Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Adobe PDF URI Handler Exploit Update This module exploits a vulnerability in Adobe Reader and Acrobat 8.1.0 and earlier on systems with Internet Explorer 7 installed.



This update adds support for WEB SERVER.
Windows Exploits / Client Side Impact Professional
Rockwell Automation RSLogix Micro Starter Lite Project File Exploit The specific flaw exists within the parsing of a RSS file. The issue lies in the failure to properly validate the length of user-supplied data prior to copying it to a fixed-length buffer. Windows Exploits / Client Side Impact
Microsoft DirectX SAMI MS07-064 Exploit This module exploits a stack-based buffer overflow in the DirectShow Synchronized Accessible Media Interchange (SAMI) parser in quartz.dll of Microsoft DirectX. Windows Exploits / Client Side Impact Professional
Microsoft Agent MS07-051 Exploit Update This module exploits a vulnerability caused due to a boundary error in the Microsoft Agent ActiveX control (agentdpv.dll) when handling specially crafted URLs passed as argument to a certain unspecified method.



This package improves the reliability of the exploit.

Windows Exploits / Client Side Impact Professional
Microsoft Office Memory Corruption Exploit (MS08-016) This module exploits a vulnerability in Microsoft Office (.PPT files). The vulnerability is caused due to a boundary error in mso.dll within the processing of PPT files. This can be exploited to cause a stack-based buffer overflow when a specially crafted file is opened. Exploits / Client Side Impact Professional
dBpowerAMP Audio Player Buffer Overflow Exploit The vulnerability is caused due to boundary errors in dBpowerAMP within the processing of M3U files. dBpowerAMP fails to check the length of the string in M3U playlist archives, allowing an attacker to cause a stack overflow in order to execute arbitrary code.

Windows Exploits / Client Side Impact Professional
NeoTrace ActiveX Exploit This module exploits a vulnerability in the NeoTraceExplorer ActiveX Control (NeoTraceExplorer.dll). The exploit is triggered when a long string argument is processed by the TraceTarget() method resulting in a stack-based buffer overflow. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site. Windows Exploits / Client Side Impact Professional
Micro Focus Rumba WdMacCtl ActiveX Exploit Micro Focus Rumba is prone to buffer overflow when PlayMacro() within WdMacCtl.ocx is used with an overly long MacroName argument. Windows Exploits / Client Side Impact
WinRAR LHA-LZH exploit update This module exploits a stack buffer overflow in WinRAR 3.60 beta6 and prior to install a level0 agent. This update adds support to register the exploit into the IMPACT webserver.

Windows Exploits / Client Side Impact Professional
Oracle Outside In sccfut dll Buffer Overflow Exploit The flaw exists within the sccfut.dll component which is used by

multiple vendors. The process copies the target of a crafted tag to a local stack buffer.
Windows Exploits / Client Side Impact Professional
IrfanView JPEG2000 Plugin Buffer Overflow Exploit The vulnerability is caused due to an error when processing qcd chunk structure. Windows Exploits / Client Side Impact Professional
CleverMic 1011S-12 IP Camera Info Disclosure CleverMic 1011S-12 IP Camera credential disclosure vulnerability Exploits / Client Side IOT
Apple QuickTime TeXML Stack Buffer Overflow Exploit Update A vulnerability found in Apple QuickTime Player when handling a crafted TeXML file, it is possible to trigger a stack-based buffer overflow.

This update bypass DEP for Internet Explorer 8 support and for execute the mov file directly in Quicktime player.
Windows Exploits / Client Side Impact Professional
Apple Itunes M3U File Buffer Overflow Exploit Apple Itunes is prone to a buffer-overflow when handling M3U files with an overly long string. Windows Exploits / Client Side Impact Professional
AXIS Media Control ActiveX Remote Arbitrary File Owerwrite This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side IOT
Foscam ip camera IPCWebComponents ActiveX Control Remote DoS Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side IOT
Webgate WESP SDK WESPMonitor Module Buffer Overflow Exploit Webgate WESP SDK WESPMonitor Module is prone to a buffer overflow vulnerability when LoadImage method is invoked with a crafted argument. Windows Exploits / Client Side Impact Professional
TrendNet TEW-751DR, TEW-752DRU, TEW733GR routers Information Disclosure TrendNet TEW-751DR, TEW-752DRU, TEW733GR routers credential disclosure vulnerability Exploits / Client Side IOT
Adobe Flash Player copyPixelsToByteArray Heap Buffer Overflow Exploit This module exploits a heap-based buffer overflow in Adobe Flash Player. The bug is triggered by calling BitmapData.copyPixelsToByteArray() with a reference to a ByteArray that has its position property set very large, close to 2^32. This results in an integer overflow in 32-bit arithmetic and allows an attacker to take control of the target machine. Windows Exploits / Client Side Impact Professional
Netlink GPON Router 1.0.11 Remote Code Execution (reboot) Netlink GPON Router 1.0.11 Remote Code Execution vulnerability Exploits / Client Side IOT
Hisilicon HiIpcam V100R003 Remote ADSL Credentials Disclosure Vulnerability HiIpcam V100R003 Configuration Download Remotely. Exploits / Client Side IOT
Clinic Pro Medical Software ActiveX Buffer Overflow This module will listen for HTTP requests from vulnerable clients and queue client side exploits as HTTP responses in an attempt to install an OS agent on the client. Exploits / Client Side MEDICAL
Adobe Acrobat Reader and Flash Player Code Execution Exploit Adobe Acrobat Reader, and Flash Player are prone to a remote code-execution

by supplying a malicious Flash (.SWF) file or by embedding a malicious Flash application in a .PDF file.



WARNING: This is an early release module. This is not the final version of this module.
Windows Exploits / Client Side Impact Professional
Sorax PDF Reader dwmapi DLL Hijacking Exploit Sorax PDF Reader is prone to a vulnerability that may allow the execution of any library file named dwmapi.dll, if this dll is located in the same folder than a .PDF file. Windows Exploits / Client Side Impact Professional
MediTEX MaSter by DIOS GmbH Activex 0-Day Remote Arbitrary File Replace This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side MEDICAL