Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Mozilla Firefox Memory Corruption Exploit This module exploits a vulnerability in Mozilla Firefox 3.5 and installs an agent on the target machine. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Remote Impact
Microsoft Office Web Components ActiveX Exploit This module exploits a buffer overflow in the owc10.dll ActiveX Control included in Microsoft Office Web Components. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Zabbix 1.6.2 Remote Code Execution Exploit A Remote Code Execution issue has been found in Zabbix version 1.6.2 and no authentication is required in order to exploit this vulnerability. Magic Quotes must be turned off in order to exploit this vulnerability. NOTE: Magic quotes is no longer supported by PHP starting with PHP 6.0 Linux Exploits/Remote Impact
Microsoft Windows Print Spooler Load Library Vulnerability Exploit (MS09-022) Update This Update adds support to Microsoft Windows XP and 2003. This module takes advantage of an insufficient library path check in spoolsv.exe service to load a dll from an arbitrary directory with System user privileges. Windows Exploits/Local Impact
FCKeditor CurrentFolder Parameter Arbitrary File Upload Exploit FCKeditor is prone to an arbitrary-file-upload vulnerability because it fails to adequately sanitize user-supplied input. An attacker can exploit this vulnerability to upload arbitrary code and execute it in the context of the webserver process. This may facilitate unauthorized access or privilege escalation; other attacks are also possible. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Exploits/Remote File Inclusion/Known Vulnerabilities Impact
Microsoft Windows MPEG2TuneRequest Activex Exploit This module exploits a stack-based buffer overflow in the msvidctl.dll ActiveX Control included in Microsoft Windows DirectShow. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Oracle Secure Backup NDMP_CONNECT_CLIENT_AUTH Buffer Overflow Exploit Update This module exploits a vulnerability in Oracle Secure Backup when sending a specially crafted NDMP_CONNECT_CLIENT_AUTH packet. This update improves exploit reliability and adds a ndmp library for ndmp based exploits. Windows Exploits/Remote Impact
phpScheduleit 1.2.10 Remote Code Execution Exploit Eval injection vulnerability in reserve.php in phpScheduleIt 1.2.10 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via the start_date parameter. Windows Exploits/Remote Impact
Novell Client NetIdentity Agent Buffer Overflow Exploit This module exploits a vulnerability in Novell Netware Client when sending a specially crafted RPC packet over the XTIERRPCPIPE named pipe. Windows Exploits/Remote Impact
IBM Tivoli Storage Manager Client Remote Buffer Overflow Exploit This module exploits a remote buffer overflow in the TSM Remote Client Agent (dsmagent) by sending a specially crafted sequence of packets to the affected application. Windows Exploits/Remote Impact
Winamp gen_ff DLL Buffer Overflow Exploit Winamp is prone to a buffer-overflow vulnerability because the application fails to perform adequate boundary checks on user-supplied input. Windows Exploits/Client Side Impact
Microsoft Windows Token Kidnapping Local Privilege Escalation Exploit (MS09-012) This module exploits a vulnerability in the way that Microsoft Windows manages the RPCSS service and improperly isolates processes running under the NetworkService or LocalService accounts. This can be exploited to execute arbitrary code with System privileges. Windows Exploits/Local Impact
ACDSee Products TIFF Buffer Overflow Exploit Update Multiple ACDSee products are prone to a buffer-overflow vulnerability because they fail to perform adequate boundary checks when processing a malformed TIFF image. This update adds support for older ACDSee versions. Windows Exploits/Client Side Impact
Chasys Media Player Playlist Buffer Overflow Exploit Chasys Media Player contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in Chasys Media Player when handling .M3U or .PLS files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .M3U or .PLS file. Windows Exploits/Client Side Impact
MyBB Privilege Escalation Exploit A vulnerability has been reported in MyBB, which can be exploited by malicious users to conduct SQL injection attacks. Input passed via the "birthdayprivacy" parameter to inc/datahandlers/user.php is not properly sanitised before being used in SQL queries. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. Successful exploitation requires a valid user account. The vulnerability is reported in MyBB 1.4.x versions prior to 1.4.7. Exploits/Authentication Weakness Impact
Drupal BlogAPI Remote Code Execution Exploit The BlogAPI module does not validate the extension of files that it is used to upload, enabling users with the "administer content with blog api" permission to upload harmful files. This module uploads an IMPACT agent, creates a php file to execute the agent and then makes a request to the file. The result is an IMPACT agent running on the webserver. Linux Exploits/Remote Impact
Mantis Manage_proj_page Remote Code Execution Exploit Update This update gives this exploit support for Windows platforms. Linux Exploits/Remote Impact
Microsoft Word Record Parsing Buffer Overflow Exploit (MS09-027) Update Microsoft Word is prone to a buffer-overflow vulnerability. An attacker can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed exploit attempts will likely result in denial-of-service conditions. This update add support for Office XP and Windows Vista. Windows Exploits/Client Side Impact
Apache Incomplete Header DoS This module creates a large number of connections to the Apache server that are left opened preventing it from accepting legitimate requests. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Remote Impact
Microsoft Windows Print Spooler Load Library Vulnerability Exploit (MS09-022) This module takes advantage of an insufficient library path check in spoolsv.exe service loading a dll with system user privileges. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Local Impact
Microsoft Word Record Parsing Buffer Overflow Exploit (MS09-027) Microsoft Word is prone to a buffer-overflow vulnerability. An attacker can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed exploit attempts will likely result in denial-of-service conditions. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Client Side Impact
Symantec WinFax Buffer Overflow Exploit This module exploits a stack overflow in library DCCFAXVW.DLL of Symantec WinFax Pro. When passing an overly long string to the AppendFax() method, arbitrary code may be executed. Windows Exploits/Client Side Impact
Microsoft DirectX DirectShow QuickTime Video Exploit This module exploits a stack corruption in the DirectShow Quicktime Movie parser in quartz.dll of Microsoft DirectX. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Apple iTunes ITMS Buffer Overflow Exploit This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple iTunes. The specific flaw exists in the URL handlers associated with iTunes. When processing URLs via the protocol handlers ITMS, ITMSS, DAAP, PCAST, and ITPC an exploitable stack overflow occurs. Windows Exploits/Client Side Impact
Linux Kernel UDEV Local Privilege Escalation Exploit The 'udev' Linux application is prone to a local privilege-escalation vulnerability because it fails to properly handle netlink messages. Local attackers may exploit this issue to gain elevated privileges, which may lead to a complete compromise of the system. Linux Exploits/Local Impact