Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Adobe Flash Player AS3 Function.apply Integer Overflow Exploit This module exploits an integer overflow vulnerability in Adobe Flash Player. The signed integer overflow exists inside the AS3 Function.apply() method and allows an attacker to take control of a vulnearble target and execute arbitrary code. Windows Exploits/Client Side Impact
Microsoft Windows Print Spooler Service Impersonation Exploit (MS10-061) This module exploits a vulnerability in the "Print Spooler" service. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Remote Impact
Microsoft Windows Telnet Credential Reflection Exploit (MS09-042) Update This module exploits a vulnerability on telnet.exe using the SMB relay attack. This update adds support for client-side mode. Windows Exploits/Client Side Impact
CA BrightStor ARCserve Backup Media Server Exploit Update This module exploits a buffer overflow in the handling of RPC data in the Computer Associates BrightStor ARCServe Backup Media Server service (mediasvr.exe) which is a component of BrightStor ARCserve Backup Tape Engine. This update adds support for Windows 2003 SP1 and SP2, Windows Vista SP1 and Windows XP SP3. Windows Exploits/Remote Impact
Apache Tomcat buffer overflow exploit update This module exploits a buffer overflow vulnerability in the Apache Tomcat JK Web Server Connector and installs an agent. An attacker can use an overly long URL to trigger a buffer overflow in the URL work map routine (map_uri_to_worker()) in the mod_jk.so library, resulting in the compromise of the target system. This package improves the reliability of the exploit. Linux Exploits/Remote Impact
MSRPC SRVSVC NetrpPathCanonicalize (MS06-040) exploit update This module exploits a remotely exploitable vulnerability in Windows' Server Service (MS06-040) over Microsoft DCERPC (ports 139 and 445). This update adds support for Windows XP SP0 and SP1. Windows Exploits/Remote Impact
Oracle Application Testing Suite UploadServlet Servlet Remote Code Execution Exploit A vulnerability exists in the UploadServlet servlet. By providing a filename header containing a directory traversal, an attacker can upload a file to an arbitrary location on the system. This module abuses the auto deploy feature in the server in order to achieve remote code execution. Windows Exploits/Remote Impact
Microsoft Windows COM Object Cpfilters dll based Binary Planting Exploit (MS16-014) This module exploits a COM Server-based Binary Planting vulnerability on Microsoft Windows using a word document to deploy an agent. Windows Exploits/Client Side Impact
Microsoft Internet Explorer CDisplayPointer Use-After-Free Exploit (MS13-080) Use after free in Internet Explorer when handling a CDisplayPointer object via the use of a "onpropertychange" event handler. Successful control of the freed memory may leverage arbitrary code execution under the context of the user. Windows Exploits/Client Side Impact
Adobe Flash Player Pixel Bender Exploit This module exploits a buffer overflow vulnerability in Adobe Flash Player in the flash.Display.Shader class when setting a Pixel Bender Filte as the Shader bytecode. This vulnerability has been found exploited in-the-wild during April 2014. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Client Side Impact
CYME ChartFX Client Server ActiveX Control Exploit The vulnerability is caused due to an indexing error in the ShowPropertiesDialog()method inside the ChartFX.ClientServer.Core.dll ActiveX Control. This can be exploited to write a single byte value to an arbitrary memory location via the pageNumber parameter. Windows Exploits/Client Side Impact
Xampp webdav PHP Upload Exploit This module attacks default XAMPP installations and abuses the use of default credentials for webdav. The module can also be configured to take advantage of user supplied credentials. Windows Exploits/Remote Impact
Microsoft Windows Mail DLL Hijacking Exploit Microsoft Windows Mail is prone to a vulnerability that may allow execution of wab32res.dll if this dll is located in the same folder than .NWS file. Windows Exploits/Client Side Impact
IBM Tivoli Storage Manager FastBack Remote Exploit This module exploits a remote memory corruption on IBM Tivoli Storage Manager FastBack by sending a specially crafted sequence of packets to the affected application. Windows Exploits/Remote Impact
Apple QuickTime _Marshaled_pUnk Backdoor Param Arbitrary Code Execution Exploit QuickTime has a backdoor in QTPlugin.ocx implemented during development cycle, this can be used by execute arbitrary code under the context of the browser. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
mDNSResponder buffer overflow exploit Update This module exploits a buffer overflow vulnerability in the mDNSResponder service running on certain versions of Apple Mac OS X. The vulnerability is exploited remotely by sending a specially crafted UPnP Internet Gateway Device (IGD) packet and installing an agent. This update adds port parameter. Mac OS X Exploits/Remote Impact
Millennium MP3 Studio 2.0 Buffer Overflow Exploit Millennium MP3 Studio contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in Millennium MP3 Studio when handling .PLS files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .PLS file. Windows Exploits/Client Side Impact
Mac OS X CUPS lppasswd Local Privilege Escalation Exploit This module exploits a format string vulnerability in CUPS lppasswd in Apple Mac OS X 10.5.6 that allows local users to get code execution with elevated privileges. Mac OS X Exploits/Local Impact
BlazeDVD PLF Playlist Buffer Overflow Exploit Update BlazeDVD is prone to a remote memory-corruption vulnerability because the application fails to handle malformed playlist files. This version add support for BlazeDVD 6 and Windows 7. Windows Exploits/Client Side Impact
Microsoft Office Excel DBQueryExt Record Parsing Exploit (MS10-038) This module exploits an arbitrary pointer dereference in Microsoft Office Excel while parsing a specially crafted DBQueryExt record. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
HP Storage Data Protector MSG_PROTOCOL Buffer Overflow Exploit This module exploits a remote buffer overflow in the OmniInet.exe service included in the HP OpenView Storage Data Protector application by sending a malformed MSG_PROTOCOL packet. Windows Exploits/Remote Impact
Microsoft Office Publisher TextBox Processing Buffer Overflow Exploit (MS10-023) Buffer overflow in file conversion TextBox processing of Microsoft Office Publisher allows remote attackers to execute arbitrary code via a crafted Publisher file. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Linux Kernel UDEV Local Privilege Escalation Exploit Update The 'udev' Linux application is prone to a local privilege-escalation vulnerability because it fails to properly handle netlink messages. Local attackers may exploit this issue to gain elevated privileges, which may lead to a complete compromise of the system. This update fixs a module's bug. Linux Exploits/Local Impact
Symantec Veritas VRTSweb Privilege Escalation Exploit Update This module exploits a code execution vulnerability in the Veritas Web Server service by sending a specially crafted authentication request to the 14300/TCP port, allowing local users to gain elevated privileges. This update adds support for Windows 2008. Windows Exploits/Local Impact
Wordpress Google Analytics Plugin Cross-Site Scripting Exploit Input passed to the "s" parameter in index.php is not properly sanitised before being returned to the user in googleanalytics.php. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. Exploits/Cross Site Scripting (XSS)/Known Vulnerabilities Impact