Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Golden FTP Server PASS Buffer Overflow Exploit This vulnerability on installations of Golden FTP Server is due to a boundary error with the handling of passwords. This can be exploited to cause a stack-based buffer overflow via the use of overly long, specially-crafted passwords passed to the affected server. Windows Exploits/Remote Impact
RealNetworks Arcade Games ActiveX Control Exploit This module runs a web server waiting for vulnerable clients (Internet Explorer with a vulnerable StubbyUtil.InstallerDlg.1 ActiveX Control) to connect to it. When the client connects, it will try to install an agent by sending a specially crafted HTML page which exploits the Real Networks Arcade Game's ActiveX control. ActiveX Control Remote Code Execution Vulnerability. Ref: http://www.exploit-db.com/exploits/17149/ Windows Exploits/Client Side Impact
Adobe Flash Player SWF File Memory Corruption Exploit Adobe Flash Player is prone to a memory corruption vulnerability when parsing a specially crafted .SWF file, which can be exploited by remote attackers to execute arbitrary code on vulnerable machines by convincing an unsuspecting user to visit a malicious web site. This vulnerability has been found exploited in-the-wild during April 2011. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Client Side Impact
Blackmoon FTP Server PORT DoS This module shuts down the Blackmoon FTP Server because it fails to properly handle user-supplied malformed packets. Windows Denial of Service/Remote Impact
Microsoft Office Excel RTD Data Record Processing Stack Overwrite Exploit (MS11-021) Update 2 The flaw exists within the methods used for RealTimeData Record Parsing. When handling a stTopic field that has a bit set specifying double byte characters in the following field the value of a global pointer is improperly calculated. This version adds Windows 7 support and updates the CVE number. Windows Exploits/Client Side Impact
Oracle Java Web Start XXaltjvm Option Command Line Injection Exploit Argument injection vulnerability in the URI handler in Java Deployment Toolkit allows remote attackers to execute arbitrary code via the -J argument to javaws.exe, which is processed by the launch method. Windows Exploits/Client Side Impact
HP Intelligent Management Center UAM sprintf Buffer Overflow Exploit A stack buffer overflow exists in HP Intelligent Management Center's uam.exe service which listens on port UDP/1811. The vulnerability is due to lack of validation of a string passed to sprintf. Windows Exploits/Remote Impact
GSM SIM Utility SEH Buffer Overflow Exploit GSM SIM Utility contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in GSM SIM Editor when handling misleading .sms files. When opening such files an error message is shown and then a buffer overflow occurs. This situation allows an attacker to overwrite an SEH Pointer and control the execution flow. Windows Exploits/Client Side Impact
XnView PSP Image Processing Buffer Overflow Exploit A vulnerability when processing PSP files can be exploited to cause a stack based buffer overflow via a specially crafted file. Windows Exploits/Client Side Impact
Oracle Java Dynamic Binding Remote Code Execution Exploit Update An error in the way that Java implements dynamic binding can be abused to overwrite public final fields. This flaw allows an unprivileged Java applet to escape the sandbox and execute arbitrary code on the target machine with the privileges of the current user. This update adds the CVE number to the exploit. Linux Exploits/Client Side Impact
Samba LsarSetInformationPolicy Request Remote Buffer Overflow Exploit Update 2 This module exploits a heap overflow vulnerability in Samba Server by sending a crafted request packet via DCERPC call. This update adds support to Debian 5 (32 bits and 64 bits). Linux Exploits/Remote Impact
Mozilla Firefox plugin objects Privileged Code Execution Exploit This module exploits a remote code injection in Mozilla Firefox by using vulnerabilities CVE-2013-0758 and CVE-2013-0757. Windows Exploits/Client Side Impact
Oracle Java Font Handling Remote Code Execution Exploit A specific flaw exists within the handling of CFF-based OpenType fonts. The issue lies in two operators that allow for reading and writing elements beyond the allocated buffers. An attacker can leverage this vulnerability to execute code under the context of the current process. Windows Exploits/Client Side Impact
BigAnt IM Server DDNF Username Buffer Overflow Exploit BigAnt IM Server is vulnerable to a buffer-overflow within the AntDS.exe component when handling an overly long username. Windows Exploits/Remote Impact
ActFax RAW Server Buffer Overflow Exploit A vulnerability in ActFax Server RAW server used to transfer fax messages without protocols. Data fields. @F506,@F605, and @F000 are vulnerable. Windows Exploits/Remote Impact
Adobe Flash Player SWF Load Crafted Module Exploit This module exploits a vulnerability in Adobe Flash Player triggered when processing a SWF file and this load a crafted dll module. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Client Side Impact
Symantec LiveUpdate Administrator Local Privilege Escalation Exploit This module exploits a privilege escalation vulnerability in Symantec LiveUpdate Administrator. Windows Exploits/Local Impact
IBM Lotus Quickr qp2.cab ActiveX Control Buffer Overflow Exploit A buffer overflow in the ActiveX control qp2.cab in IBM Lotus Quickr for Domino allows remote attackers to execute arbitrary code via a long argument to the Attachment_Times method. Windows Exploits/Client Side Impact
Microsoft Windows Hyper-V Address Corruption Vulnerability DoS (MS13-092) This module exploits a vulnerability in the hypervisor of Hyper-V by sending a crafted hypercall from the "guest OS" to the "host OS". Windows Denial of Service/Local Impact
OpenSSL TLS Heartbeat Read Overrun Memory Disclosure Exploit Update A missing boundary check in the TLS Heartbeat extension in OpenSSL can be abused by remote attackers to read up to 64 kb of memory from the server. This memory disclosure vulnerability can be used by remote unauthenticated attackers to obtain sensitive information from the affected server, including private keys and session cookies. This update adds features to the module, like the ability to read 64 kb of data from vulnerable services, reporting the results in the Module Output window, and saving the memory dumps to disk. Linux Exploits/Remote Impact
Windows ICC buffer overflow exploit This module exploits a buffer overflow in the Microsoft Color Management Module via a jpeg image with crafted ICC profile format tags and installs an agent. Windows Exploits/Client Side Impact
New features for MSRPC exploits Added support for NT and LM hashes as authentication mechanism. Added fragmentation support for /TCP and /SMB transports. Added fragmentation for DCERPC over any transport. This two different types of fragmentation can be combined or used independently. Windows Exploits/Remote Impact
CA BrightStor ARCserve Backup SQL agent exploit This module exploits a stack-based buffer overflow in CA BrightStor ARCserve Backup for Windows and installs a level0 agent. Windows Exploits/Remote Impact
Oracle Java SSL Chosen Plain Text Exploit The SSL protocol encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack on an HTTPS session. This module attacks the SSLv3 implementation in the Oracle Java Runtime Enviroment. The module is capable of obtaining encrypted cookies from browsers running the affected Java Runtimes. Windows Exploits/Tools Impact
Citrix Provisioning Services Streamprocess Opcodes Buffer Overflow Exploit This module exploits a remote buffer overflow in the streamprocess.exe service included in the Citrix Provisioning Services application by sending a malformed packet to the 6905/UDP port. Windows Exploits/Remote Impact