Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Free MP3 CD Ripper Buffer Overflow SEH Exploit Update A Buffer Overflow exists when parsing .mp3/wma files. The vulnerability is caused due to a boundary error when handling a crafted .mp3/wma files. Windows Exploits / Client Side Impact
Microsoft JET MDB Exploit (MS08-028) Update This update improves the reliability of the exploit. Windows Exploits / Client Side Impact Professional
Adobe Photoshop BMP Exploit This module exploits a vulnerability in Adobe Photoshop products when a malformed .BMP file is parsed.

Windows Exploits / Client Side Impact Professional
ABB Panel Builder bemodbus Heap Overflow Exploit ABB Panel Builder is prone to a Heap-Overflow when handling specially cracted .PBA files. Windows Exploits / Client Side Impact
Wecon LeviStudioU Screendata IndirectAddrR Heap-based Buffer Overflow Exploit The specific flaw exists within the handling of HSC files. When parsing the IndirectAddrR attribute, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code under the context of Administrator. Windows Exploits / Client Side Impact
Microsoft Works File Parsing WPS Buffer Overflow Exploit Update This module exploits a vulnerability in Microsoft Office (.WPS files). The vulnerability is caused due to boundary errors within the processing of WPS files. This can be exploited to cause a stack-based buffer overflow when a specially crafted file is opened.



This update adds Windows 2000 and Windows 2003 as Supported Systems and fixes a small bug in the function that generate the files.
Windows Exploits / Client Side Impact Professional
Adobe PDF JavaScript Buffer Overflow Exploit Update This module exploits a vulnerability in Adobe Reader and Adobe Acrobat Professional .PDF files. The vulnerability is caused due to boundary error in collectEmailInfo() method in EScript.api. This can be exploited to cause a stack-based buffer overflow when a specially crafted PDF file is opened.



This update adds support for Adobe Reader 7.0.9.

Windows Exploits / Client Side Impact Professional
Microsoft Office Equation Editor Memory Corruption Exploit (CVE-2018-0802) The vulnerability exists in Microsoft Office when the software fails to properly handle objects in memory. Windows Exploits / Client Side Impact
Microsoft NET Framework SOAP WSDL Parser Code Injection CVE-2017-8759 A vulnerability exists in Microsoft .NET.

A specially crafted RTF document or application can trigger an input validation flaw and execute arbitrary code on the target user's system.
Windows Exploits / Client Side Impact
Nitro Pro PDF Reader Javascript API Remote Code Execution Exploit This module exploits an unsafe Javascript API implemented in Nitro and Nitro Pro PDF Reader. The saveAs() Javascript API function allows for writing arbitrary files to the file system. Additionally, the launchURL() function allows an attacker to execute local files on the file system and bypass the security dialog. Windows Exploits / Client Side Impact
Microsoft Office Word OLE2Link OLE Object Exploit This module exploits a vulnerability in Microsoft Office Word. The flaw is related in how Microsoft Word handles OleLink objects. It is possible to open a RTF file and execute arbitrary code in vulnerables installations of Microsoft Office Word.



This vulnerability was originally seen being exploited in the wild starting in October 2016.


Windows Exploits / Client Side Impact
Microsoft Visio 2002 MS07-030 exploit This module exploits a pointer overwrite vulnerability in Microsoft Visio 2002 to install an agent. Windows Exploits / Client Side Impact Professional
Apple QuickTime Java toQTPointer() code execution exploit update This module exploits a memory corruption vulnerability in the Java QuickTime for Java (QtJava.dll) browser plug-in. The module runs a malicious web server on the CORE IMPACT Console and waits for an unsuspecting user(s) to connect to it with a Java-enabled browser using the vulnerable plug-in. When a user connects to the site they trigger the exploit and the module attempts to install an agent on their computer. This update adds support for Safari browser in Mac OS X (i386) and adds Opera support in Windows.

