Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
HP OpenView NNM snmpviewer CGI Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the snmpviewer.exe CGI application, a component of HP OpenView Network Node Manager, by sending an HTTP request with an invalid value for the act and app parameters. Windows Exploits / Remote Impact Professional
EMC RepliStor Server rep_serv Remote DoS EMC RepliStor Server is prone to a remote denial-of-service vulnerability.

The vulnerability is caused due to an error in rep_srv.exe when processing network packets.
Windows Denial of Service / Remote Impact Professional
Symantec Veritas VRTSweb Remote Exploit This module exploits a code execution vulnerability in the Veritas Web Server service by sending a specially crafted authentication request to the 14300/TCP port. Windows Exploits / Remote Impact Professional
SAP MaxDB Malformed Handshake Request Exploit This module exploits a stack buffer overflow vulnerability in SAP MaxDB by sending a specially crafted packet to 7210/TCP port.



This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Exploits / Remote Impact Professional
Sun Java System Web Server Webdav Stack Overflow This module exploits a buffer overflow vulnerability in the Sun Web Server Webdav service when parsing OPTION requests.



WARNING: This is an early release module. This is not the final version of this module.

It is a pre-released version in order to deliver a module as quickly as

possible to our customers that may be useful in some situations. Since

this module is not the final version it may contain bugs or have limited

functionality and may not have complete or accurate documentation.
Windows Exploits / Remote Impact Professional
UplusFtp Multiple Remote Buffer Overflow Exploit The vulnerability is caused due to a boundary error when handling some commands. This can be exploited to cause a stack-based buffer overflow via an overly long command string, passed to the affected server. Windows Exploits / Remote Impact Professional
Easy FTP Server Multiple Remote Buffer Overflow An internal memory buffer of Easy FTP Server may be overrun while handling long "APPE" command. This condition may be exploited by attackers to ultimately execute instructions with the privileges of the ftpbasicsvr.exe process. Windows Exploits / Remote Impact Professional
OracleDB sys_context Remote Stack Overflow Exploit A buffer overflow vulnerability was found in the SYS_CONTEXT procedure in

Oracle Database Server allows a valid database user to execute arbitrary

code.



The vulnerability can be exploited by any valid database user with CONNECT privileges. The buffer overflow can then be exploited by calling the SYS_CONTEXT() function.



This module has two uses: One as a Remote Exploit, which needs authentication, and another as an SQL Injection OS Agent installer module, which needs an Oracle SQL Agent as a target.
Linux Exploits / Remote Impact Professional
Kerio PF Administration Exploit Update Buffer overflow in the administrator authentication process for Kerio Personal Firewall (KPF) 2.1.4 and earlier allows remote attackers to execute arbitrary code via a handshake packet.



This update improves the reliability of the exploit when using the "Reuse connection" method to connect new agents.
Windows Exploits / Remote Impact Professional
EMC AlphaStor Server Agent Buffer Overflow Exploit Multiple stack-based buffer overflows in the Command Line Interface process in the Server Agent in EMC AlphaStor 3.1 for Windows allow remote attackers to execute arbitrary code via crafted TCP packets to port 41025. Windows Exploits / Remote Impact Professional
Microsoft Windows SMBv3 CoronaBlue Vulnerability DoS An unauthenticated attacker can connect to the target system using SMBv3 and sends specially crafted requests to exploit the vulnerability.

This module exploits this vulnerability in order to generate a Denial of Service
Windows Denial of Service / Remote Impact
Moodle Tex Filter Remote Code Execution Exploit Upgrade This update adds Windows (XP) to the supported target systems for this exploit. Windows, Linux Exploits / Remote Impact Professional
Moodle Tex Filter Remote Code Execution Exploit A Remote Code Execution (RCE) vulnerability has been found in filter/tex/texed.php. Due to the fact this file does not properly check the input parameters, it is possible to exploit this vulnerability in order to execute arbitrary commands on the target server. This module starts a web server on the CORE IMPACT Console to publish the agent, which is downloaded from the target. In order to exploit this vulnerability register_globals must be enabled (in PHP) and the TeX Notation filter in Moodle must be turned on. Linux Exploits / Remote Impact Professional
MSRPC WKSSVC NetpManageIPCConnect Exploit Update 2 This module exploits a stack buffer overflow in the Workstation Service. This package addresses a compatibility problem when porting the module from version 7.6 to 8.0 of the framework. Windows Exploits / Remote Impact Professional
HP OpenView NNM HTTP Request Stack Overflow Exploit This module exploits a buffer overflow vulnerability in the Toolbar application, part of the HP OpenView Network Node Manager application. The exploit triggers a stack-based buffer overflow by sending a specially crafted HTTP request to the ports 3443/TCP or 80/TCP of the vulnerable system and installs an agent if successful.

Windows, Solaris Exploits / Remote Impact Professional
Dnsmasq Heap buffer Overflow DoS Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response. Linux Denial of Service / Remote Impact
Alt-N Security Gateway Remote Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the Alt-N Security Gateway by sending a specially crafted HTTP request to the TCP port 4000.

Windows Exploits / Remote Impact Professional
Now SMS MMS Gateway Web Authorization Buffer Overflow Exploit update A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of software utilizing the web interface of Now SMS MMS Gateway.

This version add support for Windows 2003 and all systems with DEP enabled.

Windows Exploits / Remote Impact Professional
ASUS Remote Console Buffer Overflow Exploit This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of software utilizing ASUS Remote Console.

This exploit disables DEP in the supported systems.

Windows Exploits / Remote Impact Professional
Exploit fixes This update fixes several non related issues in the exploit component. Linux, Windows, Solaris, AIX Exploits / Remote Impact
CMS Made Simple editusertag.php Remote OS Command Injection Exploit CMS Made Simple (CMSMS) 2.1.6 allows remote authenticated administrators to execute arbitrary PHP code via the code parameter to admin/editusertag.php, related to the CreateTagFunction and CallUserTag functions. Windows, Linux Exploits / Remote Impact
Surgemail Search Exploit This module exploits a stack-based buffer overflow in the Surgemail Server 3.x and deploys an agent when successful. The exploit triggers a buffer-overflow vulnerability due to insufficient bounds checking of user supplied input allowing remote attackers to execute arbitrary code on the remote machine. Windows Exploits / Remote Impact Professional
DiskSavvy Enterprise GET Buffer Overflow Exploit This module exploits a stack-based buffer overflow vulnerability in the web interface of DiskSavvy Enterprise caused by improper bounds checking of the request path in HTTP GET requests sent to the built-in web server. Windows Exploits / Remote Impact
OracleDB DBMS AW.EXECUTE CDA Command Remote Stack Overflow Exploit Update Oracle Database Server Core RDBMS component is prone to a remote vulnerability that allows attackers to exploit a stack-based buffer overflow in the EXECUTE procedure of DBMS_AW.

Using an overly long parameter in the CDA command with the previous procedure, a stack-based buffer overflow will occur, overwriting the saved return address.

This module requires database user credentials with 'Create Session' privilege.



This update fixes a variable referenced before assignment bug.
Windows Exploits / Remote Impact Professional
WebNMS Framework Server Arbitrary File Upload Vulnerability Exploit A vulnerability exists in the FileUploadServlet servlet of WebNMS Framework Server. This servlet allows unauthenticated file uploads. By uploading a JSP file, an attacker can achieve remote code execution. Linux, Windows Exploits / Remote Impact Professional