Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Free Download Manager Control Server Remote Buffer Overflow Exploit A boundary error in the Remote Control Server when processing Authorization headers in HTTP requests can be exploited to cause a stack-based buffer overflow via an HTTP request containing an overly long Authorization header. Windows Exploits/Remote Impact
HP LoadRunner XUpload ActiveX Control Bufer Overflow Exploit Boundary errors exists in HP LoadRunner in Persits.XUpload.2 ActiveX control (XUpload.ocx) when processing arguments passed to the "AddFile()" method. This can be exploited to cause stack-based buffer overflows by passing specially crafted, overly-long strings as argument to the affected method. Windows Exploits/Client Side Impact
Kerio PF Administration Exploit Update Buffer overflow in the administrator authentication process for Kerio Personal Firewall (KPF) 2.1.4 and earlier allows remote attackers to execute arbitrary code via a handshake packet. This update improves the reliability of the exploit when using the "Reuse connection" method to connect new agents. Windows Exploits/Remote Impact
BigAnt IM Server HTTP GET Request Remote Buffer Overflow Exploit Update This module exploits a vulnerability in the AntServer Module (AntServer.exe) that can be exploited to cause a stack-based buffer overflow by sending a specially crafted, overly long HTTP GET request to default port 6660/TCP. This update adds support for the latest version of the software, which is still vulnerable to the attack. Windows Exploits/Remote Impact
IBM Installation Manager URI Handler Argument Injection Exploit This module runs a web server waiting for vulnerable clients to connect to it. When the client connects, it will try to install an agent by instantiating the "iim" uri handler with a malicious DLL(impact.dll) as parameter. Windows Exploits/Client Side Impact
Microsoft Windows Print Spooler Buffer Overflow Exploit (MS09-022) This module exploits a buffer overflow vulnerability in the EnumeratePrintShares function in the Print Spooler Service in Microsoft Windows to install an agent in the target machine. Windows Exploits/Remote Impact
Omni-NFS Enterprise FTP Server Buffer Overflow Exploit This vulnerability is caused by a buffer overflow in Omni-NFS Enterprise FTP Server, due to its lack of checking of user-supplied data within FTP requests. Windows Exploits/Remote Impact
VLC Media Player MP4 Demuxer Buffer Overflow Exploit VLC media player is prone to multiple stack-based buffer-overflow vulnerabilities. When parsing a MP4, ASF or AVI file with an overly deep box structure, a stack overflow might occur. It would overwrite the return address and thus redirect the execution flow. Attackers can exploit these issues to execute arbitrary code in the context of the affected application or crash the application, denying service to legitimate users. VLC media player 1.0.1 is vulnerable; prior versions may also be affected. Windows Exploits/Client Side Impact
Blender Embedded Script Exploit This module abuses the scripting functionality in Blender to trigger remote code execution via a blender file with an embedded python script. Windows Exploits/Client Side Impact
Httpdx Web Server GET Request Buffer Overflow Exploit The vulnerability is caused due to a boundary error within Httpdx when processing HTTP GET Request. This can be exploited to cause a stack-based buffer overflow via an overly long, specially-crafted argument passed to the affected command. Windows Exploits/Remote Impact
IBM Informix Products Setnet32 Utility NFX Buffer Overflow Exploit Multiple IBM Informix products are prone to a buffer-overflow vulnerability because the software fails to bounds-check user-supplied data before copying it into an insufficiently sized buffer. Windows Exploits/Client Side Impact
Adobe Flash Player SWF Content Exploit Update This module exploits a vulnerability in Adobe Flash Player triggered when processing a specially crafted .SWF file. This update adds support for One Link Multiple Clientsides. Windows Exploits/Client Side Impact
Microsoft Excel Hlink Overflow Exploit Update This update adds support for Microsoft Excel 2000 SP3 and Microsoft Excel 2003 SP3. This module exploits a buffer overflow in the Microsoft Excel file via a hyperlink bigger than 8000 bytes of length. Windows Exploits/Client Side Impact
Symantec Altiris Deployment Solution ActiveX Exploit This module exploits an arbitrary file download and execute vulnerability in the Altiris.AeXNSPkgDL.1 ActiveX Control included in Symantec Altiris Deployment Solution. Windows Exploits/Client Side Impact
Novell eDirectory Network Request Buffer Overflow Exploit A boundary error exists in the dhost.dll component of Novell eDirectory post authentication when processing list of modules. This can be exploited to cause a stack-based buffer overflow via a specially crafted request with an overly long module name. WARNING:This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Remote Impact
InterSystems Cache Argument Buffer Overflow Exploit This module exploits a stack overflow in InterSystems Cache by sending a specially crafted GET request. Windows Exploits/Remote Impact
ISC BIND Dynamic Update Message DoS Exploit A vulnerability has been identified in ISC BIND, which could be exploited by remote attackers to cause a denial of service. This issue is caused due to the "dns_db_findrdataset()" function failing when the prerequisite section of a dynamic update message contains a record of type "ANY" and where at least one RRset for this FQDN exists on the server, which could allow attackers to cause a vulnerable server to exit when receiving a specially crafted dynamic update message sent to a zone for which the server is the master. Solaris Denial of Service/Remote Impact
Anti Keylogger Elite Privilege Escalation Exploit Update This module exploits a vulnerability in Anti keylogger elite when the 0x002224A4 function is invoked with a specially crafted parameter. The IOCTL 0x002224A4 handler in the AKEProtect.sys device driver in Anti Keylogger Elite allows local users to overwrite memory and execute arbitrary code via malformed Interrupt Request Packet (Irp) parameters to obtain system privileges. This update improves the checks to verify whether the vulnerable application is installed or not. Windows Exploits/Local Impact
Microsoft Windows TCPIP Timestamp Remote DoS (MS09-048) This module exploits a memory corruption in the Microsoft Windows TCP/IP implementation by sending a sequence of TCP/IP packets with a specially crafted Timestamp values. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Remote Impact
Adobe Reader and Acrobat Malformed U3D Data Heap Memory Corruption Exploit Heap-based buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 might allow attackers to execute arbitrary code via a malformed U3D content in a .PDF file. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft Windows MiCreatePagingFileMap DoS (MS09-058) This module exploits a vulnerability in Microsoft Windows via a specially crafted call to the vulnerable function. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Local Impact
AlleyCode Optimizer Buffer Overflow Exploit Alleycode HTML Editor fails when optimizing certain malformed HTML pages,leading to a stack-based buffer overflow that can be exploited to execute arbitrary code. Windows Exploits/Client Side Impact
Microsoft Windows Media Buffer Overflow Exploit (MS09-051) This module exploits a memory corruption in Windows Media Runtime (wmspdmod.dll) when handling the sample rate for a Windows Media Voice frame. Windows Exploits/Client Side Impact
Microsoft Office Excel Malformed Object Exploit (MS09-009) Update This module exploits Microsoft Office 2007 systems via a crafted Excel document that triggers an access attempt on an invalid SST record. This update modifies the CVE number related to the module to correctly reflect the specific vulnerability which is being exploited. Windows Exploits/Client Side Impact
Adobe PDF FlateDecode Argument Buffer Overflow Exploit This module exploits a heap based buffer overflow vulnerability in Adobe Reader when handling a specially crafted PDF file. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact