Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft WINS Input Validation Exploit (MS11-070) Update This module adds support to Microsoft Windows 2008. This module exploits a vulnerability on Microsoft WINS service sending crafted UDP packets to the WINS-RPC local port. Windows Exploits/Local Impact
WireShark LUA Script File Code Execution Exploit This module exploits a vulnerability to make WireShark run an arbitrary LUA script using a method similar to DLL hijacking when opening a .PCAP file. Windows Exploits/Client Side Impact
WireShark openSAFETY Dissector DoS This module exploits a vulnerability in the WireShark openSAFETY dissector, sending a specially crafted openSAFETY packet over UDP, causing WireShark to crash. Windows Denial of Service/Remote Impact
Microsoft Windows Font Library File Vulnerability DoS (MS11-077) This module causes a BSOD in Microsoft Windows when parsing a specially crafted .FON font file. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Local Impact
Microsoft Windows Win32k Null Pointer Dereference DoS (MS11-077) This module exploits a vulnerability on win32k.sys sending a crafted message from user to kernel. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Local Impact
Microsoft Notepad wab32res.dll COM Server-based Binary Planting Exploit This module exploits a COM Server-based Binary Planting vulnerability on Microsoft Notepad, different to the already patched CVE-2011-1991. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft Office Publisher pubconv DLL Buffer Overflow Exploit A remote code execution vulnerability exists in the way that Microsoft Publisher parses Publisher files. An attacker could exploit the vulnerability by creating a specially crafted Publisher file (.PUB). WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Norman Security Suite Nprosec.sys Privilege Escalation Exploit Norman Security Suite is affected by a privilege escalation vulnerability that can be exploited by local, unprivileged users to gain SYSTEM privileges. The vulnerability occurs in the Nprosec.sys driver when handling IOCTL 0x00220210. Windows Exploits/Local Impact
Microsoft Windows Movie Maker DLL Hijacking (MS10-093) Windows Movie Maker is prone to a vulnerability that may allow the execution of any library file named rsaenh.dll, if this dll is located in the same folder as a .MSWMM file. Windows Exploits/Client Side Impact
MyBB Backdoor Remote Code Execution Exploit A backdoor introduced in the source code of MyBB allows remote unauthenticated attackers to execute arbitrary code on systems running vulnerable installations of MyBB. Windows Exploits/Remote Impact
HP iNode Management Center iNodeMngChecker Remote Code Execution Exploit The flaw exists within the iNodeMngChecker.exe component which listens by default on TCP port 9090. When handling the 0x0A0BF007 packet type the process blindly copies user supplied data into a fixed-length buffer on the stack. Windows Exploits/Remote Impact
phpScheduleit 1.2.10 Remote Code Execution Exploit Update Eval injection vulnerability in reserve.php in phpScheduleIt 1.2.10 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via the start_date parameter. This update adds support for the Solaris and FreeBSD platforms. Windows Exploits/Remote Impact
ACDSee FotoSlate PLP File Buffer Overflow Exploit The vulnerability is caused due to a boundary error when processing the "id" parameter in a Project (PLP) file. Windows Exploits/Client Side Impact
Microsoft Windows Media Encoder DLL Hijacking (MS10-094) Windows Media Encoder is prone to a vulnerability that may allow the execution of an attacker supplied file named wmerrorENU.dll, if this dll is located in the same webdav/shared folder as a .PRX file. Windows Exploits/Client Side Impact
Microsoft Office Shared Component DLL Hijacking Exploit (MS11-023) Microsoft Office is prone to a vulnerability that may allow the execution of any library file named rsaenh.dll, if this dll is located in the same folder as a .dotx file. Windows Exploits/Client Side Impact
WinComLPD Remote Administration Buffer Overflow Exploit A buffer overflow in WinComLPD is triggered by sending an overly long authentication packet to the remote administration service. Windows Exploits/Remote Impact
Measuresoft ScadaPro Remote Exploit This module exploits a remote command execution vulnerability in the service.exe service included in the Measuresoft ScadaPro application by sending a sequence of malformed packets to the 11234/TCP port. Windows Exploits/Remote Impact
OpenLDAP modrdn Request Multiple Vulnerabilities OpenLDAP allows remote attackers to cause a denial of service effect (service crash) via a modrdn call with a zero-length RDN destination string, which is not properly handled by the smr_normalize function and triggers a NULL pointer dereference in the IA5StringNormalize function within schema_init.c Mac OS X Denial of Service/Remote Impact
ESTsoft ALZip MIM File Buffer Overflow Exploit ALZip is vulnerable to a stack buffer overflow in libETC.dll due to improper parsing of the filename or name parameter within MIM file headers if an overly long filename is provided. Windows Exploits/Client Side Impact
Procyon Core Server HMI Scada Coreservice Buffer Overflow Exploit Vulnerability in the coreservice.exe component of Procyon Core Server versions 1.13 and below. While processing a password, the application fails to do proper bounds checking before copying data into a buffer on the stack. This causes a buffer overflow and allows it to overwrite a structured exception handling record, allowing for unauthenticated remote code execution. Windows Exploits/Remote Impact
DVD X Player Professional PLF File Buffer Overflow Exploit The vulnerability is caused due to a boundary error in DVD X Player Professional when handling .PLF files. This can be exploited to cause a stack-based buffer overflow via a specially crafted file of said extension. Windows Exploits/Client Side Impact
Mozilla Firefox OnChannelRedirect Method Memory Corruption Exploit This module exploits an use after free in Mozilla Firefox when manipulating an mChannel Element. Mac OS X Exploits/Client Side Impact
eSignal QUO File Buffer Overflow Exploit eSignal is prone to a buffer overflow when parsing malformed QUO files. Windows Exploits/Client Side Impact
Microsoft Office SharePoint Server 2007 Document Conversions Exploit Unrestricted file upload vulnerability in the Document Conversions Launcher Service in Microsoft Office SharePoint Server 2007, when the Document Conversions Load Balancer Service is enabled, allows remote attackers to execute arbitrary code via a crafted SOAP request to TCP port 8082 Windows Exploits/Remote Impact
ScadaTEC ScadaPhone ZIP Buffer Overflow Exploit ScadaTEC ScadaPhone has a buffer overflow when handling a project file bundled in a zip. Windows Exploits/Client Side Impact