Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Xampp php_self Cross Site Scripting Exploit XAMPP suffers from multiple XSS issues in several scripts that use the 'PHP_SELF' variable. The vulnerabilities can be triggered in the 'xamppsecurity.php', 'cds.php' and 'perlinfo.pl' because there isn't any filtering to the mentioned variable in the affected scripts. Attackers can exploit these weaknesses to execute arbitrary HTML and script code in a user's browser session. none Exploits/Cross Site Scripting (XSS)/Known Vulnerabilities Impact
Microsoft Windows Font Library File Buffer Overrun Vulnerability Exploit (MS11-077) When a crafted ".fon" file is loaded by Windows Kernel this produces a kernel heap overflow. This module exploits this vulnerability filling the kernel memory via heap spraying and building a fake chunk header. Windows Exploits/Local Impact
Microsoft Windows Meeting Space DLL Hijacking Exploit (MS11-085) Windows Meeting Space is prone to a vulnerability that may allow the execution of any library file named wab32res.dll, if this dll is located in the same folder as a .WCINV file. Windows Exploits/Client Side Impact
Oracle Java Rhino Script Engine Remote Code Execution Exploit The Rhino Script Engine of Oracle Java fails to properly check for permissions on JavaScript error objects. This flaw allows an unprivileged applet to escape the sandbox and execute arbitrary code on the target machine with the privileges of the current user. Windows Exploits/Client Side Impact
MetaServer RT Packet Processing Remote DoS The vulnerability is caused due to an error when processing certain packets and can be exploited to cause a crash via a specially crafted packet sent to TCP port 2194. Windows Denial of Service/Remote Impact
Trend Micro InterScan Web Security Suite Privilege Escalation Exploit This module exploits a local vulnerability in Trend Micro IWSS to gain elevated privileges on the affected computer. Solaris Exploits/Local Impact
Microsoft Windows AFD AfdJoinLeaf Privilege Escalation Exploit Update (MS11-080) The Ancillary Function Driver (AFD.sys) present in Microsoft Windows is vulnerable to an arbitrary pointer overwrite. This module allows a local unprivileged user to execute arbitrary code with SYSTEM privileges by sending a specially crafted IOCTL to the vulnerable driver. This update adds support for Windows 2003. Windows Exploits/Local Impact
Oracle AutoVue Electro-Mechanical Professional dwmapi DLL Hijacking Exploit Oracle AutoVue Electro-Mechanical Professional is prone to a vulnerability that may allow the execution of any library file named dwmapi.dll, if this dll is located in the same folder than a .DWG file. Windows Exploits/Client Side Impact
NJStar Communicator MiniSMTP Server Buffer Overflow Exploit Stack Overflow in the MiniSmtp Server component of the NJStar Communicator. Windows Exploits/Remote Impact
EViews Enterprise Edition dwmapi DLL Hijacking Exploit EViews Enterprise Edition is prone to a vulnerability that may allow the execution of any library file named dwmapi.dll, if this dll is located in the same folder than a .PRG file. Windows Exploits/Client Side Impact
IRAI AUTOMGEN SCADA MFC71ENU DLL Hijacking Exploit IRAI AUTOMGEN SCADA is prone to a vulnerability that may allow execution of mfc71enu if this dll is located in the same folder than .AGN file. Windows Exploits/Client Side Impact
Oracle AutoVue ActiveX Exploit Oracle AutoVue ActiveX control can be exploited to create or overwrite arbitrary files in the context of the currently logged-on user. Windows Exploits/Client Side Impact
Microsoft Windows AFD AfdConnect Privilege Escalation Exploit (MS11-046) Update The Ancillary Function Driver (AFD.sys) present in Microsoft Windows is vulnerable to an arbitrary pointer overwrite. This module allows a local unprivileged user to execute arbitrary code with SYSTEM privileges by sending a specially crafted IOCTL to the vulnerable driver. This update adds support for Windows 2003. Windows Exploits/Local Impact
Microsoft Windows AFD AfdConnect Privilege Escalation Exploit (MS11-046) The Ancillary Function Driver (AFD.sys) present in Microsoft Windows is vulnerable to an arbitrary pointer overwrite. This module allows a local unprivileged user to execute arbitrary code with SYSTEM privileges by sending a specially crafted IOCTL to the vulnerable driver. Windows Exploits/Local Impact
Microsoft Windows AFD AfdJoinLeaf Privilege Escalation Exploit (MS11-080) The Ancillary Function Driver (AFD.sys) present in Microsoft Windows is vulnerable to an arbitrary pointer overwrite. This module allows a local unprivileged user to execute arbitrary code with SYSTEM privileges by sending a specially crafted IOCTL to the vulnerable driver. Windows Exploits/Local Impact
Promotic SCADA SaveCfg ActiveX Buffer Overflow Exploit PROMOTIC SCADA suffers from an ActiveX stack overflow. The exploit is triggered when the SaveCfg() method processes a long string argument resulting in a stack-based buffer overflow. Windows Exploits/Client Side Impact
Sunway ForceControl SCADA YRWXls ActiveX Exploit A code execution vulnerability exists in the Login method of Sunway ForceControl YRWXls.ocx Windows Exploits/Client Side Impact
TUGZip ZIP File Buffer Overflow Exploit TUGZip is vulnerable to a stack buffer overflow due to improper parsing of the filename parameter within zip file if an overly long filename is provided. Windows Exploits/Client Side Impact
Samba Username Map Script Command Injection Exploit The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the SamrChangePassword function, when the "username map script" smb.conf option is enabled. Linux Exploits/Remote Impact
e107 Install Script Command Injection Exploit e107 CMS is vulnerable to a command injection in its installation script due to a lack of sanitization on the MySQL server parameter. Windows Exploits/Remote Impact
Microsoft Host Integration Server Remote DoS (MS11-082) Microsoft Host Integration Server is prone to a remote denial of service due to improper memory handling by the process SnaBase.exe when parsing UDP packets arriving on port 1478. Windows Denial of Service/Remote Impact
MSRPC Server Service Remote Buffer Overflow Exploit (MS08-067) Update 5 This module exploits a vulnerability in the Microsoft Windows Server service by sending a specially crafted RPC request. This update adds reliability when exploiting all supported platforms. Windows Exploits/Remote Impact
Apple QuickTime H264 Movie Files Buffer Overflow Exploit The vulnerability exists within the way Quicktime parse h264 movies. The application will use a length that is defined within the structure to copy data into a statically sized buffer on the stack. Windows Exploits/Client Side Impact
Cytel LogXact Cytel Studio Buffer Overflow Exploit Cytel LogXact are vulnerable to a buffer overflow vulnerability during the copying of the strings in a stack buffer of 256 bytes. Windows Exploits/Client Side Impact
Cytel StatXact Cytel Studio Buffer Overflow Exploit This module exploits a vulnerability in Cytel StatXact. The vulnerability is caused due to boundary error within the processing of .CY3 project files. This can be exploited to cause a stack-based buffer overflow when a specially crafted .CY3 file is opened. Windows Exploits/Client Side Impact