Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
MicroFocus OBM UCMDB Services Java Deserialization Vulnerability Remote Code Execution Exploit Hard-coded credentials for the diagnostics user can be used to authenticate in the UCMDB component.

Then a java deserialization vulnerability present in several endpoints of the UCMDB service can be used to execute OS commands.
Windows, Linux Exploits / Authentication Weakness / Known Vulnerabilities Impact
Wordpress Weak Authentication Exploit An attacker, able to register a specially crafted username on a Wordpress 2.5 installation, will also be able to generate authentication cookies for other chosen accounts. This vulnerability exists because it is possible to modify authentication cookies without invalidating the cryptographic integrity protection. The proper way to exploit this vulnerability is

to use a Wordpress account which its username starts with the word

"admin", for example "admin99". This exploit will not be shown on WebApps reports.
Exploits / Authentication Weakness Impact Professional
Cisco Data Center Network Manager HostEnclHandler getVmHostData SQL Injection Vulnerability Exploit Update This module uses an authentication bypass and a SQL injection vulnerability in order to upload and execute a JSP file in the Wildfly virtual file system webapps directory.



This update fixes OS detection when detecting DCNM version.
Windows, Linux Exploits / Authentication Weakness / Known Vulnerabilities Impact
Tp-link EAP Controller Exploit Tp-link EAP Controller does not handle privilege management correctly so a non privileged user can execute privileged actions. This module will try to change the device's settings and enable ssh in order to take control of the managed Access Points. Windows, Linux Exploits / Authentication Weakness / Known Vulnerabilities Impact
Magento eCommerce Web Sites Deserialization Remote Code Execution Exploit This module uses an unauthenticated deserialization vulnerability in Magento eCommerce Web Sites to perform an arbitrary write file to gain arbitrary PHP code execution on the affected system. Exploits / Authentication Weakness / Known Vulnerabilities Impact Professional
MyBB Privilege Escalation Exploit A vulnerability has been reported in MyBB, which can be exploited by malicious users to conduct SQL injection attacks. Input passed via the "birthdayprivacy" parameter to inc/datahandlers/user.php is not properly sanitised before being used in SQL queries. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. Successful exploitation requires a valid user account. The vulnerability is reported in MyBB 1.4.x versions prior to 1.4.7. Exploits / Authentication Weakness Impact Professional
QuickTime Player Streaming Debug Error Logging Buffer Overflow Exploit Update A stack buffer overflow exists in QuickTime's error logging. Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution.

This update embed the .MOV file in Internet Explorer 6 or 7, in other browsers it can be downloaded for use and exploitation in QuickTime. It also add support for Windows Vista.
Windows Exploits / Client Side Impact Professional
Millennium MP3 Studio 2.0 Buffer Overflow Exploit Millennium MP3 Studio contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in Millennium MP3 Studio when handling .PLS files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .PLS file. Windows Exploits / Client Side Impact Professional
Serenity Audio Player Buffer Overflow Exploit Serenity Audio Player contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in Serenity Audio Player when handling .M3U files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .M3U file. Windows Exploits / Client Side Impact Professional
Microsoft Internet Explorer Style Object Remote Code Execution Exploit This module exploits a vulnerability in Microsoft Internet Explorer when handling a specially crafted STYLE HTML tag when accessed via the

document.getElementsByTagName JavaScript function.



WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Exploits / Client Side Impact Professional
AlleyCode Optimizer Buffer Overflow Exploit Alleycode HTML Editor fails when optimizing certain malformed HTML pages,leading to a stack-based buffer overflow that can be exploited to execute arbitrary code. Windows Exploits / Client Side Impact Professional
Blender Embedded Script Exploit This module abuses the scripting functionality in Blender to trigger remote code execution via a blender file with an embedded python script. Windows, Mac OS X, Linux Exploits / Client Side Impact Professional
Microsoft Office Excel Malformed Object Exploit (MS09-009) Update This module exploits Microsoft Office 2007 systems via a crafted Excel document that triggers an access attempt on an invalid SST record.



This update modifies the CVE number related to the module to correctly reflect the specific vulnerability which is being exploited.
Windows Exploits / Client Side Impact Professional
Microsoft Windows MPEG2TuneRequest Activex Exploit This module exploits a stack-based buffer overflow in the msvidctl.dll ActiveX Control included in Microsoft Windows DirectShow.



WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Exploits / Client Side Impact Professional
OtsTurntables OFL Buffer Overflow Exploit OtsTurntables contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in OtsTurntables when handling .OFL files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .OFL file.





Windows Exploits / Client Side Impact Professional
XMPlay Playlist Files Buffer Overflow Exploit The vulnerability is caused due to a boundary error within the parsing of playlists (.m3u, .pls, and .asx) containing an overly long file name. This can be exploited to cause a stack-based buffer overflow via a specially crafted playlist file.

Windows Exploits / Client Side Impact Professional
Opera file URI Handling Buffer Overflow Exploit Opera is prone to a heap-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied input before copying it to an insufficiently sized buffer.

Windows Exploits / Client Side Impact Professional
Adobe PDF URI Handler Exploit Update This module exploits a vulnerability in Adobe Reader and Acrobat 8.1.0 and earlier on systems with Internet Explorer 7 installed.



This update adds support for WEB SERVER.
Windows Exploits / Client Side Impact Professional
Microsoft DirectX SAMI MS07-064 Exploit This module exploits a stack-based buffer overflow in the DirectShow Synchronized Accessible Media Interchange (SAMI) parser in quartz.dll of Microsoft DirectX. Windows Exploits / Client Side Impact Professional
Microsoft Agent MS07-051 Exploit Update This module exploits a vulnerability caused due to a boundary error in the Microsoft Agent ActiveX control (agentdpv.dll) when handling specially crafted URLs passed as argument to a certain unspecified method.



This package improves the reliability of the exploit.

Windows Exploits / Client Side Impact Professional
Microsoft Office Memory Corruption Exploit (MS08-016) This module exploits a vulnerability in Microsoft Office (.PPT files). The vulnerability is caused due to a boundary error in mso.dll within the processing of PPT files. This can be exploited to cause a stack-based buffer overflow when a specially crafted file is opened. Exploits / Client Side Impact Professional
dBpowerAMP Audio Player Buffer Overflow Exploit The vulnerability is caused due to boundary errors in dBpowerAMP within the processing of M3U files. dBpowerAMP fails to check the length of the string in M3U playlist archives, allowing an attacker to cause a stack overflow in order to execute arbitrary code.

Windows Exploits / Client Side Impact Professional
Acrobat Reader DC Double-Free Vulnerability Exploit Adobe Reader has a built-in sandbox feature that usually makes exploitation difficult. By combining vulnerabilities, this attack achieves code execution and then bypasses the sandbox protection to fully compromise the targeted system. Windows Exploits / Client Side Impact
10-Strike LANState Local Buffer Overflow Exploit A Buffer Overflow exists when parsing .lsm files. The vulnerability is caused due to a boundary error when handling a crafted .lsm files. Windows Exploits / Client Side Impact
NeoTrace ActiveX Exploit This module exploits a vulnerability in the NeoTraceExplorer ActiveX Control (NeoTraceExplorer.dll). The exploit is triggered when a long string argument is processed by the TraceTarget() method resulting in a stack-based buffer overflow. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site. Windows Exploits / Client Side Impact Professional