Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Nginx HTTP Server Chuncked Encoding Buffer Overflow Exploit This module exploits a buffer overflow vulnerability present in Nginx by bypassing the stack cookie protection and by reordering the TCP packets to make it reliable. Linux Exploits/Remote Impact
ABB MicroSCADA Wserver Buffer Overflow Exploit This vulnerability is a buffer overflow and allows remote attackers to execute arbitrary code on vulnerable installations of ABB MicroSCADA Wserver without authentication. The specific flaw exists within the wserver.exe component which listens on TCP port 12221. This component performs insufficient bounds checking on user-supplied data which results in stack buffer ovreflow. Windows Exploits/Remote Impact
Foscam Camera tmpfs File Disclosure Exploit This module exploits a file disclosure vulnerability on Foscam IP cameras. Due to improper access restrictions, it is possible for a remote unauthenticated attacker to read arbitrary files from the /tmpfs/ and /log/ directories. This can be exploited to obtain valuable information such as access credentials, Wi-Fi configuration and other sensitive information in plain text. none Exploits/Remote Impact
VMWare Infrastructure Client tsgetxu71ex552.dll ActiveX Exploit The vulnerability exists within the way that Internet Explorer instantiates GET Extension Factory COM objects, which are not intended to be created inside of the browser. The object does not initialize properly, and this leads to a memory corruption vulnerability. Windows Exploits/Client Side Impact
Apple QuickTime _Marshaled_pUnk Backdoor Param Arbitrary Code Execution Exploit Update QuickTime has a backdoor in QTPlugin.ocx implemented during development cycle, this can be used by execute arbitrary code under the context of the browser. This version add CVE. Windows Exploits/Client Side Impact
Apple Mac OS X ATSServer CFF CharStrings INDEX Sign Mismatch Exploit Update This update fixes the previously assigned CVE. Mac OS X Exploits/Client Side Impact
Media Player Classic iacenc DLL Hijacking Exploit Media Player Classic is prone to a vulnerability that may allow execution of iacenc.dll if this dll is located in the same folder than .FLV file. The attacker must entice a victim into opening a specially crafted .FLV file. This file and the associated binary may be delivered to a user through remote WebDAV shares. An attacker may exploit this issue to execute arbitrary code. Windows Exploits/Client Side Impact
Windows Live Mail dwmapi DLL Hijacking Exploit Windows Live Mail is prone to a vulnerability that may allow the execution of any library file named dwmapi.dll, if this dll is located in the same folder as an .EML file. Windows Exploits/Client Side Impact
Novell iPrint Client GetDriverSettings Buffer Overflow Exploit This module exploits a stack-based buffer overflow vulnerability in the Novell iPrint Client by passing an overly long 'printerUri' parameter to the GetDriverSettings method of the iPrint Client ActiveX component. Windows Exploits/Client Side Impact
Adobe Flash Player SWF File Memory Corruption Exploit Update Adobe Flash Player is prone to a memory corruption vulnerability when parsing a specially crafted .SWF file, which can be exploited by remote attackers to execute arbitrary code on vulnerable machines by convincing an unsuspecting user to visit a malicious web site. This vulnerability has been found exploited in-the-wild during April 2011. This update adds support for Windows Seven. Windows Exploits/Client Side Impact
RealNetworks RealPlayer CDDA URI ActiveX Exploit An ActiveX control in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.4, and RealPlayer Enterprise 2.1.2 does not properly initialize an unspecified object component during parsing of a CDDA URI, which allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized pointer dereference and application crash) via a long URI. Windows Exploits/Client Side Impact
Symantec AMS Intel Alert Service Modem String Buffer Overflow Exploit This module exploits a stack-based buffer overflow vulnerability in Symantec AMS Intel Handler Service and installs an agent onto the target machine. Windows Exploits/Remote Impact
Adobe Flash Player MP4 cprt Buffer Overflow Exploit A memory corruption vulnerability in Adobe Flash Player allows attackers to execute arbitrary code sending a crafted MP4 file. Windows Exploits/Client Side Impact
CA iTechnology iGateway Debug Mode Buffer Overflow Exploit The CA iGateway component, contains a buffer overflow vulnerability due to improper bounds checking on HTTP GET requests by the iGateway component when debug mode is enabled. Windows Exploits/Remote Impact
PHP apache_request_headers Function Buffer Overflow Exploit This module exploits a buffer overflow in PHP. The specific flaw is in the apache_request_handlers() function. The apache_request_handlers() function fails to validate the length of certain headers in the HTTP request and blindly copy all the string received in the vulnerable header to the stack causing a buffer overflow. Windows Exploits/Remote Impact
Microsoft Windows Win32k Read AV Vulnerability (MS13-053) Update This module exploits a vulnerability in win32k.sys when the EPATHOBJ::pprFlattenRec() doesn't initialize the pointer to the next memory chunk. This update adds support to Windows 2003 64 bits, Windows Vista 64 bits, Windows 2008 64 bits, Windows 2008 R2, Windows 7 64 bits, Windows 8 64 bits and Windows 2012 64 bits. Windows Exploits/Local Impact
WM Downloader M3U Buffer OverFlow Exploit WM Downloader contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in WM Downloader when handling .M3U files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .M3U file. Windows Exploits/Client Side Impact
Adrenalin Player ASX Buffer Overflow Exploit This module exploits a vulnerability in Adrenalin Player .ASX files. The vulnerability is caused due to lack of boundary checks in exporting an ASX file witch causes an Buffer Overflow of the stack and a SEH attack is possible due to a vulnerable DLL included in the software. Windows Exploits/Client Side Impact
Microsoft Windows MSCOMCTL Exploit (MS12-027) Update This module exploits a stack-based buffer overflow in the MSCOMCTL.OCX control by sending a specially crafted .RTF file. This update fixes an issue in the agent connector. Windows Exploits/Client Side Impact
Artweaver JPG Image Processing Buffer Overflow Exploit The vulnerability is caused due to a boundary error when processing JPG image files and can be exploited to cause a stack-based buffer overflow via a specially crafted JPG image file. Windows Exploits/Client Side Impact
EMC AlphaStor Library Control Program Buffer Overflow Exploit The vulnerability is caused due to an error in the AlphaStor Library Control Program when processing commands and can be exploited to cause a buffer overflow. Windows Exploits/Remote Impact
Oracle Java Dynamic Binding Remote Code Execution Exploit An error in the way that Java implements dynamic binding can be abused to overwrite public final fields. This flaw allows an unprivileged Java applet to escape the sandbox and execute arbitrary code on the target machine with the privileges of the current user. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Client Side Impact
freeSSHd SSH Server Authentication Bypass Remote Code Execution Exploit A vulnerability in the freeSSHd SSH Server allows remote attackers to bypass authentication via a crafted session. This module exploits the vulnerability and installs an agent into the target host. Windows Exploits/Remote Impact
Sunway Force Control SCADA SMNP NetDBServer Buffer Overflow Exploit Update A stack based buffer overflow in the SNMP NetDBServer service of Sunway Forcecontrol is triggered when sending an overly long string to the listening service on port 2001. This version updates runtime value to the appropriate for this case. Windows Exploits/Remote Impact
Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow Exploit A buffer overflow vulnerability found in the AutoVue.ocx ActiveX control due in strcpy function in the SetMarkupMode method, when handling a specially crafted sMarkup argument. Windows Exploits/Client Side Impact