Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Linux Looney Tunables GLIBC Local Privilege Escalation Exploit A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.

Linux Exploits / Local Impact
Apache Struts 2 File Upload Path Traversal Remote Code Execution Exploit An attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution. Users are recommended to upgrade to versions Struts 2.5.33 or Struts 6.3.0.2 or greater to fix this issue.

Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
POP Peeper UIDL Buffer Overflow Exploit The POP Peeper client is vulnerable to a remote buffer overflow vulnerability. This vulnerability is exploitable as a client side attack. A vulnerable POP Peeper user must connect to a server created by IMPACT Pro and attempt to retrieve mail in order for IMPACT Pro to exploit the vulnerable agent and deploy and agent on the users machine. Windows Exploits / Client Side Impact Professional
Sophos Web Protection Appliance sblistpack Command Injection Exploit The /opt/ws/bin/sblistpack Perl script in Sophos Web Protection Appliance, which can be reached from the web interface, is vulnerable to OS command injection because its get_referers() function does not escape the first argument of the script before using it within a string that will be executed as a command by using backticks.

A remote unauthenticated attacker can exploit this vulnerability to execute arbitrary code in the affected appliance with the privileges of the "spiderman" operating system user.


Linux Exploits / Remote Impact Professional
Samba Username Map Script Command Injection Exploit The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the SamrChangePassword function, when the "username map script" smb.conf option is enabled. Linux Exploits / Remote Impact Professional
WireShark LUA Script File Code Execution Exploit This module exploits a vulnerability to make WireShark run an arbitrary LUA script using a method similar to DLL hijacking when opening a .PCAP file. Windows Exploits / Client Side Impact Professional
Tenda W30E stack overflow (Denial of Service) This module exploits a vulnerability in Tenda W30Ev1.0 V1.0.1.25(633) firmware. Windows Exploits / Remote IOT
Cytel StatXact Cytel Studio Buffer Overflow Exploit This module exploits a vulnerability in Cytel StatXact. The vulnerability is caused due to boundary error within the processing of .CY3 project files. This can be exploited to cause a stack-based buffer overflow when a specially crafted .CY3 file is opened. Windows Exploits / Client Side Impact Professional
uTorrent Torrent File Handling Buffer Overflow Exploit This module exploits a stack-based buffer overflow in uTorrent 1.6 when parsing a malformed "announce" tag in a .torrent file. Windows Exploits / Client Side Impact Professional
ESTsoft ALZip MIM File Buffer Overflow Exploit ALZip is vulnerable to a stack buffer overflow in libETC.dll due to improper parsing of the filename or name parameter within MIM file headers if an overly long filename is provided. Windows Exploits / Client Side Impact Professional
Microsoft Excel Macro Validation Exploit (MS08-014) This module exploits a vulnerability in Microsoft Excel 2003 SP2 and earlier when parsing a malformed xls file. Windows Exploits / Client Side Impact Professional
Effective File Search ztvunrar36 DLL Hijacking Exploit Effective File Search is prone to a vulnerability that may allow the execution of any library file named ztvunrar36.dll, if this dll is located in the same folder than a .EFS file. Windows Exploits / Client Side Impact Professional
Client Side Exploits Save Attach Update This module improves several features for client side exploits. Windows, Mac OS X, Linux Exploits / Client Side Impact Professional
ScadaTEC ModbusTagServer ZIP Buffer Overflow Exploit ScadaTEC ModbusTagServe has a buffer overflow when handling a project file bundled in a zip. Windows Exploits / Client Side Impact Professional
Help and Manual ijl15 DLL Hijacking Exploit Help and Manual is prone to a vulnerability that may allow the execution of any library file named ijl15.dll, if this dll is located in the same folder than a .HMXP file. Windows Exploits / Client Side Impact Professional
win32api update Update for win32api module which adds 2 new wrappers. Exploits / Local Impact Professional
Adobe Flash Player AS2 NetConnection Type Confusion Exploit This module exploits a Type Confusion vulnerability in Adobe Flash Player. The specific flaw exist in the ActionScript 2 NetConnection class.



When a NetConnection method is called with a parameter that is a native function object, its native data can be specified as a Number by the caller, but be interpreted as a pointer.



This allows to overwrite different objects like vectors and finally accomplish remote code execution.
Windows Exploits / Client Side Impact Professional
IBM Tivoli Storage Manager FastBackMount GetVaultDump Buffer Overflow Exploit Update The specific flaw exists within FastBackMount.exe which listens by default on TCP port 30051. When handling opcode 0x09 packets, the process blindly copies user supplied data into a stack-based buffer within CMountDismount::GetVaultDump. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the SYSTEM user.

This exploit add support for x86_64.



Windows Exploits / Remote Impact Professional
VMware Workstation Printer Escape Vulnerability Exploit This module exploits a vulnerability in the VMware printer virtual device from the guest OS and install an agent in the host computer.



WARNING: This is an early release module. This is not the final version of this module. It is a pre-released versionin order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.

Windows Exploits / Local Impact Professional
DLLMakerV2 Library Update This update makes a new version of DLLMaker library available to exploits.



New features and fixes:

+ Compatibility with PROCESS_MITIGATION_ASLR_POLICY process creation flags.

+ fixes IAT inconsistencies

+ new sections: .reloc, .rsrc.

+ adds VS_VERSION_INFO resource
Exploits / Tools Impact Professional
Adobe Flash Player ByteArray write method Use-After-Free Exploit This module exploits a Use-After-Free vulnerability in Adobe Flash Player.



The specific flaw exists when the suscriber is not notified if a ByteArray assigned to the ApplicationDomain is freed from an ActionScript worker.

By forcing a reallocation by copying more contents than the original capacity to the shared buffer by using the ByteArray::writeBytes method call, the ApplicationDomain pointer is not updated leading to a use-after-free vulnerability.


Windows Exploits / Client Side Impact Professional
IBM Lotus Domino BMP parsing Buffer Overflow Exploit Update IBM Domino is vulnerable to a stack-based buffer overflow, caused by improper bounds checking when parsing BMP images. By sending a specially-crafted bitmap image, a remote attacker could overflow a buffer and execute arbitrary code on the system or make the application crash.

This version adds support for several Windows versions.
Windows Exploits / Remote Impact Professional
OracleDB CSA Remote Code Execution Exploit AV Evasion Update This update updates AV evasion for OracleDB CSA Remote Code Execution Exploit module. Windows, Linux Exploits / Remote Impact Professional
Microsoft Windows AFD AfdConnect Privilege Escalation Exploit (MS11-046) Update The Ancillary Function Driver (AFD.sys) present in Microsoft Windows is vulnerable to an arbitrary pointer overwrite. This module allows a local unprivileged user to execute arbitrary code with SYSTEM privileges by sending a specially crafted IOCTL to the vulnerable driver.



This update adds support for Windows 2003.

Windows Exploits / Local Impact Professional
Image Viewer CP Gold TifMergeMultiFiles ActiveX Exploit The vulnerability exists on ImageViewer2.OCX by passing a overly long argument to an insecure TifMergeMultiFiles() method. Windows Exploits / Client Side Impact Professional