Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
SumatraPDF Shading Pattern Processing Buffer Overflow Exploit The vulnerabilities are caused due to boundary errors within the "pdf_loadtype4shade()", "pdf_loadtype5shade()", "pdf_loadtype6shade()", and "pdf_loadtype7shade()" functions. This can be exploited to cause stack-based buffer overflows. Windows Exploits / Client Side Impact Professional
Microsoft Excel Featheader Record Memory Corruption Vulnerability Exploit (MS09-067) A remote code execution vulnerability exists in the way that Microsoft Office Excel handles specially crafted Excel files that include a malformed record object. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.



WARNING: This is an early release module. This is not the final version of this module.
Windows Exploits / Remote Impact Professional
Achievo atksearch Cross Site Scripting Exploit A Reflected Cross Site Scripting vulnerability was found in the atksearch[contractnumber], atksearch_AE_customer[customer] and atksearchmode[contracttype] variables within the 'Organisation Contracts' administration page. This is because the application does not properly sanitise the users input. Exploits / Known Vulnerabilities Impact Professional
Symantec ConsoleUtilities ActiveX Control Buffer Overflow Exploit This module exploits a vulnerability in the AeXNSConsoleUtilities.dll control included in the Symantec ConsoleUtilities application. The exploit is triggered when the BrowseAndSaveFile method processes a long string argument resulting in a stack-based buffer overflow. Windows Exploits / Client Side Impact Professional
BigAnt IM Server HTTP GET Request Remote Buffer Overflow Exploit Update This module exploits a vulnerability in the AntServer Module (AntServer.exe) that can be exploited to cause a stack-based buffer overflow by sending a specially crafted, overly long HTTP GET request to default port 6660/TCP.



This update adds support for the latest version of the software, which is still vulnerable to the attack.
Windows Exploits / Remote Impact Professional
Autodesk Softimage Embedded Script Exploit This module abuses the scripting functionality in Autodesk Softimage to trigger remote code execution via a project with an embedded script. Linux, Windows Exploits / Client Side Impact Professional
Windows Debugging Subsystem Exploit Update There is an authentication vulnerability in the Windows debugging subsystem (smss). This allows any user to obtain a handle with any access of any process running. With this handle an agent is injected in a SYSTEM process.

The update fixes an issue using Import *

Windows Exploits / Local Impact Professional
Omni-NFS Enterprise FTP Server Buffer Overflow Exploit This vulnerability is caused by a buffer overflow in Omni-NFS Enterprise FTP Server, due to its lack of checking of user-supplied data within FTP requests. Windows Exploits / Remote Impact Professional
Autodesk Maya ScriptNode Exploit This module abuses the scripting functionality in Autodesk Maya to trigger remote code execution via a specially crafted file.

Windows, Mac OS X, Linux Exploits / Client Side Impact Professional
Microchip MPLAB IDE MCP File Handling Remote Buffer Overflow Exploit This vulnerability arises from the way MPLAB IDE processes IDE Project files with extension of .mcp. It could lead to a critical buffer overflow error that allows hackers to execute malicious code on users systems. Windows Exploits / Client Side Impact Professional
Viper RGB Driver Kernel Buffer Overflow Local Privilege Escalation Exploit This module exploits a buffer overflow vulnerability in Viper RGB MsIo64.sys vulnerability allows unprivileged local users to execute code with SYSTEM privileges. Windows Exploits / Local Impact
Winamp gen_ff DLL Buffer Overflow Exploit Winamp is prone to a buffer-overflow vulnerability because the application fails to perform adequate boundary checks on user-supplied input. Windows Exploits / Client Side Impact Professional
Citrix ADC and Gateway Directory Traversal Vulnerability Exploit Citrix Application Delivery Controller (ADC) and Citrix Gateway are prone to a directory traversal vulnerability that allows attackers to upload an XML file via newbm.pl and execute system commands. FreeBSD Exploits / Remote Impact
Debian OpenSSL Predictable Random Number Generation Exploit Update 2 This module exploits the random number generator in Debian's OpenSSL package being predictable. This vulnerability is used to generate SSH keys and to install an agent into the target host.

The exploit will generate the complete vulnerable keyspace, and will try to log as the provided user. If the user is root, the agent will have superuser capabilities.

This update improves exploit performance when used through Network Attack and Penetration RPT.

Linux Exploits / Remote Impact Professional
Microsoft Internet Explorer Scripting Engine Memory Corruption Exploit A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. Windows Exploits / Client Side Impact
Total Video Player M3U Playlist Buffer Overflow Exploit Total Video Player contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in Total Video Player when handling .M3U files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .M3U file Windows Exploits / Client Side Impact Professional
VMware Workstation VMX Process COM Class Hijack Local Privilege Escalation Exploit VMware Workstation (15.x before 15.0.3, 14.x before 14.1.6) running on Windows does not handle COM classes appropriately. Successful exploitation of this issue may allow hijacking of COM classes used by the VMX process, on a Windows host, leading to elevation of privilege. Windows Exploits / Local Impact
Advantech WebAccess SCADA GetUserPasswd BwPAlarm Buffer Overflow Exploit The flaw exists in the GetUserPasswd function in BwPAlarm.dll due to improper validation of user-supplied data before copying the data to a fixed size stack-based buffer when processing an IOCTL 70603 RPC message. Windows Exploits / Remote Impact
Microsoft Windows Remote Desktop Protocol BlueKeep Detector An unauthenticated attacker can connect to the target system using RDP and sends specially crafted requests to exploit the vulnerability.

This module tries to verify if the vulnerability is present, without deploying an agent.
Windows Exploits / Remote Impact
CesarFTP MKD Command Buffer Overflow Exploit An internal memory buffer may be overrun while handling long MKD commands. This condition may be exploited by attackers to ultimately execute instructions with the privileges of the CesarFTP process.

Exploits / Remote Impact Professional
Microsoft Windows Win32k DestroyClass Vulnerability Exploit An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Openfire Remote Command Injection Exploit This module exploits a Reflected Cross-Site Scripting vulnerability in Openfire to install an agent. Windows, Mac OS X, Linux Exploits / Client Side Impact Professional
Linux Kernel eBPF Local Privilege Escalation Exploit An arbitrary memory r/w access issue was found in the Linux kernel compiled with the eBPF bpf(2) system call (CONFIG_BPF_SYSCALL) support. The issue could occur due to calculation errors in the eBPF verifier module, triggered by user supplied malicious BPF program. An unprivileged user could use this flaw to escalate their privileges on a system. Setting parameter "kernel.unprivileged_bpf_disabled=1" prevents such privilege escalation by restricting access to bpf(2) call.

Linux Exploits / Local Impact
IntelliTamper IMG Buffer Overflow Exploit This module exploits a vulnerability caused due to boundary errors in IntelliTamper within the processing of HTML files when the program scans a site. IntelliTamper fails to check in the image tag on supplied data, allowing an attacker to cause a stack overflow in order to execute arbitrary code

Windows Exploits / Client Side Impact Professional
Fortinet FortiClient IOCTL 220028 Local Privilege Escalation Exploit The Fortishield.sys driver in Fortinet FortiClient before 5.2.4 allows local users to execute arbitrary code with kernel privileges by setting the callback function in a (1) 0x220024 or (2) 0x220028 ioctl call. Windows Exploits / Local Impact