Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
SugarCRM Remote Code Execution Exploit Update This update adds support for Solaris and Mac OS X platforms Linux, Solaris, Mac OS X Exploits / Remote Impact Professional
Adobe Reader X AdobeCollabSync Buffer Overflow Sandbox Bypass Exploit Update This module allows an agent running in the context of AcroRd32.exe with Low Integrity Level/AppContainer Integrity Level to escalate privileges in order to install a new agent that will run with Medium Integrity Level.



This update fixes an issue related to highlight preconditions when running against x86-64 targets.
Windows Exploits / Local Impact Professional
Jenkins commons-collections Java Library Deserialization Vulnerability Remote Code Execution Exploit Jenkins is prone to a remote vulnerability due to deserialization of untrusted inputs, allowing attackers to instantiate arbitrary Java objects leading to remote code execution. Windows, Linux Exploits / Remote Code Execution Impact Professional
FortiClient Weak IOCTL mdare Driver Local Privilege Escalation Exploit FortiClient is prone to a privilege-escalation vulnerability that affects mdare64_48.sys, mdare32_48.sys, mdare32_52.sys, mdare64_52.sys and Fortishield.sys drivers.

All these drivers expose an API to manage processes and the windows registry, for instance, the IOCTL 0x2220c8 of the mdareXX_XX.sys driver returns a full privileged handle to a given process PID. In particular, this same function is replicated inside Fortishield.sys.

Attackers can leverage this issue to execute arbitrary code with elevated privileges in the context of any selected process.
Windows Exploits / Local Impact Professional
Zimbra Collaboration Server skin Local File Include Exploit Update Zimbra is vulnerable to a Local File Inclusion vulnerability that allows attacker to get LDAP credentials which we may use for upload a JSP file allowing us to install an agent.



This update workarounds a problem when proxying and using HTTPSConnection.
Linux Exploits / Remote Impact Professional
VMware vCenter Server Java JMX-RMI Remote Code Execution Exploit VMware vCenter Server is prone to a remote vulnerability that allows attackers to take advantage of an insecure deployment of the JMX/RMI service used to manage and monitor the Java Virtual Machine.



By exploiting known methods, it is possible to remotely load an MLet file from an attacker controlled web server that points at a, also controlled, jar file.
Windows Exploits / Remote Impact Professional
Microsoft Windows Kernel NDProxy Vulnerability Exploit (MS14-002) This module exploits a vulnerability in Windows kernel ("ndproxy.sys" driver) by calling to the "DeviceIoControl" function with crafted parameters.



This module is an update of the original "Microsoft Windows NDProxy DeviceIoControl Vulnerability Exploit" module.

Besides, this module adds support to Windows 2003 SP2 64 bits edition.

Windows Exploits / Local Impact Professional
Sudoedit Privilege Escalation Exploit Update This module exploits a missing verification of the path in the command "sudoedit", provided by the sudo package. This can be exploited to execute any command as root including a shell, allowing an unprivileged process to elevate its privileges to root.



This update adds OSX 10.6 (Snow Leopard) as supported target.
Solaris, AIX, Linux, FreeBSD, OpenBSD, Mac OS X Exploits / Local Impact Professional
Microsoft Windows SMB Buffer Underflow DoS (MS08-063) This module exploits a remote vulnerability on the FIND_FIRTS2 SMB subcommand on the srv.sys driver. Windows Exploits / Remote Impact Professional
MSRPC DNS Server Exploit Update Added support for Windows 2003 Standard Edition SP0 and SP1. Windows Exploits / Remote Impact Professional
MSRPC Netware Client CSNW Overflow exploit update This module exploits a buffer overflow in Client Service for NetWare (CSNW) in Microsoft Windows allows remote attackers to execute arbitrary code via crafted messages. Windows Exploits / Remote Impact Professional
IE VML buffer overflow exploit This module exploits a buffer overflow in the Microsoft Internet Explorer via a Stack-based buffer overflow in Microsoft Internet Explorer 6.0 allowing remote attackers to execute arbitrary code via a long fill parameter within a rect tag in a Vector Markup Language (VML) file.

