Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
IrfanView JPEG2000 Plugin Buffer Overflow Exploit The vulnerability is caused due to an error when processing qcd chunk structure. Windows Exploits/Client Side Impact
Apple Itunes M3U File Buffer Overflow Exploit Apple Itunes is prone to a buffer-overflow when handling M3U files with an overly long string. Windows Exploits/Client Side Impact
Webgate WESP SDK WESPMonitor Module Buffer Overflow Exploit Webgate WESP SDK WESPMonitor Module is prone to a buffer overflow vulnerability when LoadImage method is invoked with a crafted argument. Windows Exploits/Client Side Impact
GHOST glibc gethostbyname Buffer Overflow Verifier Update This update includes a module that executes a program designed to test a buffer overflow in glibc's __nss_hostname_digits_dots function. The function is used by the gethostbyname*() functions family used for name resolution. Under some circumstances, the use of those functions when the vulnerable underlying function is present, may lead to remote code execution, privilege escalation, or information disclosure. Linux Exploits/Tools Impact
Microsoft Windows Administrator UAC Elevation Bypass Update This module abuses a design flaw in the way Microsoft Windows implements a UAC whitelist. The flaw could allow a process running with Medium Integrity to elevate itself to High Integrity without a UAC prompt when the process is run from an account in the administrators group. Windows Exploits/Local Impact
Microsoft Internet Explorer CMarkup Object Use-After-Free Exploit (MS14-021) Update 2 Use-after-free vulnerability in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to the CMarkup::IsConnectedToPrimaryMarkup function, as exploited in the wild in April 2014. This update solves an issue with the Internet Explorer version detection the module executes, that may show an error message in the browser and an indication of the browser not being supported in the web server module log, even when the version of the target browser is actually supported. Windows Exploits/Client Side Impact
IIS FTP LIST Stack Exhaustion DoS This exploit forces the IIS process inetinfo.exe to throw an unhandled exception. IIS' behavior depends on the operating system version, its configuration and the system-wide debugger specified in the registry. By default under Windows 2000 Advanced Server 2000 the server will automatically restart. Under Windows 2000 Professional a message box will pop up in the console and the server will not be restarted until a user presses [OK]. WARNING: This is an early release module. This is not the final version of this module. Windows Denial of Service/Remote Impact
Nagios Command Injection Exploit A vulnerability has been reported in Nagios, which can be exploited by malicious users to potentially compromise a vulnerable system. Input passed to the "ping" parameter in statuswml.cgi is not properly sanitized before being used to invoke the ping command. This can be exploited to inject and execute arbitrary shell commands. Additional research revealed that this parameter is vulnerable to Cross-Site Request Forgery. This module exploits the XSRF vulnerability in order to install an agent using the command injection vulnerability. Linux Exploits/Client Side Impact
Adobe Reader JBIG2Decode Memory Corruption Exploit update This module exploits an array indexing vulnerability in Adobe Reader when handling a specially crafted PDF file. This update adds support for Windows XP SP2, Windows 2000 Professional SP4 and improves reliability when exploiting from browsers. Windows Exploits/Client Side Impact
CakePHP unserialize Remote Code Execution Exploit CakePHP is vulnerable to a file inclusion attack because of its use of the "unserialize()" function on unchecked user input. This makes it possible to inject arbitary objects into the scope. Linux Exploits/Remote Impact
The KMPlayer MP3 Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in The KMPplayer when parsing a malformed, specially crafted .MP3 file. Windows Exploits/Client Side Impact
DATAC RealWin SCADA Server Login Buffer Overflow Exploit DATAC Realwin is prone to a buffer-overflow when processing On_FC_CONNECT_FCS_LOGIN packets with an overly long user name. Windows Exploits/Remote Impact
