Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
PHPMyAdmin Server_databases Remote Code Execution Exploit This module exploits a vulnerability in PHPMyAdmin. server_databases.php fails when it attemps to sanitize the sort_by parameter. It allows an attacker to inject code, and execute it on the web server with www-data privileges. Linux Exploits / Remote Impact Professional
Atlassian Jira Template Injection Vulnerability Remote OS Command Injection Exploit Server-side template injection vulnerability in Jira Server and Data Center, in the ContactAdministrators and the SendBulkMail actions.



If an SMTP server has been configured, then an unauthenticated user can execute code on vulnerable systems using the ContactAdministrators action if the "Contact Administrators Form" is enabled; or an authenticated user can execute code on vulnerable systems using the SendBulkMail action if the user has "JIRA Administrators" access.
Windows, Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Microsoft Windows Remote Desktop Protocol BlueKeep Use After Free Exploit A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Bluekeep'. Windows Exploits / Remote Impact
Windows Win32k Elevation Of Privilege Exploit (CVE-2019-0803) 2 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.



To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.
Windows Exploits / Local Impact
VUPlayer M3U Buffer Overflow Exploit VUPlayer contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in VUPlayer when handling .M3U files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .M3U file. Windows Exploits / Client Side Impact Professional
ProSysInfo TFTPDWIN Buffer Overflow Exploit This module exploits a buffer overflow vulnerability during the processing of requested resources to cause a stack-based buffer overflow by requesting a resource with an overly long name.

Windows Exploits / Remote Impact Professional
WinRAR ACE filename Absolute Path Extraction Vulnerability Exploit Path traversal vulnerability in WinRAR when crafting the filename field of the ACE format (in UNACEV2.dll). When the filename field is manipulated with specific patterns, the destination (extraction) folder is ignored, thus treating the filename as an absolute path. Windows Exploits / Client Side Impact
UltraISO CUE Buffer Overflow Exploit The vulnerability is caused due to a boundary error within the parsing of .CUE files, this can be exploited to cause a stack-based buffer overflow via a .CUE file with an overly long file string.

Exploits / Client Side Impact Professional
Microsoft Windows DCOM-RPC NTLM Reflection Elevation of Privilege Exploit This update adds an exploit which implements the Rotten Potato technique to perform a Local Privilege Escalation.



It leverages on local DCOM DCE/RPC connections that can be reflected back to a listening TCP socket allowing access to an NTLM authentication challenge for LocalSystem user which can be replayed to the local DCOM activation service. An attacker who successfully exploited this vulnerability could bypass security and gain elevated privileges on a targeted system.
Windows Exploits / Local Impact
CMS Made Simple moduleinterface.php Remote PHP File Upload Vulnerability Exploit CMS Made Simple allows remote authenticated administrators to execute arbitrary PHP code via file upload using admin/moduleinterface.php Windows, Linux Exploits / Remote File Inclusion / Known Vulnerabilities Impact
DATAC RealWin SCADA Server Remote Stack Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in RealWin SCADA Server. This vulnerability can be exploited remotely by sending a specially crafted packet to port TCP/910. Windows Exploits / Remote Impact Professional
Tomabo MP4 Player Stack Overflow Exploit A Stack Overflow exists when parsing .m3u files. The vulnerability is caused due to a boundary error when handling a crafted .m3u files. Windows Exploits / Client Side Impact
ZoneAlarm VSDATANT IOCTL Handler Privilege Escalation Exploit Update This module exploits a vulnerability in ZoneAlarm products when the 0x8400000F function is invoked with a specially crafted parameter. The IOCTL 0x8400000F handler in the VSDATANT.SYS device driver in ZoneAlarm products allows local users to overwrite memory and execute arbitrary code via malformed Interrupt Request Packet (Irp) parameters to obtain escalated privileges.



This update adds support for Windows XP SP3.

Windows Exploits / Local Impact Professional
Microsoft Office Excel Exploit (MS08-043) This module exploits an error during processing of FORMAT records when loading Excel files into memory that can be exploited to corrupt memory via a specially crafted XLS file containing an out-of-bounds array index. Windows Exploits / Client Side Impact Professional
Foxit Reader Javascript Buffer Overflow Exploit The vulnerability is caused due to a boundary error when parsing format strings containing a floating point specifier in the util.printf() JavaScript function.

Windows Exploits / Client Side Impact Professional
Microsoft Office Web Components Exploit (MS08-017) This module exploits a stack-based buffer overflow in the Microsoft Office Web Components.

WARNING: This is an early release module.

This is not the final version of this module.

It is a pre-released version in order to deliver a module as quickly as possible to our customers

that may be useful in some situations. Since this module is not the final version it may contain bugs

or have limited functionality and may not have complete or accurate documentation.

Windows Exploits / Client Side Impact Professional
Microsoft Internet Explorer VBScript UAF Exploit A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. Windows Exploits / Client Side Impact
Apache mod_php Exploit Update 2 This update fixes an issue with the 'reuse connection' mode on Impact V7.5 Linux Exploits / Remote Impact Professional
OMRON CX-One CX-Programmer Buffer Overflow Exploit The specific flaw exists within the processing of CXP files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code under the context of the current process. Windows Exploits / Client Side Impact
SAP MaxDB Remote Command Injection Exploit Update This update adds the CVE number of the vulnerability to the module. Windows Exploits / Remote Impact Professional
Symantec Messaging Gateway performRestore OS Command Injection Exploit Symantec Messaging Gateway is prone to an Authentication Bypass vulnerability that allows attackers to take advantage of an improper validation of user-supplied data in the RestoreAction.performRestore method.



An attacker can leverage this vulnerability to execute arbitrary code in the context of root.
Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Acoustica MP3 CD Burner ASX Buffer Overflow Exploit The vulnerability is caused due to a boundary error when processing malformed ASX playlist files. This can be exploited to cause a stack-based buffer overflow tricking a user into opening a specially crafted playlist file containing a ref tag with an overly long href attribute. Exploits / Client Side Impact Professional
OpenOffice OLE DocumentSummaryInformation Heap Overflow Exploit A security vulnerability with the way OpenOffice.org processes OLE files may allow a remote unprivileged user who provides an OpenOffice.org document that is opened by a local user to execute arbitrary commands on the system with the privileges of the user running OpenOffice.org. This can be exploited to cause a heap-based buffer overflow when a specially crafted file is opened. Windows Exploits / Client Side Impact Professional
Ipswitch IMail Search On Exploit update for IMPACT 7.5 This module exploits a stack-based buffer overflow in the Ipswitch Imail Server 2006.0 and 2006.1. Windows Exploits / Remote Impact Professional
HP OpenView Remote Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in the Shared Trace Service (ovtrcsvc.exe) of the HP OpenView application. The exploit triggers a stack-based buffer overflow by sending a specially crafted packet to port 5053/TCP of the vulnerable system and installs an agent if successful. Windows, Solaris Exploits / Remote Impact Professional