Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Adobe Reader Import Tiff Buffer Overflow Exploit Update This module exploits a buffer overflow vulnerability in Adobe Reader products when a malformed .TIFF file is parsed.



This update add support for Windows Vista and Windows 7 trying to bypass DEP and ASRL protections.
Windows Exploits / Client Side Impact Professional
Orbital Viewer .ORB Buffer Overflow Exploit Orbital Viewer is prone to a stack-based buffer-overflow vulnerability because the application fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Windows Exploits / Client Side Impact Professional
ProShow Gold PSH Buffer Overflow Exploit The vulnerability is caused due to a boundary error when processing certain overly long entries within slideshow project files (.PSH). Windows Exploits / Client Side Impact Professional
Microsoft IE CFunctionPointer Memory Corruption Exploit Update This module exploits a memory corruption vulnerability when Internet Explorer attempts to access an object that has been deleted.

This update adds support for Windows Vista SP0 and SP1.
Windows Exploits / Client Side Impact Professional
Ffdshow URL Processing Buffer Overflow Exploit This module exploits a buffer overflow in the ffdshow codec when processing a specially crafted, long URL.

Windows Exploits / Client Side Impact Professional
Acrobat Reader DC Double-Free Vulnerability Exploit Adobe Reader has a built-in sandbox feature that usually makes exploitation difficult. By combining vulnerabilities, this attack achieves code execution and then bypasses the sandbox protection to fully compromise the targeted system. Windows Exploits / Client Side Impact
10-Strike LANState Local Buffer Overflow Exploit A Buffer Overflow exists when parsing .lsm files. The vulnerability is caused due to a boundary error when handling a crafted .lsm files. Windows Exploits / Client Side Impact
CA BrightStor ARCserve Backup ListCtrl Buffer Overflow Exploit This module exploits a vulnerability in the ListCtrl ActiveX Control (ListCtrl.ocx) used CA BrighStor ARCserve Backup. The exploit is triggered when a long string argument is processed by the AddColumn() method resulting in a stack-based buffer overflow. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site.

Windows Exploits / Client Side Impact Professional
Windows .ANI file parsing Exploit Update An integer overflow in the LoadImage API of the USER32 Lib for Microsoft Windows allows remote attackers to execute arbitrary code via a .BMP, .CUR, .ICO or .ANI file with a large image size field.



You can force vulnerable clients to connect to the web server automatically by using this module to send them a specially designed e-mail to exploit this vulnerability by open it with Outlook or Outlook Express.


Windows Exploits / Client Side Impact Professional
Eaton ELCSoft EPC File Buffer Overflow Exploit The specific flaw exists within processing of EPC files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. Windows Exploits / Client Side Impact
IncrediMail ActiveX Exploit Stack-based buffer overflow in the DoWebMenuAction function in the IncrediMail IMMenuShellExt ActiveX control (ImShExt.dll) allows remote attackers to execute arbitrary code via unspecified vectors. Windows Exploits / Client Side Impact Professional
McAfee Subscription Manager ActiveX Exploit This module exploits a buffer overflow vulnerability in the McAfee Subscription Manager (MCSUBMGR.DLL) ActiveX control. The exploit is triggered when the IsOldAppInstalled () method processes an overly long string argument allowing remote attackers to execute arbitrary code. This client-side exploit is dependent on a user visiting a malicious web-site hosted by CORE IMPACT to distribute the exploit and install an agent. Windows Exploits / Client Side Impact Professional
Adobe Reader and Acrobat PDF subroutine pointer exploit update This module exploits a vulnerability in Adobe Reader and Acrobat 7.0.8 and earlier, which allows user-assisted remote attackers to execute code via a crafted PDF file that triggers memory corruption and overwrites a subroutine pointer during rendering. This update adds Windows Vista support. Windows Exploits / Client Side Impact Professional
Yahoo Messenger Webcam ActiveX Exploit Update This update adds support for Windows Vista. This module exploits a vulnerability in the Yahoo Messenger Webcam 8.1 ActiveX Control (ywcvwr.dll). When the Receive() method processes a long string argument, a stack based buffer overflow occurs allowing execution of arbitrary code. This exploit is triggered when an unsuspecting user is lured into visiting a malicious web-site hosted by CORE IMPACT. Windows Exploits / Client Side Impact Professional
Microsoft Word MS07-014 exploit update Unspecified vulnerability in Microsoft Word allows user-assisted remote attackers to execute arbitrary code via a crafted DOC file that triggers memory corruption.



