Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Exchange X-LINK2STATE CHUNK Exploit This module exploits a heap based buffer overflow handling the X-LINK2STATE command in the SMTP service of Exchange Server. Windows Exploits/Remote Impact
PHP Hash Table Collisions DoS Update This module sends HTTP requests with specially crafted data making the PHP interpreter to consume lot of resources. This attack prevents the victim server from processing requests from legitimate clients and probably will make the server non-operational. This is update fixes an issue when launching the module from an agent running in a linux system. Solaris Denial of Service/Remote Impact
Altarsoft Audio Converter WAV File Buffer Overflow Exploit Altarsoft Audio Converter is prone to a buffer overflow when parsing malformed WAV files. Windows Exploits/Client Side Impact
Novell iPrint Client nipplib GetDriverSettings Buffer Overflow Exploit The flaw exists within the nipplib.dll component. When handling the exposed method GetDriverSettings the application assembles a string for logging consisting of the hostname/port provided as a parameter. When building this message the process will blindly copy user supplied data into a fixed-length buffer on the stack. Windows Exploits/Client Side Impact
VMware ESX RetrieveProperties Remote DoS A security vulnerability was found in the VMware vSphere Hypervisor (ESXi) subsystem, allowing an unauthenticated remote DoS. The vulnerability could allow denial of service if a specially crafted request is sent to the vSphere API by an unauthenticated user. none Denial of Service/Remote Impact
Oracle Outside In XPM Image Processing Buffer Overflow Exploit A Buffer Overflow exists in the Oracle Outside SDK when the XPM image processing method does not properly validate the length of chars_per_pixel string within XPM images. This suite is used for 3rd party applications like Quick View Plus. Windows Exploits/Client Side Impact
HP Photo Creative ActiveX Exploit This module exploits a vulnerability in ContentMan.dll included in the HP Photo Creative application. The exploit is triggered when the CRecord() method processes a long string argument resulting in a stack-based buffer overflow. Windows Exploits/Client Side Impact
DATAC RealWin Packet Processing Buffer Overflow Exploit DATAC RealWin is prone to a buffer overflow vulnerability. This vulnerability can be exploited remotely by sending a specially crafted packet to port TCP/912. Windows Exploits/Remote Impact
Altova DatabaseSpy 2011 dwmapi DLL Hijacking Exploit Altova DatabaseSpy 2011 is prone to a vulnerability that may allow the execution of any library file named dwmapi.dll, if this dll is located in the same folder than a .QPRJ file. Windows Exploits/Client Side Impact
Adobe Extension Manager CS5 dwmapi DLL Hijacking Exploit Adobe Extension Manager CS5 is prone to a vulnerability that may allow execution of dwmapi.dll if this dll is located in the same folder than .MXI file. Windows Exploits/Client Side Impact
Microsoft Office Word RTF Parsing Buffer Overflow Exploit (MS10-087) Update This module exploits a stack-based buffer overflow in Microsoft Office Word by sending a specially crafted .RTF file with a malformed pFragments record. This update adds support for Office Word 2007 SP2 and Office Word 2002 SP3. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft Internet Explorer CSS clip Attribute Exploit This module exploits a buffer overflow vulnerability in Microsoft Internet Explorer when processing a special crafted html with CSS clip attribute. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Atlassian JIRA Issue Collector Plugin Path Traversal Vulnerability Exploit A path traversal vulnerability affects the Issue Collector plugin in Atlassian JIRA. This module exploits that vulnerability to achieve remote code execution. The installed agent will have SYSTEM privileges. Windows Exploits/Remote Impact
Microsoft Internet Explorer CMarkup Object Use-After-Free Exploit(MS14-021) Update Use-after-free vulnerability in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to the CMarkup::IsConnectedToPrimaryMarkup function, as exploited in the wild in April 2014. This update adds support for Internet Explorer 8 and some specific patch versions of Internet Explorer 10 Windows Exploits/Client Side Impact
UltraISO CCD and IMG Buffer Overflow Exploit A stack-based buffer overflow in UltraISO allows an attacker to execute arbitrary code via crafted .CCD and .IMG file. Windows Exploits/Client Side Impact
MediaCoder M3U playlist Buffer Overflow Exploit MediaCoder contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in MediaCoder when handling .M3U files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .M3U file. Windows Exploits/Client Side Impact
Mozilla Firefox UTF-8 Buffer Overflow Exploit Update This module exploits a buffer overflow in Mozilla Firefox when parsing a malformed UTF-8 encoded URL. This update appends info to the "Supported systems notes" section. Windows Exploits/Client Side Impact
Trend Micro InterScan Web Security Suite Privilege Escalation Exploit This module exploits a local vulnerability in Trend Micro IWSS to gain elevated privileges on the affected computer. Solaris Exploits/Local Impact
TUGZip ZIP File Buffer Overflow Exploit TUGZip is vulnerable to a stack buffer overflow due to improper parsing of the filename parameter within zip file if an overly long filename is provided. Windows Exploits/Client Side Impact
Microsoft Notepad deskpan COM Server-based Binary Planting Exploit(MS11-071) Microsoft Notepad has several safely registered COM servers whose DLLs make unsafe library loading calls. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation Windows Exploits/Client Side Impact
Measuresoft ScadaPro Remote Exploit This module exploits a remote command execution vulnerability in the service.exe service included in the Measuresoft ScadaPro application by sending a sequence of malformed packets to the 11234/TCP port. Windows Exploits/Remote Impact
Microsoft Windows OLE Package Manager Code Execution Exploit (MS14-064) Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object, as exploited in the wild in October 2014 with a crafted PowerPoint document. Windows Exploits/Client Side Impact
Adobe Flash Player ByteArray valueOf Use-After-Free Exploit This module exploits a Use-After-Free vulnerability in Adobe Flash Player. This vulnerability was found on the HackingTeam's leak on July 2015. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Adobe Flash Player PCRE regex Exploit This module exploits a compilation logic error in the PCRE engine in Adobe Flash Player. The handling of the \c escape sequence when followed by a multi-byte UTF8 character, allows arbitrary code execution of PCRE bytecode. Windows Exploits/Client Side Impact
Microsoft WINS Input Validation Exploit (MS11-070) Update This module adds support to Microsoft Windows 2008. This module exploits a vulnerability on Microsoft WINS service sending crafted UDP packets to the WINS-RPC local port. Windows Exploits/Local Impact