Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Drupal Forum Cross Site Scripting Exploit A Cross-Site Scripting (XSS) vulnerability in the Forum module in Drupal 6.x (proir to version 6.13) allows remote attackers to inject arbitrary web scripts or HTML by requesting a specially crafted tid. The vulnerability is present only if the Forum module is activated, this is not the default configuration but the module is shipped by default with Drupal. Exploits/Cross Site Scripting (XSS)/Known Vulnerabilities Impact
VirtualMin Dom Parameter Cross Site Scripting Exploit Input passed to the "dom" parameter in left.cgi and via the URL to virtual-server/link.cgi is not properly sanitized before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. Exploits/Cross Site Scripting (XSS)/Known Vulnerabilities Impact
Opera file URI Handling Buffer Overflow Exploit Update Opera is prone to a heap-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied input before copying it to an insufficiently sized buffer. This update add Decouple feature. Windows Exploits/Client Side Impact
Sorax PDF Reader dwmapi DLL Hijacking Exploit Sorax PDF Reader is prone to a vulnerability that may allow the execution of any library file named dwmapi.dll, if this dll is located in the same folder than a .PDF file. Windows Exploits/Client Side Impact
IBM Tivoli Directory Server SASL Bind Request DoS IBM Tivoli Directory Server incorrectly handles LDAP CRAM-MD5 packets which leads to a denial of service. Windows Denial of Service/Remote Impact
Microsoft Windows CSRSS Local EOP SrvSetConsoleNumberOfCommand Vulnerability DoS (MS11-056) This module exploits a vulnerability on Microsoft Windows "CSRSS.EXE" process and causes a BSoD. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Local Impact
Oracle Java BytePackedRaster Exploit This module exploits a vulnerability in Oracle Java. The BytePackedRaster.verify() method in Oracle Java versions prior to 7u25 is vulnerable to a signed integer overflow that allows bypassing of "dataBitOffset" boundary checks. This vulnerability allows for remote code execution. Windows Exploits/Client Side Impact
IBM Lotus Quickr For Domino qp2 ActiveX Control Heap Overflow Exploit A heap overflow in the ActiveX control qp2.cab in IBM Lotus Quickr for Domino allows remote attackers to execute arbitrary code via a crafted argument to the Attachment_Names method. Windows Exploits/Client Side Impact
MongoDB mongoFind Uninitialized Memory Exploit The mongo::mongoFind method in MongoDB makes use of uninitialized memory. A remote attacker can fill that memory address with controlled data and then call the vulnerable function in order to execute arbitrary code on the affected server. Linux Exploits/Remote Impact
Apple Mac OS X Samba NetWkstaTransportEnum Request Remote Buffer Overflow Exploit Update This module exploits a vulnerability in Mac OS X Samba server. When a specially crafted call to "NetWkstaTransportEnum" RPC function is processed by the Samba server, it produces a heap overflow. This update adds support to Mac OSX 10.6.0 to 10.6.7 ( Server and not server versions ). Besides, this update improves the exploitation by reverting the Samba server impersonation and installing an agent with root privileges in all Mac OSX supported versions. Mac OS X Exploits/Remote Impact
Microsoft Windows Win32k OTF Validation DoS (MS11-041) This module causes a BSOD in Microsoft Windows when parsing a specially crafted OpenType font file. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Local Impact
OracleDB CSA Remote Code Execution Exploit This module exploits a vulnerability in the Client System Analyzer component of the Oracle Database Server. Windows Exploits/Remote Impact
HP OpenView NNM jovgraph displayWidth Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the jovgraph.exe CGI application, a component of HP OpenView Network Node Manager, by sending a specially crafted packet. Windows Exploits/Remote Impact
Control Microsystems ClearSCADA Remote DoS This module exploits a vulnerability in the ClearSCADA Server service by sending a malformed packet to the 5481/TCP port to crash the application. Windows Denial of Service/Remote Impact
Artlantis Studio mfc90loc DLL Hijacking Exploit Artlantis Studio is prone to a vulnerability that may allow execution of mfc90loc.dll if this dll is located in the same folder than a .ATL file. The attacker must entice a victim into opening a specially crafted .ATL file. This file and the associated binary may be delivered to a user through remote WebDAV shares. An attacker may exploit this issue to execute arbitrary code. Windows Exploits/Client Side Impact
Microsoft Windows Fax Cover Page Editor Double Free Memory Corruption Exploit Microsoft Windows Fax Cover Page Editor is prone to a double-free memory-corruption vulnerability. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Iconics Genesis 32 WebHMI ActiveX Stack Overflow Exploit This module exploits a vulnerability in the GenVersion.dll module included in the Iconics Genesis 32 application. The exploit is triggered when the SetActiveXGUID() method processes a malformed argument resulting in a memory corruption. Windows Exploits/Client Side Impact
DATAC RealWin ADDTAGMS Buffer Overflow Exploit DATAC RealWin is prone to a buffer overflow vulnerability when handling On_FC_CTAGLIST_FCS_ADDTAGMS packets with an overly long string. Windows Exploits/Remote Impact
Microsoft Windows Media Player DVR-MS Memory Corruption Exploit (MS11-015) Update This module exploits a memory corruption in Windows Media Player when parsing a malformed DVR-MS file. This update fixes an issue in the agent connector. Windows Exploits/Client Side Impact
Adobe Reader Font SING Table Buffer Overflow Exploit Update This update fixes an error which made the module abort. Windows Exploits/Client Side Impact
IBM Personal Communications Buffer Overflow Exploit IBM Personal Communications is prone to a stack based buffer overflow when parsing a malformed WS file. This module exploits this flaw to archive a clientside code execution. Windows Exploits/Client Side Impact
SugarCRM CE unserialize PHP Code Execution Exploit The vulnerability is caused by scripts using "unserialize()" with user controlled input. This can be exploited to execute arbitrary PHP code via the "__destruct()" method of the "SugarTheme" class or passing an ad-hoc serialized object through the $_REQUEST['current_query_by_page'] input variable. Solaris Exploits/Remote Impact
Agnitum Outpost Security Suite Privilege Escalation Exploit This module exploits a vulnerability in Agnitum Outpost Security Suite acs.exe service server when handling a specially crafted request, sent to the acsipc_server named pipe. Attackers can leverage this issue to execute arbitrary code with elevated privileges in the context of the acs.exe server process. Windows Exploits/Local Impact
ABBS Audio Media Player Buffer Overflow Exploit ABBS Audio Media Player contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in ABBS when handling .lst files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .lst file. Windows Exploits/Client Side Impact
Core Player M3U Playlist Buffer Overflow Exploit A Buffer Overflow exist in Core Player when parsing .M3U files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .M3U file. Windows Exploits/Client Side Impact