Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
BigAnt IM Server DDNF Username Buffer Overflow Exploit BigAnt IM Server is vulnerable to a buffer-overflow within the AntDS.exe component when handling an overly long username. Windows Exploits/Remote Impact
ActFax RAW Server Buffer Overflow Exploit A vulnerability in ActFax Server RAW server used to transfer fax messages without protocols. Data fields. @F506,@F605, and @F000 are vulnerable. Windows Exploits/Remote Impact
Adobe Flash Player SWF Load Crafted Module Exploit This module exploits a vulnerability in Adobe Flash Player triggered when processing a SWF file and this load a crafted dll module. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Client Side Impact
Symantec LiveUpdate Administrator Local Privilege Escalation Exploit This module exploits a privilege escalation vulnerability in Symantec LiveUpdate Administrator. Windows Exploits/Local Impact
IBM Lotus Quickr qp2.cab ActiveX Control Buffer Overflow Exploit A buffer overflow in the ActiveX control qp2.cab in IBM Lotus Quickr for Domino allows remote attackers to execute arbitrary code via a long argument to the Attachment_Times method. Windows Exploits/Client Side Impact
Microsoft Windows Hyper-V Address Corruption Vulnerability DoS (MS13-092) This module exploits a vulnerability in the hypervisor of Hyper-V by sending a crafted hypercall from the "guest OS" to the "host OS". Windows Denial of Service/Local Impact
OpenSSL TLS Heartbeat Read Overrun Memory Disclosure Exploit Update A missing boundary check in the TLS Heartbeat extension in OpenSSL can be abused by remote attackers to read up to 64 kb of memory from the server. This memory disclosure vulnerability can be used by remote unauthenticated attackers to obtain sensitive information from the affected server, including private keys and session cookies. This update adds features to the module, like the ability to read 64 kb of data from vulnerable services, reporting the results in the Module Output window, and saving the memory dumps to disk. Linux Exploits/Remote Impact
Windows ICC buffer overflow exploit This module exploits a buffer overflow in the Microsoft Color Management Module via a jpeg image with crafted ICC profile format tags and installs an agent. Windows Exploits/Client Side Impact
New features for MSRPC exploits Added support for NT and LM hashes as authentication mechanism. Added fragmentation support for /TCP and /SMB transports. Added fragmentation for DCERPC over any transport. This two different types of fragmentation can be combined or used independently. Windows Exploits/Remote Impact
CA BrightStor ARCserve Backup SQL agent exploit This module exploits a stack-based buffer overflow in CA BrightStor ARCserve Backup for Windows and installs a level0 agent. Windows Exploits/Remote Impact
Oracle Java SSL Chosen Plain Text Exploit The SSL protocol encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack on an HTTPS session. This module attacks the SSLv3 implementation in the Oracle Java Runtime Enviroment. The module is capable of obtaining encrypted cookies from browsers running the affected Java Runtimes. Windows Exploits/Tools Impact
Citrix Provisioning Services Streamprocess Opcodes Buffer Overflow Exploit This module exploits a remote buffer overflow in the streamprocess.exe service included in the Citrix Provisioning Services application by sending a malformed packet to the 6905/UDP port. Windows Exploits/Remote Impact
TinyIdentD Remote Buffer Overflow Exploit The vulnerability is a buffer overflow in TinyIdentD via a long string to TCP port 113. Windows Exploits/Remote Impact
VisiWave Site Survey Report File Processing Buffer Overflow Exploit Update The vulnerability is caused due to a boundary error in VisiWave Site Survey Report when handling report files. This can be exploited to cause a stack based buffer overflow via a specially crafted .VWR file. This module bypass DEP using ROP techniques. This update adds CVE information. Windows Exploits/Client Side Impact
EMC Replication Manager Client irccd.exe Misconfiguration Exploit The best practice for installations of EMC Replication Manager is to register a Replication Manager Client (irccd.exe) instance with the appropiate Replication Manager Server (ird.exe) as soon as the client software is installed on a host. Registration is performed by Replication Manager administrators from within the Replication Manager Server. Windows Exploits/Remote Code Execution Impact
IntegraXor dwmapi DLL Hijacking Exploit IntegraXor is prone to a vulnerability that may allow execution of dwmapi.dll if this dll is located in the same folder as a .IGX file. Windows Exploits/Client Side Impact
CyberLink Power Director dwmapi DLL Hijacking Exploit CyberLink Power Director is prone to a vulnerability that may allow the execution of any library file named dwmapi.dll, if this dll is located in the same folder than a .PDL file. Windows Exploits/Client Side Impact
Altova Diffdog 2011 dwmapi DLL Hijacking Exploit Altova Diffdog 2011 is prone to a vulnerability that may allow the execution of any library file named dwmapi.dll, if this dll is located in the same folder than a .DBDIF file. Windows Exploits/Client Side Impact
Adobe Pixel Bender Toolkit tbbmalloc DLL Hijacking Exploit Adobe Pixel Bender Toolkit is prone to a vulnerability that may allow execution of tbbmalloc.dll if this dll is located in the same folder than .PBK file. Windows Exploits/Client Side Impact
Amazon Kindle for PC wintab32 DLL Hijacking Exploit Amazon Kindle for PC is prone to a vulnerability that may allow execution of wintab32.dll if this dll is located in the same folder than .AZW file. Windows Exploits/Client Side Impact
Apple Mac OS X ATSServer CFF CharStrings INDEX Sign Mismatch Exploit A sign mismatch error exist in ATSServer when handling the last offset value of the CharStrings INDEX structure. Mac OS X Exploits/Client Side Impact
Samsung iPOLiS Device Manager XnsSdkDeviceIpInstaller DeleteDeviceProfile Method Stack Buffer Overflow Exploit By providing a malicious value when handling l DeleteDeviceProfile method, an attacker may be control the execution flow on the target. The attacker may then execute code on the target device remotely. Windows Exploits/Client Side Impact
Apache Struts 2 devMode OGNL Remote Code Execution Exploit The best practice for web applications built on top of the Apache Struts 2 framework is to switch off Developer Mode (struts.devMode parameter in the struts.xml configuration file) before going into production. When devMode is left enabled, attackers can gain remote code execution by setting the 'debug=command' URL parameter and sending OGNL expressions through the 'expression' URL parameter. This module takes advantage of this misconfiguration scenario in order to deploy an agent in the target system. Windows Exploits/Remote Impact
Lotus Notes WPD File Processing Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in Lotus Notes 8.0 when parsing a malformed, specially crafted WPD (Word Perfect Document) file. Windows Exploits/Client Side Impact
Belkin BullDog Plus UPS-Service Buffer Overflow Exploit The UPS management software contains a built-in web server which allows for remote management of the UPS. The management interface is protected by a username and password and the authentication is performed via Basic authentication. There is a small stack-based overflow in the base64 decoding routine which handles the Basic authentication data. Windows Exploits/Remote Impact