Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
OpenOffice RTF Prtdata tag Exploit This module exploits a heap-based buffer overflow vulnerability in the OpenOffice software included in most linux distributions. The vulnerability is caused by the prtdata tag with a length parameter inconsistency, which causes vtable entries to be overwritten. The exploit is triggered when an unsuspecting user opens a specially crafted file distributed via an email. Linux Exploits / Client Side Impact Professional
PHPMailer Remote Command Execution Exploit PHPMailer is prone to a abuse the mailSend function. This vulnerability allows remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted Sender property.

Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Adobe PDF URI Handler Exploit This module exploits a vulnerability in Adobe Reader and Acrobat 8.0.1 and earlier on systems with Internet Explorer 7 installed.

Windows Exploits / Client Side Impact Professional
Microsoft Speech API ActiveX control Exploit This module exploits a vulnerability in XVoice.dll included in the Microsoft Text to Speech Control. The exploit is triggered when the FindEngine() method processes a long string argument resulting in a stack-based buffer overflow. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site. Windows Exploits / Client Side Impact Professional
OpenBSD IPv6 mbuf Remote Exploit This module exploits a buffer overflow vulnerability in the OpenBSD kernel; the exploit uses fragmented ICMPv6 packets to take complete control of a target system. OpenBSD Exploits / Remote Impact Professional
MSRPC WKSSVC NetpManageIPCConnect exploit A remote code execution vulnerability exists in the Workstation service that could allow an attacker who successfully exploited this vulnerability to take complete control of the affected system. Windows Exploits / Remote Impact Professional
Trend Micro InterScan Web Security Virtual Appliance testConfiguration OS Command Injection Exploit Trend Micro InterScan Web Security Virtual Appliance is prone to an OS command injection vulnerability when handling HTTP requests for the /rest/testConfiguration resource.

This vulnerability can be leveraged by a remote, unauthenticated attacker to execute arbitrary code on the vulnerable server.

Linux Exploits / Remote Impact Professional
Magento eCommerce Web Sites Deserialization Remote Code Execution Exploit This module uses an unauthenticated deserialization vulnerability in Magento eCommerce Web Sites to perform an arbitrary write file to gain arbitrary PHP code execution on the affected system. Exploits / Authentication Weakness / Known Vulnerabilities Impact Professional
Oracle Coherence T3 ReflectionExtractor Deserialization Vulnerability Remote Code Execution Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching,CacheStore,Invocation). Supported versions that are affected are 3.7.1.17, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle Coherence. Successful attacks of this vulnerability can result in takeover of Oracle Coherence. Windows, Linux Exploits / Remote Impact
Microsoft Windows Win32k xxxPaintSwitchWindow Vulnerability Exploit An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
CA Total Defense UNCWS Web Service DeleteReports Remote Code Execution Exploit The UNCWS Web Service component of CA Total Defense listens for SOAP requests. The DeleteReports method makes use of the uncsp_DeleteReports stored procedure, which is vulnerable to SQL Injection. A remote unauthenticated attacker can exploit this to execute arbitrary code on a vulnerable machine with SYSTEM privileges. Windows Exploits / Remote Impact Professional
OpenKM scripting Command Injection Exploit OpenKM allows administrative users (those having the AdminRole) to run bean shell scripts. Due to this permission an attacker could lure an OpenKM administrator to a malicious web page that causes arbitrary OS commands to run in the administrators OpenKM session context. Linux Exploits / Client Side Impact Professional
Fortinet FortiOS Path Traversal Exploit (CVE-2018-13379) A path traversal vulnerability in the FortiOS SSL VPN web portal may allow an unauthenticated attacker to download FortiOS system files through specially crafted HTTP resource requests. Linux Exploits / Remote File Disclosure Impact
PAC-Designer File Processing Buffer Overflow Exploit Update The vulnerability is caused due to a boundary error when processing the tags within .PAC files. This can be exploited to cause a stack-based buffer overflow via an overly long string.

This update adds CVE number.
Windows Exploits / Client Side Impact Professional
Microsoft Windows Print Spooler Service Impersonation Exploit (MS10-061) Update 3 This update adds support to Microsoft Windows 2003 64 bits, Microsoft Windows Vista 64 bits, Microsoft Windows 2008 64 bits and Microsoft Windows Seven 64 bits.



This module exploits a vulnerability in the "Print Spooler" service.
Windows Exploits / Remote Impact Professional
FiberHome LM53Q1 Information Disclosure Vulnerability This module exploits a Information Disclosure vulnerability in FiberHome LM53Q1 Windows Exploits / Remote IOT
Schneider Electric VAMPSET Channel List Buffer Overflow Exploit The stack overflow vulnerability in VAMPSET is caused by opening crafted VAMPSET disturbance recording files and using Channel List window. The program blindly copies the info of the file without checking the size of this info, overflowing the buffer. Windows Exploits / Client Side Impact Professional
Netgear DGN1000 Unauthenticated Remote Code Execution (Reboot) OS command execution vulneralbility in the setup.cgi file in Netgear DGN1000 firmware versions up to 1.1.00.48, and DGN2000v1 models Exploits / Remote IOT
SMB Relay Update This update improves the SMB relay attack when SMB is signed. Windows Exploits / Tools Impact Professional
MajorDoMo DB Backup Disclosure MajorDoMo 1.2.0b DB Backup Disclosure Exploits / Remote File Disclosure SCADA
POODLE TLS1.x to SSLv3 Downgrading Vulnerability Exploit This module exploits a vulnerability in Internet Explorer 10/11 by downgrading the encryption from TLS 1.x to SSLv3.

After that, part of the encrypted text plain will be decrypted.
Windows Exploits / Tools Impact Professional
KONGTOP DVR devices A303, A403, D303, D305, and D403 contain a backdoor that prints the login password KONGTOP DVR devices credential disclosure vulnerability Exploits / Client Side IOT
Amcrest IPM-721S Camera Credential Disclosure Disclosure Amcrest IPM-721S Camera credential disclosure vulnerability Exploits / Client Side IOT
Jovision IP camera Credential Disclosure Vulnerability This module exploits a Information Disclosure vulnerability in Jovision IP camera Windows Exploits / Remote IOT
Belkin N600DB Wireless Router Remote Command Injection (reboot) Belkin N600DB Wireless Router hardware version: F9K1102as v3, firmware version: 3.04.11 unauthenticated remote command execution Exploits / Remote IOT