Windows Exploits / Client Side Impact Professional
Mozilla Firefox Use-after-free DOM and Audio Elements Exploit Use-after-free while manipulating DOM events and removing audio elements due to errors in the handling of node adoption. Windows Exploits / Client Side Impact
GNOME Evince PostScript Exploit This module exploits a stack-based buffer overflow vulnerability in the PostScript processor included in GNOME Evince. The vulnerability is caused by the get_next_text() function not properly validating overly long fields in a PostScript file. The exploit is triggered when an unsuspecting user opens a specially crafted file distributed via an email. Linux Exploits / Client Side Impact Professional
Rockwell Automation Connected Components Workbench Arbitrary Write Exploit The specific flaw exists within the RA.ViewElements.Row.1 ActiveXControl method (PanelDevice.dll). By providing a malicious value to the BackColor property. Windows Exploits / Client Side Impact Professional
Microsoft Windows CreateSizedDIBSECTION Thumbnail View Buffer Overflow Exploit Update Microsoft Windows is prone to a stack-based buffer-overflow vulnerability in the Windows Graphics Rendering Engine because the software fails to perform adequate boundary-checks on user-supplied data.

WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Exploits / Client Side Impact Professional
Microsoft Internet Explorer VBScript AccessArray Redefinition Exploit The AccessArray function in the VBScript engine of Internet Explorer is prone to a redefinition attack.

By accessing a VBScript array using a specially crafted object as the index, it is possible to resize the array in the middle of the AccessArray function, leaving the array in an inconsistent state, which can be abused by an attacker to execute arbitrary code on systems running vulnerable versions of Internet Explorer.

Windows Exploits / Client Side Impact Professional
Microsoft Windows Media Center .MCL File Processing Remote Code Execution (MS16-059) Microsoft Windows Media Center (all versions prior to May 11th, 2016) contains a remote code execution upon processing specially crafted .MCL files. The vulnerability exists because Windows Media Center does not correctly processes paths in the "Run" parameter of the "Application" tag, bypassing the usual security warning displayed upon trying to run programs residing on remote (WebDAV/SMB) shares. Windows Exploits / Client Side Impact Professional
HP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Code Execution Exploit This module allows remote attackers to place arbitrary files on a users file system by abusing the "saveXML" method from the "XMLSimpleAccessor" class in the HP Easy Printer HPTicketMgr.dll ActiveX Control (HPTicketMgr.dll 2.7.2.0). Code execution can be achieved by first uploading the payload to the remote machine embedding a vbs file, and then upload another mof file, which enables Windows Management Instrumentation service to execute the vbs. Windows Exploits / Client Side Impact Professional
Corel FastFlix Multiple DLL Hijacking Exploit Untrusted search path vulnerability in Corel FastFlix 17.0.0.249 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse igfxcmrt32.dll or ipl.dll or MSPStyleLib.dll or uFioUtil.dll or uhDSPlay.dll or uipl.dll or uvipl.dll or VC1DecDll.dll or VC1DecDll_SSE3.dll that is located in the same folder as an .vfp file. Windows Exploits / Client Side Impact Professional
Microsoft Internet Explorer CInput Object Use-After-Free Exploit(MS14-035) A use after free vulnerability exists in Internet Explorer. The vulnerability is due to accessing a freed CInput object in memory.



A remote attacker could exploit this vulnerability by enticing the target user to open a malicious web page. In the case of successful exploitation, arbitrary attacker code would be executed in the security context of the target user.
Windows Exploits / Client Side Impact Professional
Opera file URI Handling Buffer Overflow Exploit Update Opera is prone to a heap-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied input before copying it to an insufficiently sized buffer.

This update add Decouple feature.

Windows Exploits / Client Side Impact Professional
Sony Sound Forge Pro MtxParhVegasPreview DLL Hijacking Exploit Sony Sound Forge Pro is prone to a vulnerability that may allow the execution of any library file named MtxParhVegasPreview.dll, if this dll is located in the same folder as a .SFW file.

The attacker must entice a victim into opening a specially crafted .SFW file. This file and the associated binary may be delivered to a user through remote WebDAV shares. An attacker may exploit this issue to execute arbitrary code.

Windows Exploits / Client Side Impact Professional
Adobe Flash Player SWF File Memory Corruption Exploit Adobe Flash Player is prone to a memory corruption vulnerability when parsing a specially crafted .SWF file, which can be exploited by remote attackers to execute arbitrary code on vulnerable machines by convincing an unsuspecting user to visit a malicious web site.

This vulnerability has been found exploited in-the-wild during April 2011.


Windows Exploits / Client Side Impact Professional