Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
WireShark LWRES Dissector Buffer Overflow Exploit Update This module exploits a stack-based buffer overflow in the WireShark LWRES dissector by sending a specially crafted LWRES packet. This update adds support for more WireShark versions. Windows Exploits/Remote Impact
OracleDB AUTH_SESSKEY Remote Buffer Overflow Exploit This module exploits a vulnerability in the Oracle Database Server. The vulnerability is triggered when the server processes a long string inside the AUTH_SESSKEY property resulting in a stack-based buffer overflow. Windows Exploits/Remote Impact
Microsoft Internet Explorer Style Object Remote Code Execution Exploit This module exploits a vulnerability in Microsoft Internet Explorer when handling a specially crafted STYLE HTML tag when accessed via the document.getElementsByTagName JavaScript function. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft Windows GP Trap Handler Privilege Escalation Exploit Incorrect assumptions in the support code of legacy 16bit applications in Microsoft Windows operating systems allows local users to gain system privileges via the "NtVdmControl" system call. This module exploits the vulnerability and installs an agent with system privileges. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Local Impact
AlleyCode Optimizer Buffer Overflow Exploit Alleycode HTML Editor fails when optimizing certain malformed HTML pages,leading to a stack-based buffer overflow that can be exploited to execute arbitrary code. Windows Exploits/Client Side Impact
Blender Embedded Script Exploit This module abuses the scripting functionality in Blender to trigger remote code execution via a blender file with an embedded python script. Windows Exploits/Client Side Impact
Microsoft Windows TCPIP Timestamp Remote DoS (MS09-048) This module exploits a memory corruption in the Microsoft Windows TCP/IP implementation by sending a sequence of TCP/IP packets with a specially crafted Timestamp values. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Remote Impact
phpScheduleit 1.2.10 Remote Code Execution Exploit Eval injection vulnerability in reserve.php in phpScheduleIt 1.2.10 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via the start_date parameter. Windows Exploits/Remote Impact
Microchip MPLAB IDE MCP File Handling Remote Buffer Overflow Exploit This vulnerability arises from the way MPLAB IDE processes IDE Project files with extension of .mcp. It could lead to a critical buffer overflow error that allows hackers to execute malicious code on users systems. Windows Exploits/Client Side Impact
Debian OpenSSL Predictable Random Number Generation Exploit Update 2 This module exploits the random number generator in Debian's OpenSSL package being predictable. This vulnerability is used to generate SSH keys and to install an agent into the target host. The exploit will generate the complete vulnerable keyspace, and will try to log as the provided user. If the user is root, the agent will have superuser capabilities. This update improves exploit performance when used through Network Attack and Penetration RPT. Linux Exploits/Remote Impact
Microsoft HTML Help Workshop HHP Buffer Overflow Exploit This module exploits a vulnerability in Microsoft HTML Workshop. The vulnerability is caused due to a boundary error in Microsoft HTML Help Workshop within the processing of .HHP files. This can be exploited to cause a stack-based buffer overflow when a specially crafted file is opened. Windows Exploits/Client Side Impact
Microsoft Internet Explorer CFunctionPointer Memory Corruption Exploit (MS09-002) This module exploits a memory corruption vulnerability in Internet Explorer 7 when handling a malformed HTML document. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Corel Paint Shop Pro Photo Buffer Overflow Exploit The vulnerability is caused due to a boundary error within the handling of .PNG files and can be exploited to cause a stack-based buffer overflow via a specially crafted .PNG file. Windows Exploits/Client Side Impact
Mozilla Firefox UTF-8 Buffer Overflow Exploit This module exploits a buffer overflow in Mozilla Firefox when parsing a malformed UTF-8 encoded URL. Windows Exploits/Client Side Impact
MSRPC Microsoft Host Integration Remote Command Execution Exploit (MS08-059) This module exploits a remote command injection in the SNA RPC service included in Microsoft Host Integration Server. A remote attacker can exploit this vulnerability to execute arbitrary code and completely compromise the computer. Exploits/Remote Impact
Alt-N Security Gateway Remote Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the Alt-N Security Gateway by sending a specially crafted HTTP request to the TCP port 4000. Windows Exploits/Remote Impact
Novell NetWare Client NWFS.SYS Local Privilege Escalation Exploit This module exploits a vulnerability in Novell NetWare Client when handling a specially crafted IOCTL request. The vulnerability allows local users to overwrite memory and execute arbitrary code via malformed Interrupt Request Packet (Irp) parameters. Windows Exploits/Local Impact
Exploits Update 2 This update fixes errors and improves the reliability of the following exploits: -Adobe PDF URI Handler Exploit -QuickTime RTSP URL exploit -QuickTime RTSP Content-Type exploit Windows Exploits/Client Side Impact
Microsoft Excel Macro Validation Exploit (MS08-014) update This module exploits a vulnerability in Microsoft Excel 2003 SP2 and earlier when parsing a malformed xls file. Windows Exploits/Client Side Impact
Yahoo Music Jukebox ActiveX Exploit This module exploits a vulnerability in the Yahoo Music Jukebox ActiveX Control(datagrid.dll). When the AddButton() method processes a long string argument, a stack based buffer overflow occurs allowing execution of arbitrary code. Windows Exploits/Client Side Impact
Microsoft Visual Studio Masked Edit Control Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the msmask32.ocx ActiveX Control included in Microsoft Visual Studio 6. This module runs a web server waiting for vulnerable clients (Internet Explorer) to connect to it. When the client connects, it will try to install an agent by exploiting this vulnerability. Windows Exploits/Client Side Impact
Windows I2O Utility Filter Driver Privilege Escalation Exploit This module exploits a vulnerability in Windows I2O Utility Filter Driver when the 0x222F80 IOCTL in i2omgmt.sys is invoked with a specially crafted parameter. The IOCTL 0x222F80 handler in the i2omgmt.sys device driver in Windows I2O Utility Filter Driver allows local users to overwrite memory and execute arbitrary code via malformed Interrupt Request Packet (IRP) parameters. Windows Exploits/Local Impact
Anzio Web Print Object Buffer Overflow Exploit This module exploits a vulnerability in the PWButtonXControl1.ocx control included in the Anzio Web Print Object application. The exploit is triggered when the mainuri property processes a long string argument resulting in a stack-based buffer overflow. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site. Windows Exploits/Client Side Impact
MSRPC Message Queuing Service MS07-065 Exploit The windows Message Queuing Service is prone to a buffer overflow vulnerability on the rpc interface that could permit the execution of arbitrary remote code. Windows Exploits/Remote Impact
WinVNC Client exploit update This package updates the WinVNC Client exploit. Windows Exploits/Client Side Impact