Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Kerberos Checksum Remote Privilege Escalation Exploit (MS14-068) Update A vulnerability in Microsoft's implementation of the Kerberos authentication protocol allows to modify a Kerberos ticket to remotely escalate privileges. This module exploits the vulnerability impersonating a user of the domain's Administrators group to install an agent in the domain controller with System privileges.



This update solves issues related to name resolution of the target and to running the exploit with a source agent installed on a Linux host.
Windows Exploits / Remote Impact Professional
Webgate WESP SDK WESPMonitor Module Buffer Overflow Exploit Webgate WESP SDK WESPMonitor Module is prone to a buffer overflow vulnerability when LoadImage method is invoked with a crafted argument. Windows Exploits / Client Side Impact Professional
Microsoft Windows Win32k Cursor Object Double Free Vulnerability DoS (MS15-010) This module exploits a double free vulnerability in win32k.sys, allowing an unprivileged local user to cause a BSOD. Windows Denial of Service / Local Impact Professional
Adobe Flash Player casi32 Integer Overflow Exploit This module exploits an integer overflow in Adobe Flash Player. The specific flaw exists within the implementation of casi32. The issue lies in the failure to properly sanitize a user-supplied length value with a specific array implementation. An attacker can leverage this vulnerability to execute code within the context of the current process. Windows Exploits / Client Side Impact Professional
Adobe Flash Player ByteArray UncompressViaZlibVariant Use-After-Free Exploit Adobe Flash Player is prone to a use-after-free vulnerability because the ByteArray::UncompressViaZlibVariant method frees an object while leaving a dangling pointer that can be later dereferenced.

This vulnerability allows attackers to execute arbitrary code on vulnerable machines by enticing unsuspecting users to visit a website serving a specially crafted SWF Flash file.

Windows Exploits / Client Side Impact Professional
POODLE TLS1.x to SSLv3 Downgrading Vulnerability Exploit This module exploits a vulnerability in Internet Explorer 10/11 by downgrading the encryption from TLS 1.x to SSLv3.

After that, part of the encrypted text plain will be decrypted.
Windows Exploits / Tools Impact Professional
SolarWinds Application Monitor TSUnicodeGraphEditorControl factory Buffer Overflow Exploit The specific flaw exists within the 'factory' object's loadExtensionFactory method. The issue lies in a failure to validate the size of an attacker-supplied input before copying it into a fixed-size buffer on the stack. An attacker can leverage this vulnerability to execute code under the context of the current process. Windows Exploits / Client Side Impact Professional
Adobe Flash Player copyPixelsToByteArray Heap Buffer Overflow Exploit This module exploits a heap-based buffer overflow in Adobe Flash Player. The bug is triggered by calling BitmapData.copyPixelsToByteArray() with a reference to a ByteArray that has its position property set very large, close to 2^32. This results in an integer overflow in 32-bit arithmetic and allows an attacker to take control of the target machine. Windows Exploits / Client Side Impact Professional
HP Data Protector Remote Command Execution Exploit This module exploits a remote code execution vulnerability in HP Data Protector by sending a specially crafted request Windows Exploits / Remote Impact Professional
DuerrDental Firebird DoS DuerrDental Firebird Exploit DoS/POC Windows Denial of Service / Remote SCADA
AzeoTech DAQFactory 0-Day DoS/PoC DAQFactory Exploit DoS/POC Windows Denial of Service / Remote SCADA
Panasonic Configurator DL DoS PoC 0-Day This module causes a Denial of Service in Panasonic Configurator DL. Windows Denial of Service / Remote SCADA
Drupal core SQL injection Exploit Update This update is to add the exploit in order to attack Drupal core CMS 7.x versions prior to 7.32 using default configuration (CVE-2014-3704). Windows, Linux Exploits / OS Command Injection / Known Vulnerabilities Impact Professional
Trihedral VTScada Integer Overflow DoS This module exploits a Integer Overflow vulnerability in the HTTP Server by sending a malformed packet to the 80/TCP port to crash the application. Windows Denial of Service / Remote Impact Professional
Schneider Electric Multiple Products DTM libraries Buffer Overflow Exploit The vulnerability exists within the isObjectModel ActiveX control's RemoveParameter property in Schneider Electric DTM libraries.

