Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Mozilla Firefox OnChannelRedirect Method Memory Corruption Exploit This module exploits an use after free in Mozilla Firefox when manipulating an mChannel Element. Mac OS X Exploits/Client Side Impact
Mozilla Firefox plugin objects Privileged Code Execution Exploit This module exploits a remote code injection in Mozilla Firefox by using vulnerabilities CVE-2013-0758 and CVE-2013-0757. Windows Exploits/Client Side Impact
Mozilla Firefox Use-after-free DOM and Audio Elements Exploit Use-after-free while manipulating DOM events and removing audio elements due to errors in the handling of node adoption. Windows Exploits / Client Side Impact
Mozilla Firefox UTF-8 Buffer Overflow Exploit This module exploits a buffer overflow in Mozilla Firefox when parsing a malformed UTF-8 encoded URL. Windows Exploits/Client Side Impact
Mozilla Firefox UTF-8 Buffer Overflow Exploit Update This module exploits a buffer overflow in Mozilla Firefox when parsing a malformed UTF-8 encoded URL. This update appends info to the "Supported systems notes" section. Windows Exploits/Client Side Impact
Mozilla Firefox WOFF Heap Overflow Exploit This module exploits a heap based buffer overflow vulnerability in Mozilla Firefox via a WOFF font file embedded in a HTML. WARNING:This is an early release module. This is not the final version of this module.It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Mozilla Thunderbird Content-Type exploit This module exploits a heap overflow vulnerability in Mozilla Thunderbird; the exploit is triggered when the user opens an attachment with a specially crafted Content-Type headers using the Thunderbird email client. Windows Exploits/Client Side Impact
Mozilla Thunderbird dwmapi DLL Hijacking Exploit Mozilla Thunderbird is prone to a vulnerability that may allow execution of dwmapi.dll if this dll is located in the same folder than .EML file. Windows Exploits/Client Side Impact
Mozilla WebThings Authorized File Delete Mozilla WebThings Authorized File Delete Exploits / Remote IOT
Mozilla WebThings Authorized Remote Code Execution Mozilla WebThings 0.10.0 Remote Code Execution Exploits / Remote Code Execution IOT
MPlayer SAMI Subtitle File Buffer Overflow Exploit This module exploits a vulnerability in MPlayer. A stack-based buffer overflow in the sub_read_line_sami function in MPlayer SVN Versions before 33471 and SMPlayer 0.6.9 and older versions allows remote attackers to execute arbitrary code via a SAMI subtitle file. Windows Exploits/Client Side Impact
MPlayer stsc atom exploit Array index error in libmpdemux/demux_mov.c in MPlayer 1.0 rc2 and earlier might allow remote attackers to execute arbitrary code via a QuickTime MOV file with a crafted stsc atom tag. Windows Exploits/Client Side Impact
MS SMB 2.0 Negociate Protocol Request Remote BSOD Exploit Update This update improves the exploit reliability. This module exploits a vulnerability on srv2.sys via a SMB 2 malformed packet. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Remote Impact
MS SMB 2.0 Negociate Protocol Request Remote Exploit Update 2 This update uses two different methods to exploit the targets, and it also improves the exploited target stability when repairing the SMB service. This module exploits a vulnerability on srv2.sys via a SMB 2 malformed packet. Windows Exploits/Remote Impact
MS SMB 2.0 Negociate Protocol Request Remote Exploit Update 3 This module exploits a vulnerability in srv2.sys via a SMB 2 malformed packet. This Update adds support for attacking over IPv6 and additional support for Windows Server 2008 Windows Exploits/Remote Impact
MS Word Record Parsing Buffer Overflow Exploit (MS09-027) Update Microsoft Word is prone to a buffer-overflow vulnerability. An attacker can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed exploit attempts will likely result in denial-of-service conditions. This update adds support for Office 2003 SP0. Windows Exploits/Client Side Impact
MS17-010 Detector update This update fixes an issue handling the report of the vulnerability. Windows Exploits / Remote Impact
MS17-010 exploit updates This update adds support for new platforms to the MS17-010 exploitation such as Windows 7 Embedded Standard edition, and also 32 bits targets. Windows Exploits / Remote Impact
MS17-010 support update 2 Eternalromance targets were added to this module (Win 2000 to Win 2016) Windows Exploits / Remote Impact
MSI Afterburner RTCore64 Privilege Escalation Exploit The driver in Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCore32.sys) allows any authenticated user to read and write to arbitrary memory, I/O ports, and MSRs. Windows Exploits / Local Impact
MSI Ambient Link Local Privilege Escalation Exploit Multiple stack buffer overflows were found in the MSI AmbientLink MsIo64 driver when processing IoControlCode (IOCTL) 0x80102040, 0x80102044, 0x80102050, 0x80102054. Local attackers, including low integrity processes, can exploit these vulnerabilities and consequently gain NT AUTHORITY\SYSTEM privileges.

Windows Exploits / Local Impact
MSI Dragon Center Denial of Service Exploit This module exploits MODAPI.sys in MSI Dragon Center 2.0.104.0 which allows low-privileged users to write an arbitrary value to a Model-Specific Register (MSR) at the specified address. Windows Denial of Service / Local Impact
MSI Dragon Center Local Privilege Escalation Exploit The MsIo64.sys driver before 1.1.19.1016 in MSI Dragon Center before 2.0.98.0 has a buffer overflow that allows privilege escalation via a crafted 0x80102040, 0x80102044, 0x80102050, or 0x80102054 IOCTL request. Windows Exploits / Local Impact
MSRPC CA ARCserve Backup Command Injection Exploit CA BrightStor ARCserve Backup is prone to a command injection vulnerability on the RPC interface that could permit the execution of arbitrary remote code. A remote attacker can exploit this vulnerability to execute arbitrary code and completely compromise the computer. Windows Exploits/Remote Impact
MSRPC CA ARCserve Backup Command Injection Exploit Update CA BrightStor ARCserve Backup is prone to a command injection vulnerability on the RPC interface that could permit the execution of arbitrary remote code. A remote attacker can exploit this vulnerability to execute arbitrary code and completely compromise the computer. This update improves the reliability of the exploit. Windows Exploits/Remote Impact