Code Execution Exploit This module exploits a directory traversal arbitrary file upload in Schneider Electric U.Motion Builder to install an agent. Exploits / Remote File Inclusion / Known Vulnerabilities Impact
Lepide Auditor Suite createdb Web Console Database Injection Remote Code Execution Vulnerability Exploit The application allows an attacker to specify a server to perform authentication. That server also allows to execute controlled SQL directly against the database.

This module abuses of the previous vulnerabilities in order execute an agent as SYSTEM.
Windows Exploits / Remote Impact