Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
TuneUp Utilities wscapi DLL Hijacking Exploit TuneUp Utilities is prone to a vulnerability that may allow execution of wscapi.dll if this dll is located in the same folder than a .TVS file. The attacker must entice a victim into opening a specially crafted .TVS file. This file and the associated binary may be delivered to a user through remote WebDAV shares. An attacker may exploit this issue to execute arbitrary code. Windows Exploits/Client Side Impact
Kolibri Webserver HEAD Request Processing Buffer Overflow Exploit A vulnerability in Kolibri Webserver is caused by a buffer overflow error when handling overly long HEAD requests. This action could allow remote unauthenticated attackers to compromise a vulnerable web server via a specially crafted request. Windows Exploits/Remote Impact
Microsoft Windows Win32k Keyboard Layout Vulnerability Exploit (MS10-073) This module exploits a vulnerability on "win32k.sys" when a keyboard layout is loaded by the kernel. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Local Impact
Progea Movicon SCADA-HMI TCPUploadServer Remote Exploit This module exploits a remote vulnerability in the TCPUploadServer service included in the Movicon 11 application to install an agent by writing and running an executable file. Windows Exploits/Remote Impact
Adobe Flash Player SWF File Uninitialized Memory Exploit A vulnerability has been identified in Adobe Flash Player, which could be exploited by attackers to compromise a vulnerable system. This issue is caused by an uninitialized memory access triggered by a specially crafted .SWF file, which could be exploited by attackers to execute arbitrary code. This vulnerability has been found exploited in-the-wild during March 2011. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Client Side Impact
NetOp Remote Control Client Buffer Overflow Exploit A stack-based buffer overflow can be exploited in NetOp Remote Control when opening a crafted .dws file with a string longer then 520 characters. Windows Exploits/Client Side Impact
Kingview SCADA HMI HistorySvr Heap Overflow Exploit Update KingView Scada is vulnerable to a buffer overflow error in the HistorySvr.exe module when processing malformed packets sent to port 777/TCP. This update adds new indirection using shell32.dll version 6.0.0.2900.5512. Windows Exploits/Remote Impact
Sunway Force Control SCADA SMNP NetDBServer Buffer Overflow Exploit A stack based buffer overflow in the SNMP NetDBServer service of Sunway Forcecontrol is triggered when sending an overly long string to the listening service on port 2001. Windows Exploits/Remote Impact
Microsoft Internet Explorer CFlatMarkupPointer Use-After-Free (MS13-059) Use after free in Internet Explorer when an invalid reference to CFlatMarkupPointer is used. Successful control of the freed memory may leverage arbitrary code execution under the context of the user. Windows Exploits/Client Side Impact
Oracle WebCenter Content CheckOutAndOpen ActiveX openWebdav Arbitrary File Code Execution Exploit Oracle WebCenter Content is prone to a Remote File Execution vulnerability within the CheckOutAndOpen.dll ActiveX when using openWebdav method. By specifying a constructed path an attacker can force the contents of the file to be passed to ShellExecuteExW, thus being able to execute arbitrary files. The payload is embedded on a VBS file which is automatically executed when a HTA file is requested through Webdav. Windows Exploits/Client Side Impact
Corel PDF Fusion XPS Processing Buffer Overflow Exploit Corel PDF Fusion is prone to a stack-based buffer overflow vulnerability when parsing long names in ZIP directory entries within an XPS file. Windows Exploits/Client Side Impact
Apple Mac OS X DirectoryService SwapProxyMessage Unchecked objOffset Remote DoS This module exploits a vulnerability in Mac OS X Directory Service Proxy by sending a crafted packet to port TCP 625, causing a denial of service effect. Mac OS X Denial of Service/Remote Impact
AudioCoder M3U Buffer Overflow Exploit AudioCoder contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in AudioCoder when handling .m3u files beginning with http://, when the application tries to obtain a stream from an url. This can be exploited to cause a stack-based buffer overflow via a specially crafted .m3u file. Windows Exploits/Client Side Impact
HP Intelligent Management IctDownloadServlet Directory Traversal Exploit This module exploits a directory traversal vulnerability in HP Intelligent Management Center. Due to a lack of authentication and a directory traversal vulnerability in the IctDownloadServlet component, an attacker can retrieve arbitrary files. Windows Exploits/Remote File Disclosure Impact
EMC AlphaStor Device Manager 0x41 Command Buffer Overflow Exploit A flaw exists within Device Manager (rrobotd.exe), which listens by default on port 3000, when parsing the 0x41 command. Windows Exploits/Remote Impact
Apple Mac OS X Samba NetWkstaTransportEnum Request Remote Buffer Overflow Exploit This module exploits a vulnerability in Mac OS X Samba server. When a specially crafted call to "NetWkstaTransportEnum" RPC function is processed by the Samba server, it produces a heap overflow. Mac OS X Exploits/Remote Impact
Novell GroupWise gwcls1 ActiveX Malicious Pointer Exploit Vulnerabilities exist within methods exposed by gwcls1.dll which accept pointer and perform operations on the potentially malicious pointer without validation. Windows Exploits/Client Side Impact
Panda Internet Security Binary Planting Privilege Escalation Exploit This module exploits a privilege escalation vulnerability in Panda Internet Security. Windows Exploits/Local Impact
Xenorate XPL File Buffer Overflow Exploit Xenorate is prone to a buffer-overflow. The program fails to properly sanitize user-supplied input with a specially crafted XPL file. Windows Exploits/Client Side Impact
SolarWinds Application Monitor Pepco32c ActiveX Exploit The vulnerability is caused due to an error when handling the "PEstrarg1" member within pepco32c.ocx. Windows Exploits/Client Side Impact
Adobe Reader ToolButton Use-After-Free Exploit Update This module exploits a Use-After-Free vulnerability in Adobe Reader when handling a specially crafted PDF file. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site. This update adds Javascript obfuscation to the PDF document and fixes some documentation issues. Windows Exploits/Client Side Impact
Windows .WMF file parsing exploit This module exploits a vulnerability in the way WMF metafile images are handled by Microsoft Window's graphic rendering engine. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Ipswitch IMail login exploit This module exploits a stack-based buffer overflow in the IMAP server in IMail 8.12 and 8.13 in Ipswitch Collaboration Suite (ICS). Windows Exploits/Remote Impact
Traq Command Injection Exploit Traq is vulnerable to an authentication bypass vulnerability, this module exploits this vulnerability in order to install a plugin hook to ultimately install an agent in the target host. Windows Exploits/Remote Impact
InduSoft Web Studio ISSymbol ActiveX Control Buffer Overflow Exploit This module exploits a vulnerability in the ISSymbol.ocx control included in the InduSoft Web Studio ActiveX application. The exploit is triggered when the OpenScreen() method processes a long string argument resulting in a stack-based buffer overflow. Windows Exploits/Client Side Impact