Adds support for Windows Vista and Windows 2003
Windows Exploits / Client Side Impact Professional
Microsoft Internet Explorer Typed Array Detached ArrayBuffer Use-After-Free Exploit (MS16-063) Internet Explorer is prone to a use-after-free vulnerability when trying to access the ArrayBuffer that was backing a Typed Array after it has been detached by transferring it to a Web Worker by calling the postMessage() function.

This vulnerability can be abused by an attacker to execute arbitrary code on systems running vulnerable versions of Internet Explorer.

Windows Exploits / Client Side Impact Professional
WECON LeviStudio PLC HmiSet Type Buffer Overflow Exploit This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of WECON LeviStudio. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists in the handling of LeviStudio Project files. By providing an overly long HmiSet Type XML attribute, an attacker can overflow a stack-based buffer and execute arbitrary code in the context of the current process.
Windows Exploits / Client Side Impact Professional
IBM Tivoli Provisioning Manager Express for Software ActiveX Buffer Overflow Exploit Update A flaw exists within the way the IBM Tivoli Provisioning Manager Express for Software ActiveX Control parses data supplied to the RunAndUploadFile function. The ActiveX control is used to create an Asset Information file for the local system to be uploaded to the IBM Tivoli Provisioning Manager Express Server.

This update corrects the CVE number, adds support for Internet Explorer 8 and disables DEP.
Windows Exploits / Client Side Impact Professional
HP Easy Printer Care XMLCacheMgr Class ActiveX Control Code Execution Exploit This module allows remote attackers to place arbitrary files on a users file system by abusing the "CacheDocumentXMLWithId" method from the "XMLCacheMgr" class in the HP Easy Printer HPTicketMgr.dll ActiveX Control (HPTicketMgr.dll 2.7.2.0). Code execution can be achieved by first uploading the payload to the remote machine embeddeding a vbs file, and then upload another mof file, which enables Windows Management Instrumentation service to execute the vbs. Windows Exploits / Client Side Impact Professional
3D Life Player WebPlayer ActiveX Buffer Overflow Exploit A boundary error exists in the WebPlayer ActiveX control when processing the "SRC" property with an overly long string. Windows Exploits / Client Side Impact Professional
Schneider Electric ProClima MetaDraw ObjLinks Property Exploit The MetaDraw ActiveX control's ObjLinks property can be assigned an attacker-supplied memory address and the control will redirect execution flow to this given memory address.

This update add some Av Evasion capabilities
Windows Exploits / Client Side Impact Professional
RadAsm WindowCallProcA Pointer Hijack Exploit Update The vulnerability is caused due to a boundary error in the processing of .RAP files. This can be exploited to cause a stack-based buffer overflow by tricking a user into decoding a specially crafted .RAP file.



This update modifies the current NOCVE for the module and adds support for the new Impact 9 Client Side features.

Windows Exploits / Client Side Impact Professional
Adobe PDF CustomDictionaryOpen Buffer Overflow Update This module exploits a vulnerability in Adobe Reader and Adobe Acrobat Professional .PDF files. The vulnerability is caused due to boundary errors in the customdictionaryopen() method in Javascript api. This can be exploited to cause a heap overflow when a specially crafted PDF file is opened.

This update corrects the CVE number for this exploit.
Linux Exploits / Client Side Impact Professional
Apple QuickTime _Marshaled_pUnk Backdoor Param Arbitrary Code Execution Exploit Update QuickTime has a backdoor in QTPlugin.ocx implemented during development cycle, this can be used by execute arbitrary code under the context of the browser.

This version add CVE.
Windows Exploits / Client Side Impact Professional
Apple Mac OS X ATSServer CFF CharStrings INDEX Sign Mismatch Exploit Update This update fixes the previously assigned CVE. Mac OS X Exploits / Client Side Impact Professional