WARNING: This is an early release module.



This is not the final version of this module. It is a pre-released

version in order to deliver a module as quickly as possible to our

customers that may be useful in some situations. Since this module is
Windows Exploits / Client Side Impact Professional
MSRPC Netware Client CSNW Overflow exploit This module exploits a buffer overflow in Client Service for NetWare (CSNW) in Microsoft Windows allows remote attackers to execute arbitrary code via crafted messages. Windows Exploits / Remote Impact Professional
Advantech WebAccess webvrpcs Service DrawSrv TagGroup Buffer Overflow Exploit The specific flaw exists within the implementation of the 0x280A IOCTL in the DrawSrv subsystem. A stack-based buffer overflow vulnerability exists in a call to strcpy. An attacker can use this vulnerability to execute arbitrary code in the context of an administrator of the system. Windows Exploits / Remote Impact Professional
Adobe Acrobat Reader armsvc Service Privilege Escalation Exploit Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass intended access restrictions and perform a transition from Low Integrity to Medium Integrity via unspecified vectors, a different vulnerability than CVE-2015-4446 and CVE-2015-5106. Windows Exploits / Local Impact Professional
Microsoft Office PowerPoint pp4x322 DLL Hijacking Exploit Microsoft Office PowerPoint is prone to a vulnerability that may allow execution of pp4x322.dll if this dll is located in the same folder than .PPT file. Windows Exploits / Client Side Impact Professional
Oracle Business Process Management Cross Site Scripting Exploit A cross site scripting vulnerability in the context parameter in webconsole/faces/jsf/tips.jsp. Exploits / Known Vulnerabilities Impact Professional
Microsoft Windows Desktop Parameter Edit Vulnerability Exploit (MS09-025) This module exploits a stack overflow on kernel mode on win32k.sys via an unspecified desktop parameter. Windows Exploits / Local Impact Professional
Microsoft Windows Media Player ASF Buffer Overflow Exploit (MS09-052) Windows Media Player is prone to a buffer-overflow vulnerability that occurs because it fails to perform adequate boundary checks on user-supplied data via a crafted .ASF file. Windows Exploits / Client Side Impact Professional
QuickTime Player Streaming Debug Error Logging Buffer Overflow Exploit The vulnerability is caused due to a boundary error in QuickTimeStreaming.qtx when constructing a string to write to a debug log file. This can be exploited to cause a stack-based buffer overflow by e.g. tricking a user into viewing a specially crafted web page that references a SMIL file containing an overly long URL. Windows Exploits / Client Side Impact Professional
Asterisk T.38 buffer Overflow Exploit Update This module exploits a buffer overflow vulnerability in the T38FaxRateManagement parameter when parsing SIP/SDP requests in 1.4.x prior to 1.4.3.

This update improves the reliability of the module.
Linux Exploits / Remote Impact Professional
Archive Searcher Zip Buffer Overflow Exploit The vulnerability is caused due to a boundary error in Archive Searcher Zip, when processing ZIP archives, which can be exploited to cause a stack-based buffer overflow by e.g. tricking a user into searching in a specially crafted ZIP archive. Windows Exploits / Client Side Impact Professional
Moodle blog Cross Site Scripting Exploit Some parameters were not being properly cleaned on the blog index page, allowing non-persistent cross-site scripting (XSS) attacks. Exploits / Known Vulnerabilities Impact Professional
UltraISO MDS Buffer Overflow Exploit A stack-based buffer overflow in UltraISO allows an attacker to execute arbitrary code via a specially crafted .MDS file. Windows Exploits / Client Side Impact Professional
Microsoft Windows Print Spooler Buffer Overflow Exploit (MS09-022) Update This module exploits a buffer overflow vulnerability in the EnumeratePrintShares function in the Print Spooler Service in Microsoft Windows to install an agent in the target machine.



This update adds TCP Spoofing Listener capabilities.
Windows Exploits / Remote Impact Professional