Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Kingview SCADA HMI HistorySvr Heap Overflow Exploit KingView Scada is vulnerable to a buffer overflow error in the "HistorySvr.exe" module when processing malformed packets sent to port 777/TCP. Windows Exploits/Remote Impact
TYPSoft FTP Server RETR DoS This module shuts down the TYPSoft FTP Server because it fails to properly handle user-supplied malformed packets using for login the Anonymous user provided by default for the program Windows Denial of Service/Remote Impact
Netmechanica NetDecision HTTP Server Buffer Overflow Exploit A buffer overflow in NetDecision's HTTP service is exploited when a long URL is managed by the HTTP Server's active window. For successfull exploitation, the victim need to have the HttpSvr's window open. Windows Exploits/Remote Impact
CA Total Defense UNCWS Web Service exportReport Remote Code Execution Exploit The UNCWS Web Service component of CA Total Defense listens for SOAP requests. The exportReport method makes use of the uncsp_GenerateReports_Dashboard stored procedure, which is vulnerable to SQL Injection. A remote unauthenticated attacker can exploit this to execute arbitrary code on a vulnerable machine with SYSTEM privileges. Windows Exploits/Remote Code Execution Impact
Microsoft Word MSCOMCTL TabStrip Control Use-after-free Exploit(MS12-060) Update A Memory Corruption in Microsoft Word is caused due to an error within the TabStrip ActiveX control (MSCOMCTL.OCX) object, embedded in a RTF crafted file. This update adds support for Impact 12.5. Windows Exploits/Client Side Impact
UPnP Vulnerability Checker This module checks for vulnerabilities in UPnP-enabled systems. It sends a SSDP "M-SEARCH" packet to the multicast group (239.255.255.250) and checks for known banners corresponding to vulnerable UPnP SDK versions. none Exploits/Tools Impact
Apple Quicktime Invalid Atom Length Buffer Overflow Exploit Buffer Overflow when Quicktime fails to properly handle the data length for certain atoms such as 'rdrf' or 'dref' in the Alis record by loading a specially crafted .MOV file. Windows Exploits/Client Side Impact
Oracle Document Capture BlackIceDevMode ActiveX Buffer Overflow Exploit The Import Server component of Oracle WebCenter Capture is affected by a buffer overflow vulnerability. This could allow command execution when a user loads a web page which calls the SetAnnotationFont method of the BlackIceDevMode.ocx ActiveX control with a overly long string argument. Windows Exploits/Client Side Impact
OpenSSH unexpected PAM authentication exploit Update This module exploits an error in the PAM authentication code and installs an agent into the target host. This update improves the reliability of the exploit. Linux Exploits/Remote Impact
Zoom Player BMP File Processing Buffer Overflow Exploit Zoom Player is prone to a buffer-overflow via a specially crafted BMP image with an overly large "biClrUsed" value. Windows Exploits/Client Side Impact
Microsoft Windows Win32k Buffer Overflow Exploit (MS13-046) This module exploits a vulnerability in Windows kernel calling to "DisplayConfigGetDeviceInfo" function with crafted parameters. Windows Exploits/Local Impact
PHP Parsing Variant Buffer Overflow Exploit A Buffer overflow against the com_print_typeinfo function in PHP running on Windows allows remote attackers to execute arbitrary code via crafted arguments that trigger incorrect handling of COM object VARIANT types. Windows Exploits/Tools Impact
Microsoft Windows NFS NULL Dereference DoS (MS13-014) This modules exploits a Windows kernel vulnerability in "nfssvr.sys" by sending a NFS file renaming crafted request to the target. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Remote Impact
Foxit Reader Firefox Plugin npFoxitReaderPlugin Buffer Overflow Exploit This module exploits a buffer overflow in the Foxit Reader Plugin npFoxitReaderPlugin that is exposed when loading PDF files from remote hosts with overly long query strings within the URL. Windows Exploits/Client Side Impact
Oracle Java Beans Statement Remote Code Execution Exploit An AccessControlContext attribute in the java.beans.Statement class of Oracle Java can be overwritten by unprivileged applets by using specially crafted Java Beans Expressions and Statements, even when the AccessControlContext attribute is declared as final. This flaw allows an unprivileged Java applet to escape the sandbox and execute arbitrary code on the target machine with the privileges of the current user. WARNING: This is an early release module. This is not the final version of this module. Windows Exploits/Client Side Impact
FlexNet License Server Manager lmgrd Buffer Overflow Exploit A stack buffer overflow exist in FlexNet License Server Manager due to the insecure usage of memcpy in the lmgrd service when handling crafted network packets. Windows Exploits/Remote Impact
Microsoft Word RTF listoverridecount Object Confusion Exploit This module exploits a vulnerability in Microsoft Word 2010 when parsing a specially crafted RTF file. This vulnerability was found being exploited in-the-wild during March 2014. Windows Exploits/Client Side Impact
Microsoft Windows TCP TimeStamp Option Vulnerability DoS (MS14-031) Update This module exploits a vulnerability in "tcpip.sys" by sending a large number of TCP packets with the Time Stamp option enabled. This update adds support to network configuration parameters. Besides, this update includes Windows 8.1 as supported. Windows Denial of Service/Remote Impact
Windows ICC buffer overflow exploit update This module exploits a buffer overflow in the Microsoft Color Management Module via a jpeg image with crafted ICC profile format tags and installs an agent. This update adds support for browser URL redirection. Windows Exploits/Client Side Impact
MSRPC MSDTC Allocation DoS (MS06-018) This is a denial of service exploit for a vulnerability in the MSDTC component of windows systems (MS06-018). WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Remote Impact
Arkeia Network Backup buffer overflow exploit update This package updates the Arkeia Network Backup exploit. Windows Exploits/Remote Impact
Microsoft Windows Media Player MIDI Heap Overflow Exploit (MS12-004) This module exploits a heap overflow in Windows Media Player (winmm.dll) when handling a specially crafted .MID file. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Citrix Provisioning Services Streamprocess Opcode 0x40020000 Buffer Overflow Exploit This module exploits a remote buffer overflow in the streamprocess.exe service included in the Citrix Provisioning Services application by sending a malformed packet to the 6905/UDP port. Windows Exploits/Remote Impact
Microsoft Excel Lel Biff Record Memory Corruption (MS11-096) The vulnerability is due to an memory corruption when the vulnerable software handles a crafted Excel file with a corrupted LEL record. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Novell ZENworks AdminStudio LaunchHelp ActiveX Arbitrary Code Execution Exploit This module allows remote attackers to place arbitrary files on a temporary folder in Novel ZENWorks AdminStudio, through a vulnerability in LaunchHelp.dll ActiveX Control (LaunchHelp.dll version 9.5.0.0). Code execution is achieved by uploading and executing a vbs script which then requests and executes Impact's binary agent. Windows Exploits/Client Side Impact