Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
MetaDraw ActiveX Remote File Replace Exploit 0-Day This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
Merz MScada Server Denial of Service Remote Denial Of Service in Merz MScada Server. Specially crafted packets may also be sent to AspicKnot.exe port 8080 (default), result in a denial-of-service.
Exploit crash server process AspicKnot.exe
Denial of Service / Remote SCADA
Merit Lilin IP Cameras L series Password Disclosure Merit Lilin IP Cameras L series credential disclosure vulnerability Exploits / Client Side IOT
Mercury SMTPD CRAM-MD5 Pre-Auth Buffer Overflow Exploit Update This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the Mercury Mail Transport System. The vulnerability is caused due to a boundary error within Mercury/32 SMTP Server Module (mercurys.dll) when processing arguments to the AUTH CRAM-MD5 command. This can be exploited to cause a stack-based buffer overflow via an overly long, specially-crafted argument passed to the affected command. This update adds support for DEP (Data Execution Prevention). Windows Exploits/Remote Impact
Mercury SMTPD CRAM-MD5 Pre-Auth Buffer Overflow Exploit This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of software utilizing the Mercury Mail Transport System. The vulnerability is caused due to a boundary error within Mercury/32 SMTP Server Module (mercurys.dll) when processing arguments to the AUTH CRAM-MD5 command. This can be exploited to cause a stack-based buffer overflow via an overly long, specially-crafted argument passed to the affected command. Authentication is not required to exploit this vulnerability. Windows Exploits/Remote Impact
Mercury PH Server Module Buffer Overflow Exploit This module allows remote attackers to execute arbitrary code on vulnerable installations of software utilizing the Mercury Mail Transport System. The vulnerability is caused due to a boundary error within Mercury/32 PH Server Module (mercuryh.dll). This issue is due to a failure of the application to properly bounds check user-supplied data prior to copying it to a fixed size memory buffer. This can be exploited to cause a stack-based buffer overflow via an overly long, specially-crafted argument passed to the affected command. Authentication is not required to exploit this vulnerability. Windows Exploits/Remote Impact
Mercury IMAPD Login Buffer Overflow Exploit This module allows remote attackers to execute arbitrary code on vulnerable installations of software utilizing the Mercury Mail Transport System. The vulnerability is caused due to a boundary error within Mercury/32 IMAPD Server Module (mercuryi.dll). This issue is due to a failure of the application to properly bounds check user-supplied data prior to copying it to a fixed size memory buffer. This can be exploited to cause a stack-based buffer overflow via an overly long, specially-crafted argument passed to the affected command. Authentication is not required to exploit this vulnerability. Windows Exploits/Remote Impact
Meltdown Checker Update (CVE-2017-5154) This module performs a local check in order to detect if the target is vulnerable to CVE 2017-5154 (aka Meltdown).

This update adds Windows support.
Windows, Linux Exploits / Tools Impact
Meltdown Checker (CVE-2017-5154) This module performs a local check in order to detect if the target is vulnerable to CVE 2017-5154 (aka Meltdown). Linux Exploits / Tools Impact
MegaPixel ip web camera Remote Reboot Vulnerability MegaPixel ip web camera Remote Reboot vulnerability Exploits / Client Side IOT
MegaPixel ip web camera Credential Disclosure Vulnerability MegaPixel ip web camera Credential Disclosure vulnerability Exploits / Client Side IOT
MedWebTux reveals sensitive info Vulnerability This module exploits a Information Disclosure vulnerability in MedWebTux Windows Exploits / Remote MEDICAL
Medtronic Valleylab Software Denial Of Service Vulnerability Remote Denial Of Service in Medtronic Valleylab Windows Denial of Service / Remote MEDICAL
MedITEX Scheduler FirebirdSQL Server Remote Unauthenticated Denial Of Service MediTEX Scheduler Firebird Exploit DoS/POC Windows Denial of Service / Remote MEDICAL
MediTEX MaSter by DIOS GmbH Activex 0-Day Remote Arbitrary File Replace This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side MEDICAL
MediSoft Network Professional Remote Arbitrary File Overwrite This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side MEDICAL
MediSoft Claim Management Activex 0-Day Remote Arbitrary File Overwrite This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side MEDICAL
MediaWiki Thumb.php Remote Command Execution Exploit MediaWiki with DjVU or PDF file upload allows a remote attackers to execute arbitrary commands by exploting a bug in the with parameter in thumb.php while previewing the uploaded file. Linux Exploits/Remote Impact
MediaCoder M3U playlist Buffer Overflow Exploit Update MediaCoder contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in MediaCoder when handling .M3U files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .M3U file. This update support the last version of the program. Windows Exploits/Client Side Impact
MediaCoder M3U playlist Buffer Overflow Exploit MediaCoder contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in MediaCoder when handling .M3U files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .M3U file. Windows Exploits/Client Side Impact
MediaCoder LST File Buffer Overflow Exploit A Buffer Overflow exist in Mediacoder when parsing .LST files. The vulnerability is caused due to a boundary error in Mediacoder when handling .LST files beginning with http://, when the application tries to obtain a stream from an url. This can be exploited to cause a stack-based buffer overflow via a specially crafted .LST file. Windows Exploits/Client Side Impact
Media Player PNG header overflow exploit update This module exploits a stack-based buffer overflow in Microsoft Windows Media Player 9 and 10 allows remote attackers to execute arbitrary code via a PNG image with a large chunk size. This update improves the reliability of the exploit. Windows Exploits/Client Side Impact
Media Player PNG header overflow exploit This module exploits a stack-based buffer overflow in Microsoft Windows Media Player 9 and 10 allows remote attackers to execute arbitrary code via a PNG image with a large chunk size. Windows Exploits/Client Side Impact
Media Player Non-IE Plugin Exploit This module exploits a vulnerability in Microsoft Windows Media Player on non Internet Explorer web browsers (MS06-006). Windows Exploits/Client Side Impact
Media Player Classic iacenc DLL Hijacking Exploit Media Player Classic is prone to a vulnerability that may allow execution of iacenc.dll if this dll is located in the same folder than .FLV file. The attacker must entice a victim into opening a specially crafted .FLV file. This file and the associated binary may be delivered to a user through remote WebDAV shares. An attacker may exploit this issue to execute arbitrary code. Windows Exploits/Client Side Impact