Windows Exploits / Client Side Impact Professional
CorelDRAW Graphics Suite X7 Wintab32 DLL Hijacking Exploit Untrusted search path vulnerability in CorelDRAW X7 17.1.0.572, Corel Photo-Paint X7 17.1.0.572, Corel PaintShop Pro X7 17.0.0.199, Corel Painter 2015 14.0.0.728, Corel PDF Fusion 1.12 Build 16/04/2013 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as an .cdr, .cpt, .pspimage, .rif or .pdf file. Windows Exploits / Client Side Impact Professional
Microsoft Windows TCP IP Arbitrary Write Local Privilege Escalation Exploit (MS14-070) The TCP/IP Driver (tcpip.sys) present in Microsoft Windows fails to sufficiently validate memory objects used during the processing of a user-provided IOCTL. This module allows a local unprivileged user to execute arbitrary code with SYSTEM privileges by sending a specially crafted IOCTL (0x00120028) to the vulnerable driver. Windows Exploits / Local Impact Professional
GHOST glibc gethostbyname Buffer Overflow Verifier Update This update includes a module that executes a program designed to test a buffer overflow in glibc's __nss_hostname_digits_dots function. The function is used by the gethostbyname*() functions family used for name resolution. Under some circumstances, the use of those functions when the vulnerable underlying function is present, may lead to remote code execution, privilege escalation, or information disclosure. Linux Exploits / Tools Impact Professional
Microsoft Internet Explorer CMarkup Object Use-After-Free Exploit (MS14-021) Update 3 Use-after-free vulnerability in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to the CMarkup::IsConnectedToPrimaryMarkup function, as exploited in the wild in April 2014.



This update adds support for Internet Explorer 11.
Windows Exploits / Client Side Impact Professional
Corel FastFlix Multiple DLL Hijacking Exploit Untrusted search path vulnerability in Corel FastFlix 17.0.0.249 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse igfxcmrt32.dll or ipl.dll or MSPStyleLib.dll or uFioUtil.dll or uhDSPlay.dll or uipl.dll or uvipl.dll or VC1DecDll.dll or VC1DecDll_SSE3.dll that is located in the same folder as an .vfp file. Windows Exploits / Client Side Impact Professional
CorelCAD Multiple DLL Hijacking Exploit Untrusted search path vulnerability in CorelCAD 2014.5 Build 14.4.51 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse FxManagedCommands_3.08_9.tx or TD_Mgd_3.08_9.dll that is located in the same folder as an .dwt file. Windows Exploits / Client Side Impact Professional
Oracle Forms and Reports Remote Code Execution Exploit This vulnerabilities allows remote attackers writing to the host filesystem on vulnerable installations of software utilizing Oracle Forms and Reporting. Windows Exploits / Remote Impact Professional
AV Evasion Improvements v2 This update updates AV evasion for agents generated using the binary wrapper, which is used by Package and Register, Serve Agent in Web Server, and similar executable generating modules. Exploits / Remote Impact Professional
GHOST glibc gethostbyname Buffer Overflow Verifier This update includes a module that executes a program designed to test a buffer overflow in glibc's __nss_hostname_digits_dots function. The function is used by the gethostbyname*() functions family used for name resolution. Under some circumstances, the use of those functions when the vulnerable underlying function is present, may lead to remote code execution, privilege escalation, or information disclosure. Linux Exploits / Tools Impact Professional
Git Insecure Path Component Exploit CVE-2014-9390: Git is prone to a vulnerability that may allow attackers to overwrite arbitrary local files.

This module exploits the condition and installs an Agent when a vulnerable GIT client performs a CLONE to the fake repository created.
Mac OS X, Windows Exploits / Client Side Impact Professional