Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
NVIDIA DxgDdiEscape Handler Privilege Escalation Exploit NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x600000D where a value passed from a user to the driver is used without validation leading to escalation of privileges. Windows Exploits / Local Impact
Microsoft Windows ERRATICGOPHER SMB Remote Code Execution Update ErraticGopher exploits a memory corruption (seems to be a Heap Overflow) in the Windows DCE-RPC Call MIBEntryGet.

This version adds XP SP3 support.
Windows Exploits / Remote Impact
HPE Intelligent Management Center Java RMI Registry Deserialization Vulnerability Remote Code Execution Exploit HPE Intelligent Management Center is prone to a remote vulnerability that allows attackers to take advantage of an insecure deployment of the RMI Registry service used to manage and monitor the Java Virtual Machine. Windows Exploits / Remote Impact
Microsoft Visual Basic VBP File Processing Buffer Overflow Exploit This module exploits a vulnerability in Visual Basic 6 .vbp files. The vulnerability is caused due to boundary error in VB6.EXE within the processing of VBP archives. This can be exploited to cause a stack-based buffer overflow when a specially crafted file is opened.



Supported systems:

- Windows XP Professional - sp2 (i386)

Visual Basic Enterprise 6.0
Windows Exploits / Client Side Impact Professional
Xpdf-libpoppler StreamPredictor Exploit This module exploits a integer overflow vulnerability in the xpdf and libpoppler software included in most linux distributions. The vulnerability is caused by a integer overflow in the predictor calculation, which causes a buffer overflow in the stack of the StreamPredictor::getNextLine() function. The exploit is triggered when an unsuspecting user opens a specially crafted file distributed via an email. Linux Exploits / Client Side Impact Professional
Sparklabs Viscosity Config Path Privilege Escalation Viscosity for Windows suffers from a privilege escalation vulnerability. By abusing the named pipe configuration channel between the client and the underlying service, a local attacker can gain SYSTEM privileges. Windows Exploits / Local Impact
EnjoySAP ActiveX Exploit This module exploits a vulnerability in the kwedit.dll control included in the EnjoySAP application. The exploit is triggered when the PrepareToPostHTML() method processes a long string argument resulting in a stack-based buffer overflow. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site. Windows Exploits / Client Side Impact Professional
Microsoft Outlook MS07-003 Exploit This module exploits a buffer overflow vulnerability in the Advanced Search

(Finder.exe) feature of Microsoft Outlook (MS07-003). A remote attacker can

compromise the vulnerable system by luring unsuspecting users into opening a

specially crafted Outlook Saved Searches (OSS) file.
Windows Exploits / Client Side Impact Professional
Cisco ASA SNMP Buffer Overflow Exploit (EXTRABACON) The module exploit a buffer overflow vulnerability in the SNMP code of the Cisco ASA Exploits / Remote Impact Professional
IIS ASP Server-Side Include exploit update This update improves the reliability of the 'ISS ASP Server-Side Include

exploit'. The module exploits a buffer overflow vulnerability in the

SSINC.DLL file used by Microsoft IIS 5.0. The exploit is triggered by

including long enough filenames in any ASP file.



Windows Exploits / Local Impact Professional
SugarCRM REST Unserialize PHP Exploit This module exploits an unauthenticated PHP Injection vulnerability abusing the unserialize() function. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact Professional
Eaton ELCSoft ELCSimulator Buffer Overflow Exploit The specific flaw exists within the processing of network TCP requests by ELCSimulator.exe. A crafted request will cause a stack buffer overflow. Windows Exploits / Remote Impact Professional
Solarwinds Virtualization Manager Java JMX-RMI Remote Code Execution Exploit The RMI service in SolarWinds Virtualization Manager 6.3.1 and earlier allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library. Linux Exploits / Remote Impact Professional
IE XML HTTP Exploit update This module exploits a vulnerability in Microsoft XML Core Services. This update improves the stability of the exploit. Windows Exploits / Client Side Impact Professional
Hewlett Packard Enterprise Data Protector EXEC_BAR User Name Buffer Overflow Exploit The specific flaw exists within OmniInet.exe which listens by default on TCP port 5555. When parsing a malformed user name field in a request, the process blindly copies user supplied data into a fixed-length stack buffer. A remote attacker can abuse this to execute remote code under the context of SYSTEM. Windows Exploits / Remote Impact Professional
Reprise License Manager activate_doit Command actserver Parameter Buffer Overflow Exploit Update 2 The specific flaw exists within the activate_doit function of the service. The issue lies in the handling of the server parameter which can result in overflowing a stack-based buffer.

This update introduces more accurate information about vulnerable targets.
Windows Exploits / Remote Impact Professional
Microsoft Exchange Validation Key Remote OS Command Injection Exploit Update Improvements .NET deserialization vulnerability in the Microsoft Exchange Control Panel web page allows authenticated attackers to execute OS commands with SYSTEM privileges.

The lack of randomization in the validationKey and decryptionKey values at installation allows an attacker to create a crafted viewstate to execute OS commands via .NET deserialization.
Exploits / OS Command Injection / Known Vulnerabilities Impact
Microsoft Internet Explorer HTML Object Memory Corruption Exploit (MS10-002) This module exploits a use-after-free vulnerability in the MSHTML component in Internet Explorer. The specific error ocurrs due to the way Internet Explorer handles objects in memory. It is possible to use a pointer in CTableRowCellsCollectionCacheItem::GetNext after it gets freed and get remote code execution.



This vulnerability was one of the 2012's Pwn2Own challenges.
Windows Exploits / Client Side Impact Professional
Adobe Photoshop Collada Asset Elements Buffer Overflow Exploit Adobe Photoshop CS5.1 is prone to a unicode overflow which occurs when overlong asset elements are processed. Windows Exploits / Client Side Impact Professional
CyberLink Power2Go P2G Name Attribute Buffer Overflow Exploit A stack-based buffer overflow in CyberLink Power2Go allows an attacker to execute arbitrary code via an overly long name attribute in a .P2G file. Windows Exploits / Client Side Impact Professional
McAfee Virtual Technician MVTControl ActiveX Exploit This module exploits a vulnerability in McAfee Virtual Technician MVTControl, which can be abused by using the GetObject() function to load unsafe classes, therefore allowing remote code execution under the context of the user. Windows Exploits / Client Side Impact Professional
Microsoft SharePoint Server WikiContentWebpart Web Part Remote OS Command Injection Exploit (CVE-2020-1181) A remote code execution vulnerability exists in Microsoft SharePoint Server when it fails to properly identify and filter unsafe ASP.Net web controls, aka 'Microsoft SharePoint Server Remote Code Execution Vulnerability'. Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
GHOST glibc gethostbyname Buffer Overflow Verifier This update includes a module that executes a program designed to test a buffer overflow in glibc's __nss_hostname_digits_dots function. The function is used by the gethostbyname*() functions family used for name resolution. Under some circumstances, the use of those functions when the vulnerable underlying function is present, may lead to remote code execution, privilege escalation, or information disclosure. Linux Exploits / Tools Impact Professional
Corel Painter Wacommt DLL Hijacking Exploit Untrusted search path vulnerability in Corel Painter 2015 14.0.0.728 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wacommt.dll that is located in the same folder as an .rif file. Windows Exploits / Client Side Impact Professional
Advantech ADAMView GNI File Buffer Overflow Exploit ADAMView is prone to a buffer overflow when handling specially crafted GNI files Windows Exploits / Client Side Impact Professional