Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
ESTsoft ALZip MIM File Buffer Overflow Exploit ALZip is vulnerable to a stack buffer overflow in libETC.dll due to improper parsing of the filename or name parameter within MIM file headers if an overly long filename is provided. Windows Exploits/Client Side Impact
ScadaTEC ModbusTagServer ZIP Buffer Overflow Exploit ScadaTEC ModbusTagServe has a buffer overflow when handling a project file bundled in a zip. Windows Exploits/Client Side Impact
Microsoft Windows Win32k Null Pointer Dereference DoS (MS11-077) This module exploits a vulnerability on win32k.sys sending a crafted message from user to kernel. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Local Impact
IBM Tivoli Storage Manager FastBackMount GetVaultDump Buffer Overflow Exploit Update The specific flaw exists within FastBackMount.exe which listens by default on TCP port 30051. When handling opcode 0x09 packets, the process blindly copies user supplied data into a stack-based buffer within CMountDismount::GetVaultDump. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the SYSTEM user. This exploit add support for x86_64. Windows Exploits/Remote Impact
Adobe Flash Player ByteArray write method Use-After-Free Exploit This module exploits a Use-After-Free vulnerability in Adobe Flash Player. The specific flaw exists when the suscriber is not notified if a ByteArray assigned to the ApplicationDomain is freed from an ActionScript worker. By forcing a reallocation by copying more contents than the original capacity to the shared buffer by using the ByteArray::writeBytes method call, the ApplicationDomain pointer is not updated leading to a use-after-free vulnerability. This allows to overwrite different objects like vectors and finally accomplish remote code execution. Windows Exploits/Client Side Impact
OracleDB CSA Remote Code Execution Exploit AV Evasion Update This update updates AV evasion for OracleDB CSA Remote Code Execution Exploit module. Windows Exploits/Remote Impact
Image Viewer CP Gold TifMergeMultiFiles ActiveX Exploit The vulnerability exists on ImageViewer2.OCX by passing a overly long argument to an insecure TifMergeMultiFiles() method. Windows Exploits/Client Side Impact
Linux apport Race Condition Privilege Escalation Exploit Update This module exploits a vulnerability in the Linux apport application. The apport application can be forced to drop privileges to uid 0 and write a corefile anywhere on the system. This can be used to write a corefile with crafted contents in a suitable location to gain root privileges. This updates improves the way some files are cleaned up after a failed exploitation attempt. Linux Exploits/Local Impact
Microsoft Windows Kernel NDProxy Vulnerability Exploit (MS14-002) This module exploits a vulnerability in Windows kernel ("ndproxy.sys" driver) by calling to the "DeviceIoControl" function with crafted parameters. This module is an update of the original "Microsoft Windows NDProxy DeviceIoControl Vulnerability Exploit" module. Besides, this module adds support to Windows 2003 SP2 64 bits edition. Windows Exploits/Local Impact
Sudoedit Privilege Escalation Exploit Update This module exploits a missing verification of the path in the command "sudoedit", provided by the sudo package. This can be exploited to execute any command as root including a shell, allowing an unprivileged process to elevate its privileges to root. This update adds OSX 10.6 (Snow Leopard) as supported target. Solaris Exploits/Local Impact
Microsoft Office PowerPoint PPT 7 Memory Corruption Exploit (MS09-017) This module exploits a stack overflow on "pp7x32.dll" when it parses an inconsistent record length in sound data in a file that uses a PowerPoint 95 (PPT95) native file format. Windows Exploits/Client Side Impact
Microsoft GDI EMF Exploit (MS08-021) This module exploits a stack-based buffer overflow in GDI in Microsoft Windows, allowing remote attackers to execute arbitrary code via a specially crafted EMF image file. WARNING: This is an early release module. Windows Exploits/Client Side Impact
Symantec Rtvscan buffer overflow exploit This module exploits a buffer overflow vulnerability in Symantec Client Security 3.x and Symantec Antivirus Corporate Edition 10.x that allows a remote un-authenticated attacker to compromise the target system and obtain system privileges. Windows Exploits/Remote Impact
Windows IE Webview Setslice exploit This module exploits a buffer overflow in WebViewFolderIcon ActiveX control of Microsoft Internet Explorer and installs an agent. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Oracle Application Testing Suite UploadFileAction Servlet Remote Code Execution Exploit A vulnerability exists in the UploadFileAction servlet. By providing a fileType parameter of "*" to the UploadFileUpload page, an attacker can upload a file to an arbitrary location on the system. This module abuses the auto deploy feature in the server in order to achieve remote code execution. Also, this module makes use of an authentication bypass vulnerability to perform the attack. Windows Exploits/Remote Impact
ManageEngine EventLog Analyzer Exploit ManageEngine EventLog Analyzer is vulnerable to abuse a SQL query functionality that allows attackers to insert and export a crafted JSP using 'guest' credentials allowing us to install an agent. Windows Exploits/Remote Impact
WellinTech KingScada kxClientDownload ActiveX Exploit By properly setting the ProjectURL property, it is possible for an attacker to download an arbitrary dll file from a remote location and run the code in the dll in the context of the target process. Windows Exploits/Client Side Impact
Catia CATSV5 Backbone Remote Buffer Overflow Exploit This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of software utilizing CATIA. The vulnerability is caused due to a boundary error when copying a user supplied input to a fixed size stack buffer. The copying procedure stops when a null byte is found and no size check is proceeded. Windows Exploits/Remote Impact
Apple QuickTime MIME Type Buffer Overflow Exploit A buffer overflow in the Apple QuickTime plugin allows remote attackers to execute arbitrary code via a specially crafted MIME type. Windows Exploits/Client Side Impact
Adobe Flash Player Content Processing Exploit This module exploits a vulnerability in Adobe Flash Player triggered when processing a specially crafted .SWF file. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Novell iPrint Client ActiveX Control Debug Buffer Overflow Exploit The specific flaw exists within the ienipp.ocx ActiveX control. The control accepts a 'debug' parameter that is expected to be either "yes" or "true". If a string of a specific length is provided instead, a processing loop within the ExecuteRequest method can be made to corrupt a stack-based buffer. Windows Exploits/Client Side Impact
Muse PLS Buffer Overflow Exploit The vulnerability is caused due to a boundary error in MUSE when handling .PLS files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .PLS file. Windows Exploits/Client Side Impact
Kingsoft Writer DOC File Buffer Overflow Exploit This module exploits a vulnerability in Kingsoft Writer by using a crafted .doc file which causes a stack-based buffer overflow which allows arbitrary code execution on the targeted system. Windows Exploits/Client Side Impact
Power Tab Editor PTB Buffer Overflow Exploit Power Tab Editor is prone to a buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied data when handling .PTB files. Windows Exploits/Client Side Impact
Exchange CDO Calendar Preenum Exploit Update This module exploits a stack based buffer overflow handling the mail headers in the OWA (Outlook Web Access) service when processing meeting requests of Exchange Server clients (MS06-019). This update excludes this exploit from rpt. Windows Exploits/Remote Impact