Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
PhpMyAdmin Unserialize Remote Code Execution Exploit phpMyAdmin is vulnerable to a remote code execution due the use of the unserialize method on user supplied data. This data is written in the config file and is accessible from the internet by default. Windows, Solaris, Linux, Mac OS X Exploits / Remote Impact Professional
vBulletin acuparam Cross Site Scripting Exploit Input passed via the URL is not properly sanitised before being returned to the user within the search.php, sendmessage.php, showgroups.php, usercp.php, online.php, misc.php, memberlist.php, member.php, index.php, forumdisplay.php, inlinemod.php, newthread.php, private.php, profile.php, register.php, showthread.php, subscription.php, forum.php, faq.php, and calendar.php script. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. Exploits / Known Vulnerabilities Impact Professional
Symantec Altiris Deployment Solution RunCmd Buffer Overflow Exploit This module exploits a vulnerability in the AeXNSConsoleUtilities.dll control included in the Symantec ConsoleUtilities application. The vulnerability is triggered when the RunCmd method processes a long string argument resulting in a stack-based buffer overflow. Windows Exploits / Client Side Impact Professional
Adobe Reader Import Tiff Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in Adobe Reader products when a malformed .TIFF file is parsed.



WARNING: This is an early release module.

This is not the final version of this module.

It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations.

Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.

Windows Exploits / Client Side Impact Professional
Linux Ptrace-exec Race Condition Exploit Update This update fixes a documentation issue regarding supported platforms.

Linux Exploits / Local Impact Professional
Symantec WinFax Buffer Overflow Exploit This module exploits a stack overflow in library DCCFAXVW.DLL of Symantec WinFax Pro. When passing an overly long string to the AppendFax() method, arbitrary code may be executed. Windows Exploits / Client Side Impact Professional
phpMyAdmin index.php Local File Inclusion Vulnerability Exploit phpMyAdmin is vulnerable to local file inclusion, which can be exploited post-authentication to execute PHP code by the application. Windows, Linux Exploits / Local File Inclusion Impact
Mantis Manage_proj_page Remote Code Execution Exploit Update This update gives this exploit support for Windows platforms. Linux, Windows Exploits / Remote Impact Professional
Microsoft Windows Ws2ifsl UaF Local Privilege Escalation Exploit An elevation of privilege vulnerability exists in the way that ws2ifsl.sys (Winsock) handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability' Windows Exploits / Local Impact
ACDSee Products TIFF Buffer Overflow Exploit Update Multiple ACDSee products are prone to a buffer-overflow vulnerability because they fail to perform adequate boundary checks when processing a malformed TIFF image.

This update adds support for older ACDSee versions.
Windows Exploits / Client Side Impact Professional
Oracle Secure Backup Command Injection Exploit This module exploits a command injection error in the Oracle Secure Backup Administration server. Windows, Linux Exploits / Remote Impact Professional
RealNetworks Helix DNA Server Remote Heap Overflow Exploit This module exploits a remote heap overflow in the Helix DNA Server (rmserver.exe) by sending a specially crafted RTSP packet to the 554/TCP port. Windows Exploits / Remote Impact Professional
GlobalSCAPE Secure FTP Server Remote Buffer Overflow Exploit This vulnerability allows remote attackers to execute arbitrary code on installations with GlobalSCAPE Secure FTP Server,which can be exploited by malicious people to compromise a vulnerable system.



The vulnerability is caused due to a boundary error with the handling of overly long commands. This can be exploited to cause a stack-based buffer overflow via an overly long, specially-crafted command passed to the affected server.





Windows Exploits / Remote Impact Professional
Apache Solr Velocity Template Remote OS Command Injection Exploit Update A vulnerability in the Apache Solr Velocity template allows unauthenticated attackers to execute arbitrary OS commands.



This update adds automatic core name detection and newer supported versions.
Windows, Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Microsoft Works wkimgsrv.dll Memory Corruption Exploit This module exploits a vulnerability in the wkimgsrv.dll control shipped with Microsoft Works and many Microsoft Office Suites. The exploit is triggered when the WksPictureInterface() method processes a number as argument resulting in a memory corruption. The WksPictureInterface(), in certain circumstances, points to an invalid memory address that can be controlled to gain code execution.

Windows Exploits / Client Side Impact Professional
3Com TFTP Transporting Mode Buffer Overflow Exploit This module exploits a buffer overflow vulnerability during the processing of TFTP Read/Write request packet types and cause a stack-based buffer overflow by sending a specially crafted packet with an overly long mode field. Windows Exploits / Remote Impact Professional
Drupal RESTful Web Services Module Remote PHP Command Injection Exploit RESTful Web Services Module does not properly sanitize data from non-form sources. A vulnerability in this approach allows an unauthenticated attacker to send specially crafted requests resulting in arbitrary PHP execution. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Adobe Reader printf Buffer Overflow Exploit Update The vulnerability is caused due to a boundary error when parsing format strings containing a floating point specifier in the util.printf() JavaScript function.



This update improves exploit reliability and fixes a cookie handling bug.
Windows Exploits / Client Side Impact Professional
ASUS Low Level Access Drivers Privilege Escalation Exploit This module exploits a vulnerability in various ASUS and 3rd party branded utilities. The low level access drivers at the core of these utilities expose dangerous functionality to low privilege processes, a local attacker can read/write arbitrary kernel memory, which can be leveraged to elevate privileges. Windows Exploits / Local Impact
BigAnt IM Server HTTP GET Request Remote Buffer Overflow Exploit This module exploits a vulnerability in the AntServer Module (AntServer.exe), this can be exploited to cause a stack-based buffer overflow by sending a specially crafted, overly long HTTP GET request to default port 6080/TCP.

Windows Exploits / Remote Impact Professional
Fuji Electric V-Server VPR File Parsing Buffer Overflow Exploit (CVE-2018-10637) The specific flaw exists within the processing of VPR files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a buffer. Windows Exploits / Client Side Impact
ASROCK Low Level Access Drivers Privilege Escalation Exploit This module exploits a vulnerability in various ASROCK utilities. The low level access drivers at the core of these utilities expose dangerous functionality to low privilege processes, a local attacker can read/write arbitrary kernel memory, which can be leveraged to elevate privileges. Windows Exploits / Local Impact
Kingsoft Internet Security Local Privilege Escalation Exploit This vulnerability allows local attackers to escalate privileges on vulnerable installations of Kingsoft Internet Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaws exists within the processing of IOCTL 0x80030004 or 0x80030008 by the KWatch3.sys (internet security) kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in a kernel stack buffer overflow. Windows Exploits / Local Impact
InstallShield Update Service WebAgent Exploit This module exploits a vulnerability in the InstallShield Update Service ActiveX control (isusweb.dll) in MacroVision FLEXnet Connect and InstallShield 2008. Windows Exploits / Client Side Impact Professional
HPE Operations Orchestration Central Java Deserialization Vulnerability Remote Code Execution Exploit A input validation vulnerability in HPE Operations Orchestration product all versions prior to 10.80, allows for the execution of code remotely. Windows Exploits / OS Command Injection / Known Vulnerabilities Impact