Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Blue Coat Authentication and Authorization Agent Buffer Overflow Exploit Blue Coat BCAAA is prone to a stack-based buffer-overflow vulnerability because it fails to perform adequate boundary checks. This exploit bypasses DEP protection by using ROP techniques. Windows Exploits/Remote Impact
FreeAmp FAT File Handling Buffer Overflow Exploit This module exploits a vulnerability in FreeAmp. The buffer overflow is triggered when a specially crafted theme file is opened. Windows Exploits/Client Side Impact
ActiveFax Server FTP Buffer Overflow Exploit ActiveFax Server's FTP service has a remote buffer overflow vulnerability that can be exploited by an authenticated atacker. Windows Exploits/Remote Impact
HP OpenView Performance Insight Server Backdoor Account Code Execution Exploit This module exploits a hidden account in the com.trinagy.security.XMLUserManager Java class. When using this account, an attacker can abuse the com.trinagy.servlet.HelpManagerServlet class and write arbitary files to the system allowing the execution of arbitary code. Windows Exploits/Remote Impact
Zend Server Java Bridge Design Flaw Remote Code Execution Exploit This module exploits a vulnerability in Java Bridge component of Zend Server. Windows Exploits/Remote Impact
The KMPlayer MP3 Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in The KMPplayer when parsing a malformed, specially crafted .MP3 file. Windows Exploits/Client Side Impact
Microsoft Internet Explorer MSHTML CObjectElement Use After Free Exploit (MS11-050) Update This module exploits a Use-After-Free vulnerability on Internet Explorer 7. This update fixes the CVE number. Windows Exploits/Client Side Impact
Microsoft Windows CSRSS Local EOP SrvSetConsoleNumberOfCommand Vulnerability DoS (MS11-056) This module exploits a vulnerability on Microsoft Windows "CSRSS.EXE" process and causes a BSoD. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Local Impact
Adobe Acrobat Reader x3d Buffer Overflow Exploit An specific flaw exists within the application explicitly trusting a string's length embedded within a particular file that is loaded by both tesselate.x3d and 3difr.x3d plugins. Windows Exploits/Client Side Impact
Novell File Reporter Engine RECORD Tag Parsing Exploit This module exploits a buffer overflow in Novell File Reporter by sending a specially crafted packet. Windows Exploits/Remote Impact
IBM Tivoli Endpoint lcfd opts Argument Buffer Overflow Exploit This module exploits a stack-based buffer overflow vulnerability in IBM Tivoli Endpoint by sending a specially crafted HTTP request. The specific flaw exists within the lcfd.exe process which listens by default on TCP port 9495. To reach this page remotely authentication is required. However, by abusing a built-in account an attacker can access the restricted pages. While parsing requests to one of these, the process blindly copies the contents of a POST variable to a 256 byte stack buffer. Windows Exploits/Remote Impact
Microsoft Visio 2003 MFC71ENU DLL Hijacking Exploit(MS11-055) Microsoft Visio 2003 is prone to a vulnerability that may allow the execution of any library file named MFC71ENU.DLL, if this dll is located in the same folder as an .VSD file. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft Internet Explorer Tabular Data Control ActiveX Exploit Reliability Enhancement This updates improves the reliability and AV Evasion of Microsoft Internet Explorer Tabular Data Control ActiveX Exploit. Windows Exploits/Client Side Impact
Citrix EdgeSight Remote DoS Citrix EdgeSight is prone to a Denial of Service within the LauncherService.exe component which listens by default on TCP port 18747. When handling a request the process trusts a user supplied field in the packet specifying the length of data to follow, the process then copies the user supplied data, without validation, into a fixed-length buffer on the heap. Windows Denial of Service/Remote Impact
NVIDIA RealityServer Web Services RTMP Server DoS This module exploits a NULL pointer dereference in NVIDIA Reality Server Software, when a crafted package is send to port 1935. Windows Denial of Service/Remote Impact
Adobe Flash Player Arguments Indexing Exploit Flash Player is prone to a memory corruption vulnerability that is caused by the lack of bounds-checking when indexing the arguments of a function. This can be exploited to execute arbitrary code by enticing an unsuspecting user to visit a malicious Web page containing a specially crafted SWF file. This exploit bypasses ASLR and DEP in order to deploy an agent. Windows Exploits/Client Side Impact
HP Data Protector Client EXEC_SETUP Remote Code Execution Exploit This module exploits a design flaw in HP Data Protector by sending a specially crafted EXEC_SETUP request. The specific flaw exists within the implementation of the EXEC_SETUP command. This command instructs a Data Protector client to download and execute a setup file. A malicious attacker can instruct the client to access a file off of a share thus executing arbitrary code under the context of the current user. Windows Exploits/Remote Impact
Siemens Tecnomatix FactoryLink CSService Buffer Overflow Exploit A vulnerability found on Siemens FactoryLink vulnerability occurs when CSService.exe processes a CSMSG_ListFiles_REQ message, causing a stack overflow. Windows Exploits/Remote Impact
Microsoft Internet Explorer Time Element Memory Corruption Exploit (MS11-050) The Timed Interactive Multimedia Extensions implementation in Microsoft Internet Explorer does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that was not properly initialized or is deleted. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Client Side Impact
HP Data Protector Omniinet.exe Remote Buffer Overflow This module exploits a buffer overflow vulnerability in HP Data Protector by sending a specially crafted packet to the vulnerable Omniinet.exe service. Windows Exploits/Remote Impact
Microsoft WINS Service Failed Response Vulnerability DoS (MS11-035) Update This module exploits a vulnerability in the Microsoft WINS service by sending a request packet followed by a RESET connection packet to the service. Windows Denial of Service/Remote Impact
DATAC RealWin SCADA Server Login Buffer Overflow Exploit DATAC Realwin is prone to a buffer-overflow when processing On_FC_CONNECT_FCS_LOGIN packets with an overly long user name. Windows Exploits/Remote Impact
Microsoft Excel SLK File Parsing Buffer Overflow Exploit (MS11-045) Update A remote code execution vulnerability exists in the way that Microsoft Excel handles specially crafted .SLK files. This version adds Office 2003 support. Windows Exploits/Client Side Impact
Symantec IM Manager IMAdminSchedTask eval Command Injection Exploit This updates adds support for extra connection methods and web browser fingerprinting capabilities. Also, for consistency reasons, the module's display name was changed from "Symantec IM Manager Administrative Interface IMAdminSchedTask.asp Remote Code Execution Exploit" to "Symantec IM Manager IMAdminSchedTask eval Command Injection Exploit. Windows Exploits/Client Side Impact
HP Data Protector Manager RDS DoS The RDS service (rds.exe) in HP Data Protector Manager 6.11 allows remote attackers to cause a denial of service via a packet with a large data size to TCP port 1530. Windows Denial of Service/Remote Impact