Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
MSRPC Server Service Remote Buffer Overflow Exploit (MS08-067) Update 4 This module exploits a vulnerability in the Microsoft Windows Server service by sending a specially crafted RPC request. This update adds reliability to all supported platforms. Windows Exploits / Remote Impact Professional
MAPLE Computer SNMP Administrator Exploit Maple Computer SNMP Administrator is prone to a buffer-overflow by sending a specially crafted packet with an overly long string on port 987. Windows Exploits / Remote Impact
Browse3D SFS Buffer Overflow Exploit The vulnerability is caused due to a boundary error within the parsing of .SFS files, this can be exploited to cause a stack-based buffer overflow via a .SFS file with an overly long file string.

Windows Exploits / Client Side Impact Professional
GOM Player ASX Playlist Buffer Overflow Exploit The vulnerability is caused due to a boundary error within the handling of a .ASX file with a long URI in the ref href tag. This can be exploited to cause a stack-based buffer overflow via a specially crafted .ASX file. Windows Exploits / Client Side Impact Professional
Sun xVM VirtualBox Exploit This module exploits a local privilege escalation vulnerability in certain packages shipped with Sun xVM VirtualBox for the Linux platform. Linux Exploits / Local Impact Professional
AtomixMP3 M3U Buffer Overflow Exploit AtomixMP3 contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in AtomixMP3 when handling .M3U files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .M3U file.

This module runs a malicious web server on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to it.
Exploits / Client Side Impact Professional
MSRPC Server Service Remote Buffer Overflow Exploit (MS08-067) This module exploits a vulnerability in the Microsoft Server service sending a specially crafted RPC request. WARNING: This is an early release module.

This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.

Windows Exploits / Remote Impact Professional
MiniShare HTTP GET Request Buffer Overflow Exploit The vulnerability is caused due to a boundary error in the handling of HTTP "GET" requests. This can be exploited to cause a buffer overflow by sending a specially crafted overly long request with a pathname larger than 1787 bytes.

Windows Exploits / Remote Impact Professional
Cisco Webex Meetings webexservice Update Service SMB Remote Code Execution Exploit A vulnerability in the update service of Cisco Webex Meetings Desktop App for Windows could allow an authenticated remote attacker, to execute arbitrary commands with SYSTEM user privileges. Windows Exploits / Remote Impact
Microsoft Windows AFD Driver Local Privilege Escalation Exploit (MS08-066) Update This module exploits a vulnerability in Windows Ancillary function driver when the 0x1203F IOCTL in afd.sys is invoked with a specially crafted parameter. The IOCTL 0x1203F handler in the afd.sys function driver allows local users to overwrite memory and execute arbitrary code via malformed Interrupt Request Packet (Irp) parameters.



This update adds support for Windows 2003.
Windows Exploits / Local Impact Professional
Atlassian Confluence Widget Connector Macro Vulnerability Exploit The Widget Connector macro in Atlassian Confluence Server allows remote attackers to achieve path traversal and remote code execution via server-side template injection. Windows, Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Delta Industrial Automation CNCSoft ScreenEditor DPB File wKPFString Exploit The specific flaw exists within the handling of DPB files. When parsing the wKPFString attribute, the process does not properly validate the length of user-supplied data. Windows Exploits / Client Side Impact
MS17-010 support update 2 Eternalromance targets were added to this module (Win 2000 to Win 2016) Windows Exploits / Remote Impact
VBScript Engine UAF Exploit A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. Windows Exploits / Client Side Impact
Zip-n-Go Buffer Overflow Exploit A Buffer Overflow exists in Zip-n-Go 4.9 when parsing .ZIP files. The vulnerability is caused due to a boundary error when handling a crafted .ZIP files. Windows Exploits / Client Side Impact
Microsoft Windows Media Encoder Buffer Overflow Exploit (MS08-053) This module exploits a stack-based buffer overflow in the wmex.dll ActiveX Control included in Microsoft Windows Media Encoder 9. Windows Exploits / Client Side Impact Professional
Tp-link EAP Controller Exploit Tp-link EAP Controller does not handle privilege management correctly so a non privileged user can execute privileged actions. This module will try to change the device's settings and enable ssh in order to take control of the managed Access Points. Windows, Linux Exploits / Authentication Weakness / Known Vulnerabilities Impact
VideoLAN VLC Buffer Overflow Subtitle Exploit Update 3 VLC is able to handle the subtitles automatically in a very simple way,it just checks the presence of SSA files with the same name of the loaded video and a possible subtitles folder. The functions which handle the MicroDVD, SSA and VPlayer subtitle formats are vulnerable to some stack based buffer-overflow vulnerabilities which can allow an attacker to execute malicious code. This exploit add support for VLC 0.86e version.

Windows Exploits / Client Side Impact Professional
BlazeDVD PLF Playlist Buffer Overflow Exploit BlazeDVD is prone to a remote memory-corruption vulnerability because the application fails to handle malformed playlist files.

Windows Exploits / Client Side Impact Professional
Linux Kernel Dirty COW Race Condition Privilege Escalation Exploit Update This module exploits a race condition vulnerability in the Linux Kernel via MAP_PRIVATE COW.



The bug relies in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.



This update improves the post-escalation execution.
Linux Exploits / Local Impact
MDaemon IMAP Fetch Exploit Update This module exploits a stack-based buffer overflow in the MDaemon Email Server 9.64.

Windows Exploits / Remote Impact Professional
TrendMicro Officescan Widget Remote Command Execution Exploit TrendMicro is prone to an abuse in the talker.php function to get authentication bypass, combined with the mod TMCSS user-supplied unvalidated input before using it to execute a system calls leads us to execute arbitrary code. Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
Cisco WebEx ARF File Binary Planting Exploit The specific flaw exists within the processing of ARF files. While opening an ARF file, WebEx Network Recording Player loads a DLL from an unqualified path. An attacker can leverage this vulnerability to execute code under the context of the current process. Windows Exploits / Client Side Impact
REDDOXX Appliance ExecuteDiag Remote Command Injection Exploit This module exploits a command injection vulnerability in REDDOXX Appliance to install an agent. Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
NVIDIA DxgDdiEscape Handler Privilege Escalation Exploit Update NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x600000D where a value passed from a user to the driver is used without validation leading to escalation of privileges. This update add reliability and speed to the attack. Windows Exploits / Local Impact