Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft Excel HFPicture Record Parsing Buffer Overflow Exploit (MS10-038) Buffer overflow in Microsoft Office Excel allows remote attackers to execute arbitrary code via a crafted .XLS file with a malformed HFPicture (0x866) record. Windows Exploits/Client Side Impact
7T Interactive Graphical SCADA System IGSSdataServer Remote Buffer Overflow Exploit Update This module exploits a remote stack-based buffer overflow in IGSSdataServer by sending a malformed packet to the 12401/TCP port. This version add CVE. Windows Exploits/Remote Impact
ACDSee Photo Editor 2008 XMB File Buffer Overflow Exploit ACDSee Photo Editor is prone to a buffer-overflow vulnerability due to a boundary error when processing XBM image files. Windows Exploits/Client Side Impact
Apple QuickTime _Marshaled_pUnk Backdoor Param Arbitrary Code Execution Exploit Update QuickTime has a backdoor in QTPlugin.ocx implemented during development cycle, this can be used by execute arbitrary code under the context of the browser. This version add CVE. Windows Exploits/Client Side Impact
Microsoft Windows OpenType Font Double Free DoS (MS10-091) A double free vulnerability in the OpenType Font (OTF) driver in Windows could allow local users to escalate their privileges via a specially crafted OpenType font. Windows Denial of Service/Local Impact
IBM Lotus Domino NSFComputeEvaluateExt Buffer Overflow Exploit This module exploits a stack-based buffer overflow vulnerability in IBM Lotus Domino by sending a specially crafted HTTP request to the Web Administration Interface. Windows Exploits/Remote Impact
NetSupport Manager Agent Buffer Overflow Exploit This module exploits a stack based buffer overflow in Netsupport Agent via a long control hostname to TCP port 5405. Linux Exploits/Remote Impact
Novell ZENworks Asset Management Remote Code Execution Exploit This module exploits a path traversal vulnerability in Novell ZENworks Asset Management. The specific flaw exists within a servlet provided within the Novell Zenworks distribution for uploading files. When processing the path name for the file, the servlet will allow a user to inject path traversal entities into the filename. Then, when the servlet downloads the provided file, the destination will store it to the user-provided location. Windows Exploits/Remote Impact
Pointdev IDEAL Administration IPJ Buffer Overflow Exploit This module exploits a vulnerability in Pointdev IDEAL Administration, when importing a project file, may allow a remote unprivileged user who provides a crafted IPJ document that is opened by a local user to execute code on the system with the privileges of the user running Pointdev IDEAL Administration. This can be exploited to cause a stack based buffer overflow when a specially crafted file is imported. Windows Exploits/Client Side Impact
Mac OS X i386_set_ldt Vulnerability Local Privilege Escalation Exploit This module exploits a vulnerability on "i386_set_ldt" function of "mach_kernel" creating a "call gate" entry in the LDT. Mac OS X Exploits/Local Impact
IBM Lotus Domino iCalendar Attachment Name Buffer Overflow Exploit A stack-based buffer overflow exists in the nRouter.exe component of IBM Lotus Domino when parsing the filename of an attachment within an iCalendar invitation. This can be exploited by a remote, unauthenticated attacker to execute arbitrary code by sending a specially crafted e-mail to the Lotus Domino SMTP server. This module bypasses Data Execution Prevention (DEP) in order to install an agent on the target machine. Windows Exploits/Remote Impact
eyeOS callback Cross Site Scripting Exploit A reflected cross-site scripting vulnerability in eyeOS 2.3 can be exploited to execute arbitrary JavaScript. Exploits/Cross Site Scripting (XSS)/Known Vulnerabilities Impact
HP OpenView NNM jovgraph displayWidth Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the jovgraph.exe CGI application, a component of HP OpenView Network Node Manager, by sending a specially crafted packet. Windows Exploits/Remote Impact
IBM Lotus Domino nLDAP Remote DoS IBM Lotus Domino is prone to a remote buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied input. Windows Denial of Service/Remote Impact
HP OpenView NNM nnmRptConfig CGI Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the nnmRptConfig.exe CGI application, a component of HP OpenView Network Node Manager, by sending a specially crafted packet. Windows Exploits/Remote Impact
HP OpenView NNM nnmRptConfig schd_select1 CGI Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the nnmRptConfig.exe CGI application, a component of HP OpenView Network Node Manager, by sending a specially crafted packet. Windows Exploits/Remote Impact
HP OpenView NNM nnmRptConfig Template CGI Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the nnmRptConfig.exe CGI application, a component of HP OpenView Network Node Manager, by sending a specially crafted packet. Windows Exploits/Remote Impact
Microsoft Office Excel RTD Data Record Processing Stack Overwrite Exploit (MS11-021) Update The flaw exists within the methods used for RealTimeData Record Parsing. When handling a stTopic field has a bit set specifying double byte characters in the following field the value of a global pointer is improperly calculated. This version add Windows 7 support. Windows Exploits/Client Side Impact
Microsoft Office Excel RTD Data Record Processing Stack Overwrite Exploit (MS11-021) The flaw exists within the methods used for RealTimeData Record Parsing. When handling a stTopic field has a bit set specifying double byte characters in the following field the value of a global pointer is improperly calculated. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft Windows SMB Browser Pool Corruption Vulnerability DoS (MS11-019) This module exploits a vulnerability on "mrxsmb.sys"/"bowser.sys" when a "Browser Election Request Packet" is sent to the "Active Directory" service running in the target. Windows Denial of Service/Remote Impact
Microsoft Windows DNS Resolution Remote DoS (MS11-030) Update This module exploits a memory corruption in the DNS Client Service by sending a specially crafted LLMNR broadcast queries to crash the service. Windows Denial of Service/Remote Impact
Iconics Genesis 32 WebHMI ActiveX Stack Overflow Exploit This module exploits a vulnerability in the GenVersion.dll module included in the Iconics Genesis 32 application. The exploit is triggered when the SetActiveXGUID() method processes a malformed argument resulting in a memory corruption. Windows Exploits/Client Side Impact
Adobe Flash Player SWF File Memory Corruption Exploit Update Adobe Flash Player is prone to a memory corruption vulnerability when parsing a specially crafted .SWF file, which can be exploited by remote attackers to execute arbitrary code on vulnerable machines by convincing an unsuspecting user to visit a malicious web site. This vulnerability has been found exploited in-the-wild during April 2011. This update adds support for Windows Seven. Windows Exploits/Client Side Impact
Microsoft PowerPoint Invalid TimeColorBehaviorContainer Record Code Execution Exploit Update Microsoft Powerpoint parses a record associated with animation. If a container holds a specific record type, the application will explicitly trust a length used in this record to calculate a pointer for copying floating point numbers to. This can be used to write outside of an allocated buffer and will lead to code execution under the context of the application. This update adds Office 2010 support. Windows Exploits/Client Side Impact
ProFTPD Telnet IAC Buffer Overflow Exploit This module exploits a stack overflow vulnerability in proftpd in order to install an agent. The vulnerability is within the function pr_netio_telnet_gets(). The issue is triggered when processing specially crafted Telnet IAC packets delivered to the FTP server. AIX Exploits/Remote Impact