Sophos AntiVirus PDF Key Lenght Vulnerability Exploit A Buffer Overflow exist in Sophos Antivirus when parsing encrypted revision 3 PDF files by reading the encryption key contents onto a fixed length stack buffer. Mac OS X Exploits/Client Side Impact
MongoDB mongoFind Uninitialized Memory Exploit Update The mongo::mongoFind method in MongoDB makes use of uninitialized memory. A remote attacker can fill that memory address with controlled data and then call the vulnerable function in order to execute arbitrary code on the affected server. This update adds the CVE number. Linux Exploits/Remote Impact
Microsoft Windows Active Directory Lightweight Directory Service DoS (MS13-079) This module exploits a vulnerability in "Microsoft Windows Active Directory Lightweight Directory" service by sending UDP requests to the LDAP port (usually 389) and then sending ICMP error messages producing a LDAP Stop Responding behavior. Windows Denial of Service/Remote Impact
PolicyKit pkexec Race Condition Exploit This module exploits a local race-condition vulnerability in PolicyKit, which allows local users to execute arbitrary code with root privileges. Linux Exploits/Local Impact
VLC Media Player MKV File Memory Corruption Exploit This module exploits a vulnerability in VideoLan Media Player (VLC). A memory corruption vulnerability in the MKV demuxer plugin (ibmkv_plugin) in VLC Media Player 1.1.6.1 and earlier allowing remote attackers to execute arbitrary code via a MKV media file. Windows Exploits/Client Side Impact
CA Total Defense UNCWS Web Service getDBConfigSettings Remote Code Execution Exploit The UNCWS Web Service component of CA Total Defense listens for SOAP requests. A remote unauthenticated attacker can invoke the getDBConfigSettings method, and the Web Service will answer with the server's database credentials. Once that the database credentials are captured, it is possible for a remote attacker to connect to the database and execute arbitrary code under the context of the database administrator. Windows Exploits/Remote Code Execution Impact
7T Interactive Graphical SCADA System ODBC Server Remote Memory Corruption DoS This module exploits a memory corruption vulnerability in the IGSS ODBC Server by sending a malformed packet to the 20222/TCP port to crash the application. Windows Denial of Service/Remote Impact
VideoCharge Studio dwmapi DLL Hijacking Exploit VideoCharge Studio is prone to a vulnerability that may allow execution of dwmapi.dll if this dll is located in the same folder than a .VSC file. The attacker must entice a victim into opening a specially crafted .VSC file. This file and the associated binary may be delivered to a user through remote WebDAV shares. An attacker may exploit this issue to execute arbitrary code. Windows Exploits/Client Side Impact
VideoSpirit Pro Buffer Overflow Exploit VideoSpirit Pro is prone to a buffer overflow when parsing a .VISPRJ project file that contains an overly long "MP3" value. The vulnerability is caused due to a wrong check of the data before it is passed to strcpy(). This can be exploited to cause a stack-based buffer overflow via a specially crafted .VISPRJ file. Windows Exploits/Client Side Impact
Microsoft Windows DNS Resolution Remote DoS (MS11-030) Update This module exploits a memory corruption in the DNS Client Service by sending a specially crafted LLMNR broadcast queries to crash the service. Windows Denial of Service/Remote Impact
DATAC RealWin STARTPROG Buffer Overflow Exploit DATAC RealWin is prone to a buffer overflow vulnerability when handling On_FC_SCRIPT_FCS_STARTPROG packets with an overly long string. Windows Exploits/Remote Impact
Phoenix Project Manager wbtrv32 DLL Hijacking Exploit Phoenix Project Manager is prone to a vulnerability that may allow the execution of any library file named wbtrv32.dll, if this dll is located in the same folder as a .PPX file. The attacker must entice a victim into opening a specially crafted .PPX file. This file and the associated binary may be delivered to a user through remote WebDAV shares. An attacker may exploit this issue to execute arbitrary code. Windows Exploits/Client Side Impact
LotusCMS router PHP Command Injection Exploit Input passed via the "page" parameter to index.php is not properly sanitised in the "Router()" function in core/lib/router.php before being used in an "eval()" call. This can be exploited to execute arbitrary PHP code. Solaris Exploits/Remote Impact