Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Progea Movicon SCADA-HMI TCPUploadServer Remote Exploit This module exploits a remote vulnerability in the TCPUploadServer service included in the Movicon 11 application to install an agent by writing and running an executable file. Windows Exploits/Remote Impact
Adobe Flash Player SWF File Uninitialized Memory Exploit A vulnerability has been identified in Adobe Flash Player, which could be exploited by attackers to compromise a vulnerable system. This issue is caused by an uninitialized memory access triggered by a specially crafted .SWF file, which could be exploited by attackers to execute arbitrary code. This vulnerability has been found exploited in-the-wild during March 2011. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Client Side Impact
Microsoft Windows Win32k Keyboard Layout Vulnerability Exploit (MS12-034) This module exploits a Windows kernel vulnerability by loading a fake keyboard layout through a call to "NtUserLoadKeyboardLayoutEx" function with crafted parameters. When the keyboard layout is processed by win32k.sys, it produces a kernel heap memory corruption. Windows Exploits/Local Impact
AT TFTP Server Long Filename Buffer Overflow Exploit Update The vulnerability is caused due to a boundary error during the processing of TFTP Read/Write request packet types. This can be exploited to cause a stack-based buffer overflow by sending a specially crafted packet with an overly long filename field. This update ensures that the program receives all data. Windows Exploits/Remote Impact
SlimFTPd LIST Command Remote Buffer Overflow Exploit SlimFTPd server is prone to a stack buffer overflow when sending a LIST command with an overly-long argument. The attacker needs to be authenticated, so a successful login is required for the exploit to work. Windows Exploits/Remote Impact
Internet Explorer Same ID Property Remote Code Execution Exploit Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object. Windows Exploits/Client Side Impact
Chasys Draw IES BMP Image Processing Buffer Overflow Exploit The vulnerability is caused due to a boundary error within flt_BMP.dll when processing BMP images and can be exploited to cause a stack-based buffer overflow via specially crafted "biPlanes" and "biBitCount" fields. Windows Exploits/Client Side Impact
PCMan FTP Server USER Command Buffer Overflow Exploit PCMan's FTP Server is prone to a buffer-overflow when handling an overly long USER command. Windows Exploits/Remote Impact
Linux Kernel perf_swevent_init Privilege Escalation Exploit This module exploits a vulnerability in the Linux kernel. The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call. Linux Exploits/Local Impact
Microsoft Windows Win32k Keyboard Layout Vulnerability Exploit (MS12-034) Update 2 This update adds support to Microsoft Windows 2008. This module exploits a Windows kernel vulnerability by loading a fake keyboard layout through a call to "NtUserLoadKeyboardLayoutEx" function with crafted parameters. When the keyboard layout is processed by win32k.sys, it produces a kernel heap memory corruption. Windows Exploits/Local Impact
Apple Mac OS X DirectoryService AllocFromProxyStruct Buffer Underflow DoS This module exploits a vulnerability in the Mac OS X DirectoryService by sending a specially crafted packet to the 625/TCP port. Mac OS X Denial of Service/Remote Impact
ERDAS ER Viewer ERM_convert_to_correct_webpath Buffer Overflow Exploit A Buffer Overflow exists within ERDAS ER Viewer due to a boundary error within the ERM_convert_to_correct_webpath() function in (ermapper_u.dll) when parsing file paths via a specially crafted ERS file. Windows Exploits/Client Side Impact
Honeywell HSC Remote Deployer ActiveX Arbitrary HTA Execution Exploit This modules exploits a vulnerability found in the Honewell HSC Remote Deployer ActiveX. This control can be abused by using the LaunchInstaller() function to execute an arbitrary HTA from a remote location. Windows Exploits/Client Side Impact
EMC AlphaStor Device Manager Command Injection Exploit The Device Manager service (rrobotd.exe) in EMC AlphaStor is prone to an OS command injection vulnerability when processing DCP commands. A remote unauthenticated attacker can exploit this in order to execute arbitrary code with SYSTEM privileges on the vulnerable machine. Windows Exploits/Remote Impact
Elastix PBX Remote PHP Injection Exploit This module exploits a remote PHP code injection vulnerability in Elastix PBX by uploading a renamed PHP file and leveraging a local file inclusion vulnerability to execute the PHP file. It also exploits a bad configuration in the /etc/sudoers file to elevate privileges from 'asterisk' user to 'root'. Linux Exploits/Remote Impact
Linux Kernel IA32 Syscall Emulation Privilege Escalation Exploit This module exploits a vulnerability in Linux for x86-64. The IA32 system call emulation functionality does not zero-extend the EAX register after the 32bit entry path to ptrace is used, which might allow local users to trigger an out-of-bounds access to the system call table using the RAX register and escalate privileges. This vulnerability is a regression of CVE-2007-4573. Linux Exploits/Local Impact
Microsoft Internet Explorer CardSpaceClaimCollection ActiveX Exploit (MS13-090) An integer overflow in the ActiveX control icardie.dll in Internet Explorer allows remote attackers to execute arbitrary code. Windows Exploits/Client Side Impact
Adobe Flash Player SharedObject Use-After-Free Exploit Adobe Flash Player is prone to a use-after-free vulnerability when finishing a Worker thread containing a SharedObject. This vulnerability can be exploited to execute arbitrary code on vulnerable machines by convincing an unsuspecting user to visit a web site containing a specially crafted SWF file. Windows Exploits/Client Side Impact
miniserv perl format string exploit This is an exploit for Usermin's and Webmin's perl format string vulnerability (CAN-2005-3912). Linux Exploits/Remote Impact
MSRPC UMPNPMGR MS05-47 DoS This module exploits a buffer overflow and force the remote machine to reboot (MS05-047). Windows Denial of Service/Remote Impact
IE javaprxy.dll COM Object Exploit This module tries to install a Level0 agent by exploiting a vulnerability in the "javaprxy.dll" COM Object when instantiated in Internet Explorer via a specially crafted HTML tag. Windows Exploits/Client Side Impact
Omni-NFS Server NFSD Stack Buffer Overflow Exploit A buffer overflow exist in nfsd.exe in XLink Omni-NFS Server and allows remote attackers to execute arbitrary code via a crafted TCP packet to port 2049 (nfsd). Windows Exploits/Remote Impact
Telnetd encrypt_keyid Remote Buffer Overflow Exploit Buffer overflow in libtelnet/encrypt.c in various implementations of telnetd allows remote attackers to execute arbitrary code with root permissions via a long encryption key. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. FreeBSD Exploits/Remote Impact
Adobe Reader U3D Memory Corruption Exploit The vulnerability is a memory corruption in the U3D component in Adobe Reader when handling a specially crafted PDF file. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Symantec Messaging Gateway SSH Support Account Exploit This module exploits a default password vulnerability in Symantec Messaging Gateway. Linux Exploits/Remote Impact