Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
OpenSSL DTLS Fragment Buffer Overflow DoS OpenSSL is susceptible to a buffer overflow vulnerability. This issue allows remote attackers to crash a vulnerable server.



This module exploits a buffer overflow vulnerability in OpenSSL by sending a crafted packet to port 10161, causing a denial of service effect.
Linux Denial of Service / Remote Impact Professional
Avahi NULL UDP Packet DoS avahi-core/socket.c in avahi-daemon in Avahi before 0.6.29 allows remote attackers to cause a denial of service (infinite loop) via an empty IPv4 or IPv6 UDP packet to port 5353. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-2244.


Linux Denial of Service / Remote Impact Professional
Microsoft Windows DNS Resolution Remote DoS (MS11-030) This module exploits a memory corruption in the DNS Client Service by sending a specially crafted LLMNR broadcast query to crash the service.



This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Denial of Service / Remote Impact Professional
TYPSoft FTP Server RETR DoS This module shuts down the TYPSoft FTP Server because it fails to properly handle user-supplied malformed packets using for login the Anonymous user provided by default for the program Windows Denial of Service / Remote Impact Professional
Wireshark DRDA Dissector DoS The DRDA protocol dissector in Wireshark can enter an infinite loop when processing an specially crafted DRDA packet with the iLength field set to 0, causing Wireshark to stop responding. Windows, Linux Denial of Service / Remote Impact Professional
Microsoft Windows Win32k Font Parsing Vulnerability DoS (MS13-036) This module exploits a vulnerability in Windows kernel (win32k.sys) when a crafted TTF font is open.



WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs

or have limited functionality and may not have complete or accurate documentation.



Windows Denial of Service / Local Impact Professional
WiSCADA TsDatabase 0-Day Denial of Service Remote Denial Of Service in WiSCADA TsDatabase. Specially crafted packets may also be sent to WiSCADA TsDatabase port 80 (default), result in a denial-of-service.
Exploit crash server process FHSvrService.exe
Denial of Service / Remote SCADA
Hp LaserJet Printer Driver SSPORT DoS A potential buffer overflow in the software drivers for certain HP LaserJet products and Samsung product printers could cause a BlueScreen and reboot. Windows Denial of Service / Local Impact
Microsoft Windows Schannel Heap Overflow DoS (MS14-066) Update This module exploits a vulnerability in "schannel.dll" by sending a crafted certificate packet to the "Internet Information Services" server via TLS protocol producing a heap overflow in the critical LSASS Windows process.



This update reduces the time of the target exploitation.

Besides, all targets supported are added in the documentation.
Windows Denial of Service / Remote Impact Professional
Microsoft Windows TCP TimeStamp Option Vulnerability DoS (MS14-031) This module exploits a vulnerability in "tcpip.sys" by sending a large number of TCP packets with the Time Stamp option enabled. Windows Denial of Service / Remote Impact Professional
SEL AcSELerator Architect 2.2.24 CPU Exhaustion Denial of Service This module causes a Denial of Service in SEL AcSELerator Architect Windows Denial of Service / Remote SCADA
Windows Mailslot (MS06-035) DoS This module exploits a remote vulnerability that could allow an attacker to send a specially crafted SMB message to an affected system causing a denial of service (MS06-035).



WARNING: This is an early release module.



This is not the final version of this module. It is a pre-released

version in order to deliver a module as quickly as possible to our

customers that may be useful in some situations. Since this module is

not the final version it may contain bugs or have limited functionality
Windows Denial of Service / Remote Impact Professional
Microsoft Windows TrueType Font Parsing Vulnerability DoS (MS11-087) When a crafted TTF file is processed by Windows kernel it produces a stack exhaustion finishing it in a BSoD.



WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Denial of Service / Local Impact Professional
Microsoft Message Queuing Denial of Service Vulnerability Exploit A denial of service vulnerability exists in Microsoft Message Queuing when an unauthenticated attacker connects to the target system and sends specially crafted requests. Windows Denial of Service / Remote Impact
Android Wi-Fi Direct DoS This update adds a Wi-Fi Direct DoS attack to Android devices(CVE-2014-0997). Denial of Service Impact Professional
ISC BIND TKEY assert DoS This module exploits a vulnerability while handling TKEY queries in the BIND service to cause a DoS. Solaris, Linux Denial of Service / Remote Impact Professional
Microsoft Windows SMB Pathname Overflow DoS (MS10-012) This module exploits a vulnerability on srv.sys when it executes a rename command into shared folder using a long pathname.



WARNING: This is an early release module.

This is not the final version of this module.

It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations.

Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.

Windows Denial of Service / Remote Impact Professional
Dnsmasq Integer Underflow DoS In dnsmasq before 2.78, if the DNS packet size does not match the expected size, the size parameter in a memset call gets a negative value. As it is an unsigned value, memset ends up writing up to 0xffffffff zero's (0xffffffffffffffff in 64 bit platforms), making dnsmasq crash. Linux Denial of Service / Remote Impact
ISC DHCP Remote DoS Update This module exploits a vulnerability in ISC DHCP Server. The vulnerability is caused due to the improper handling of DHCP requests within dhcpd in the cons_options() function in options.c. This causes a stack-based buffer corruption by sending a specially crafted DHCP request specifying a maximum message size smaller than 278 bytes.



This update adds support for Linux.

Linux, OpenBSD Denial of Service / Remote Impact Professional
Camtron CMNC-200 IP Camera Denial of Service Vulnerability Denial of service Camtron CMNC-200 IP Camera DoS Exploit Windows Denial of Service / Remote IOT
Advantech Studio Manager buffer overflow Denial of Service Tested against Advantech Web Studio v6.1+SP4 (build 1042) [studioManager.exe v.2.00.0000.002] on Windows XP SP3 English. Windows Denial of Service / Remote SCADA
WAGO PFC200 PLC series Denial Of Service Remote Denial Of Service in WAGO PFC200 PLC Windows Denial of Service / Remote SCADA
Weintek EasyBuilder Pro HMI Data Server com_e30 DoS Remote Denial Of Service in EasyBuilder Pro V4.00.01 Build 2013.09.16 Denial of Service / Remote SCADA
Brodersen Worksuite DoS This module causes the Brodersen Worksuite to stop. Windows, Linux, Solaris, FreeBSD, OpenBSD, Mac OS X Denial of Service / Remote SCADA
CoDeSys Gateway Server Remote Denial of Service 0-Day Remote Denial Of Service in CoDeSys Gateway Server Windows Denial of Service / Remote SCADA