Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
AVEVA InduSoft Web Studio Remote Command Execution Exploit The MTCheckFileFunctionsTimeout function in UniSoft.dll does not check the user-supplied executable file name that is used to create a process. If the file name is already a full path, it will be passed as the lpCommandLine parameter to a CreateProcessW call. Windows Exploits / Remote Impact
Microsoft Office Word Memory Corruption Exploit This module exploits a vulnerability in Microsoft Office Word(.DOC files). The vulnerability is caused due to a boundary error in winword.exe within the processing of DOC files. This can be exploited to cause a memory corruption when a specially crafted file is opened.

Exploits / Client Side Impact Professional
Novell NetWare Client NWFS.SYS Local Privilege Escalation Exploit This module exploits a vulnerability in Novell NetWare Client when handling a specially crafted IOCTL request. The vulnerability allows local users to overwrite memory and execute arbitrary code via malformed Interrupt Request Packet (Irp) parameters.

Windows Exploits / Local Impact Professional
Delta Industrial Automation COMMGR Buffer Overflow Exploit Delta Industrial COMMGR is prone to a buffer overflow when handling spacially crafted packets. Windows Exploits / Remote Impact
MSRPC Server Service Remote Buffer Overflow Exploit (MS08-067) Update This module exploits a vulnerability in the Microsoft Server service sending a specially crafted RPC request. This module improves the reliability of the exploit on Windows 2000 and adds support for Windows XP SP3. Windows Exploits / Remote Impact Professional
Exploits Update 2 This update fixes errors and improves the reliability of the following exploits:

-Adobe PDF URI Handler Exploit

-QuickTime RTSP URL exploit

-QuickTime RTSP Content-Type exploit
Windows Exploits / Client Side Impact Professional
Perdition IMAP proxy str_vwrite format string exploit The format string protection mechanism in IMAPD for Perdition Mail Retrieval Proxy 1.17 and earlier allows remote attackers to execute arbitrary code via an IMAP tag with a null byte followed by a format string specifier, which is not counted by the mechanism. FreeBSD Exploits / Remote Impact Professional
Microsoft Excel Macro Validation Exploit (MS08-014) update This module exploits a vulnerability in Microsoft Excel 2003 SP2 and earlier when parsing a malformed xls file. Windows Exploits / Client Side Impact Professional
AMD PlaysTV Service Privilege Escalation Exploit In the plays.tv service before 1.27.7.0, as distributed in AMD driver-installation packages and Gaming Evolved products, executes code at a user-defined (local) path as SYSTEM when the execute_installer parameter is used in an HTTP message. Windows Exploits / Local Impact
IncrediMail ActiveX Exploit Update Stack-based buffer overflow in the DoWebMenuAction function in the IncrediMail IMMenuShellExt ActiveX control (ImShExt.dll) allows remote attackers to execute arbitrary code via unspecified vectors. This update improves the exploit reliability. Windows Exploits / Client Side Impact Professional
Disk Savvy Enterprise Buffer Overflow Exploit This module exploits a stack-based buffer overflow vulnerability in the web interface of DiskSavvy Enterprise caused by improper bounds checking of the request path in HTTP GET requests sent to the built-in web server. Windows Exploits / Remote Impact
Yahoo Music Jukebox ActiveX Exploit This module exploits a vulnerability in the Yahoo Music Jukebox ActiveX Control(datagrid.dll). When the AddButton() method processes a long string argument, a stack based buffer overflow occurs allowing execution of arbitrary code. Windows Exploits / Client Side Impact Professional
DiskBoss Enterprise Remote Buffer Overflow Exploit DiskBoss Enterprise server is prone to a remote buffer-overflow vulnerability. Windows Exploits / Remote Impact
Advantech WebAccess Webvrpcs ViewDll1 Buffer Overflow Exploit The specific flaw exists within implementation of the 0x138bd IOCTL in the webvrpcs process. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. Windows Exploits / Remote Impact
Speculative Store Bypass Checker (CVE-2018-3639) Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4. Linux Exploits / Tools Impact
DotCMS ajax_file_upload Arbitrary File Upload Vulnerability Exploit This module exploits an arbitrary file upload in DotCMS to install an agent. Windows, Linux Exploits / Remote File Inclusion / Known Vulnerabilities Impact
Linux ptrace x86_64 ia32syscall emulation exploit This module exploits a vulnerability in Linux for x86_64. The IA32 system call emulation functionality does not zero extend the eax register after the 32bit entry path to ptrace is used, which might allow local users to trigger an out-of-bounds access to the system call table using the %RAX register and escalate privileges. Linux Exploits / Local Impact Professional
Adobe PDF JavaScript Buffer Overflow Exploit Update 3 This module exploits a vulnerability in Adobe Reader and Adobe Acrobat Professional .PDF files. The vulnerability is caused due to boundary errors in collectEmailInfo() method in EScript.api. This can be exploited to cause a stack-based buffer overflow when a specially crafted PDF file is opened.



This update adds support for Mac OS X 10.4.x and 10.5.x.
Windows, Mac OS X Exploits / Client Side Impact Professional
VX Search Enterprise POST Buffer Overflow Exploit VX Search Enterprise is prone to a buffer overflow via an empty POST request to a long URI beginning with a /../ substring. Windows Exploits / Remote Impact
JetAudio JetFlExt.DLL ActiveX Code Execution Exploit This module exploits a vulnerability in the JetAudio ActiveX Control (JetFlExt.dll). The exploit is triggered when a special string argument is processed by the DownloadFromMusicStore() method resulting in a stack-based buffer overflow. Windows Exploits / Client Side Impact Professional
Mercury SMTPD CRAM-MD5 Pre-Auth Buffer Overflow Exploit This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of software utilizing the Mercury Mail Transport System. The vulnerability is caused due to a boundary error within Mercury/32 SMTP Server Module (mercurys.dll) when processing arguments to the AUTH CRAM-MD5 command. This can be exploited to cause a stack-based buffer overflow via an overly long, specially-crafted argument passed to the affected command. Authentication is not required to exploit this vulnerability.

Windows Exploits / Remote Impact Professional
MySQL yaSSL Exploit This module exploits a remote buffer-overflow in MySQL servers using yaSSL. Windows, Linux, FreeBSD Exploits / Remote Impact Professional
Adobe PageMaker Fontname exploit This module sends a mail with a specially crafted .pmd attachment. Once open, vulnerable versions of Adobe PageMaker will install an agent.

Windows Exploits / Client Side Impact Professional
Fuji Electric V Server VPR File Parsing Memory Corruption Exploit The specific flaw exists within parsing of a VPR file. The issue results from the lack of proper validation of user-supplied data which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute arbitrary code under the context of the current process. Windows Exploits / Client Side Impact
WordPerfect X3 Printer Selection exploit update The vulnerability is caused due to boundary errors in wordperfect within the processing of WPD files. Wordperfect X3 fails to check the length of the printer selection (.PRS) filename stored inside Wordperfect documents, allowing an attacker to cause a stack overflow in order to execute arbitrary code.



This update changes the injection method of the agent.

Windows Exploits / Client Side Impact Professional