Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
W3C Amaya Web Browser INPUT Tag Buffer Overflow Exploit Multiple stack buffer overflow vulnerabilities have been discovered in Amaya, which can be exploited by malicious people to compromise a users system.

This module runs a web server waiting for vulnerable clients (W3C Amaya Web Browser) to connect to it. When the client connects, it will try to install an agent by exploiting this vulnerability.


Windows Exploits / Client Side Impact Professional
Check Point Endpoint Security Initial Client Privilege Escalation Exploit Check Point Endpoint Security includes data security, network security, advanced threat prevention, forensics, and remote access VPN solutions.



Some parts of the software run as a Windows service executed as ''NT AUTHORITY\SYSTEM,'' which provides it with very powerful permissions, this vulnerability can be exploited to achieve privilege escalation, gaining access with NT AUTHORITY\SYSTEM level privileges.
Windows Exploits / Local Impact
AT TFTP Server Long Filename Buffer Overflow Exploit The vulnerability is caused due to a boundary error during the processing of TFTP Read/Write request packet types. This can be exploited to cause a stack-based buffer overflow by sending a specially crafted packet with an overly long filename field.

Windows Exploits / Remote Impact Professional
Disk Pulse Enterprise Import Command Local Buffer Overflow Exploit A Buffer Overflow exists when parsing .XML files by Command Import. The vulnerability is caused due to a boundary error when handling a crafted .XML files. Windows Exploits / Client Side Impact
Realtek Media Player Playlist Buffer Overflow Exploit Realtek Media Player contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error when handling .PLA files. Exploits / Client Side Impact Professional
CyberLink LabelPrint File Project Processing Buffer Overflow Exploit Stack-based buffer overflows in CyberLink LabelPrint 2.5 allow remote attackers to execute arbitrary code via the (1) author (inside the INFORMATION tag), (2) name (inside the INFORMATION tag), (3) artist (inside the TRACK tag), or (4) default (inside the TEXT tag) parameter in an lpp project file. Windows Exploits / Client Side Impact
Kantaris Buffer Overflow Subtitle Exploit This module exploits a vulnerability in Kantaris and installs an agent.

Windows Exploits / Client Side Impact Professional
Samba nttrans Exploit Update This update improves reliability on Solaris. Solaris, Linux Exploits / Remote Impact Professional
Advantech WebAccess SCADA Webvrpcs ViewDll1 Buffer Overflow Exploit The specific flaw exists within the implementation of the 0x138bd IOCTL in the webvrpcs process. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this functionality to execute code under the context of Administrator. Windows Exploits / Remote Impact
Wecon LeviStudioU Usermanage GroupList Description Buffer Overflow Exploit This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Wecon LeviStudioU UserManage. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.


Windows Exploits / Client Side Impact
Cisco Webex Meetings webexservice Update Service Local Privilege Escalation Exploit A vulnerability in the update service of Cisco Webex Meetings Desktop App for Windows could allow an authenticated local attacker, to execute arbitrary commands with SYSTEM user privileges. Windows Exploits / Local Impact
Sophos SafeGuard Enterprise Arbitrary Write SGStDrvm Local Privilege Escalation Exploit Sophos SafeGuard Enterprise before 8.00.5, SafeGuard Easy before 7.00.3, and SafeGuard LAN Crypt before 3.95.2 are vulnerable to Local Privilege Escalation via multiple IOCTLs. Windows Exploits / Local Impact
SurgeMail Mail Server Exploit This module exploits a buffer overflow in SurgeMail Mail Server and installs an agent into the target host. A buffer overflow vulnerability is located in the function which handles the real CGI executables. This can be exploited to cause a stack-based buffer overflow via an overly long, specially-crafted argument passed to this module. Windows Exploits / Remote Impact Professional
Microsoft Visual Studio Masked Edit Control Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the msmask32.ocx ActiveX Control included in Microsoft Visual Studio 6.

This module runs a web server waiting for vulnerable clients (Internet Explorer) to connect to it. When the client connects, it will try to install an agent by exploiting this vulnerability.
Windows Exploits / Client Side Impact Professional
Meltdown Checker Update (CVE-2017-5154) This module performs a local check in order to detect if the target is vulnerable to CVE 2017-5154 (aka Meltdown).

This update adds Windows support.
Windows, Linux Exploits / Tools Impact
Windows I2O Utility Filter Driver Privilege Escalation Exploit This module exploits a vulnerability in Windows I2O Utility Filter Driver when the 0x222F80 IOCTL in i2omgmt.sys is invoked with a specially crafted parameter. The IOCTL 0x222F80 handler in the i2omgmt.sys device driver in Windows I2O Utility Filter Driver allows local users to overwrite memory and execute arbitrary code via malformed Interrupt Request Packet (IRP) parameters.

Windows Exploits / Local Impact Professional
Advantech WebAccess Webvrpcs Service DrawSrv Untrusted Pointer Dereference Exploit The specific flaw exists within the implementation of the 0x2723 IOCTL in the webvrpcs process. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this functionality to execute code under the context of Administrator. Windows Exploits / Remote Impact
WECON LeviStudio HMI Editor Buffer Overflow Exploit Update Multiple stack-based buffer overflow vulnerabilities have been identified in which the application does not verify string size before copying to memory, the attacker may then be able to crash the application or run arbitrary code.

This update adds support for the new software version and a new CVE.
Windows Exploits / Client Side Impact
Mitsubishi Electric E-Designer BEComliSlave Driver Configuration Status_bit Buffer Overflow Exploit The specific flaw exists within processing of a driver configuration file when initializing the BEComliSlave component. When parsing the property Status_bit, the process fails to properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute arbitrary code in the context of the Administrator Windows Exploits / Client Side Impact
Microsoft Windows OLE Package Manager Code Execution Exploit (MS14-064) Update Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object, as exploited in the wild in October 2014 with a crafted PowerPoint document.



This update fixes agent size problems.
Windows Exploits / Client Side Impact
Microsoft SQL Server Distributed Management Objects Exploit This module exploits a vulnerability in the SQLDMO.DLL control included in the Microsoft SQL Server application. The exploit is triggered when the Start() method processes a long string argument resulting in a stack-based buffer overflow. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site. Windows Exploits / Client Side Impact Professional
OpenOffice RTF Prtdata tag Exploit This module exploits a heap-based buffer overflow vulnerability in the OpenOffice software included in most linux distributions. The vulnerability is caused by the prtdata tag with a length parameter inconsistency, which causes vtable entries to be overwritten. The exploit is triggered when an unsuspecting user opens a specially crafted file distributed via an email. Linux Exploits / Client Side Impact Professional
PHPMailer Remote Command Execution Exploit PHPMailer is prone to a abuse the mailSend function. This vulnerability allows remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted Sender property.

Linux Exploits / OS Command Injection / Known Vulnerabilities Impact
Adobe PDF URI Handler Exploit This module exploits a vulnerability in Adobe Reader and Acrobat 8.0.1 and earlier on systems with Internet Explorer 7 installed.

Windows Exploits / Client Side Impact Professional
Dup Scout Enterprise Login Buffer Overflow Exploit This module exploits a stack-based buffer overflow vulnerability in the web interface of Dup Scout Enterprise caused by improper bounds checking on the login process sent to the built-in web server. Windows Exploits / Remote Impact