Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
MSRPC LlsrLicenseRequestW Remote Heap Overflow DoS (MS09-064) This module triggers a Denial Of Service condition in the Microsoft Windows License Logging Service by sending a specially crafted RPC request.



WARNING: This is an early release module.
Windows Denial of Service / Remote Impact Professional
XM Easy Personal FTP Server DoS XM Easy Personal FTP Server is prone to multiple remote denial-of-

service vulnerabilities because it fails to properly handle user-supplied input.
Windows Denial of Service / Remote Impact Professional
Microsoft Windows DHCP Server Heap Overflow Vulnerability DoS Update 2 A Heap Overflow vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP server. An attacker who successfully exploited the vulnerability could run arbitrary code on the DHCP server.

This version improves the detection of the effectiveness in non-vulnerable targets.

This update uses Impacket replacing Impacket 2014r1.
Windows Denial of Service / Remote Impact
Microsoft Windows DHCP Client Integer Underflow DoS The specific flaw exists within the DHCP Client service. A crafted DHCP packet can trigger an integer underflow before writing to memory. Windows Denial of Service / Remote Impact
OpenBSD DHCP Remote DoS This module exploits a vulnerability in DHCP Server in OpenBSD. The vulnerability is caused due to the improper handling of DHCP requests within dhcpd in the cons_options() function in options.c. This cause a stack-based buffer corruption by sending a specially crafted DHCP request specifying a maximum message size smaller than 278.



This module, if successfull, will leave the service (dhcpd) unavailable.
Linux, OpenBSD Denial of Service / Remote Impact Professional
Microsoft Windows OpenType Stack Overflow DoS (MS11-032) This module exploits a kernel stack exhaustion in Microsoft Windows when parsing a specially crafted OpenType font file. Windows Denial of Service / Local Impact Professional
Microsoft Windows Active Directory Browser Election Remote DoS This module exploits a vulnerability in Microsoft Windows Active Directory by sending a specially crafted Browser Election SMB packet that will crash the target machine.



WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Denial of Service / Remote Impact Professional
Microsoft Windows Hyper-V VMBus Vulnerability DoS (MS10-102) This module exploits a vulnerability on Microsoft Hyper-V sending a crafted packet from the "guest OS" to the "host OS" through the vmbus mechanism.



WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs

or have limited functionality and may not have complete or accurate documentation.

Windows Denial of Service / Local Impact Professional
VicFTPS Server LIST Command DoS VicFTPS is prone to a remote denial-of-service vulnerability because the application fails to handle exceptional conditions. Windows Denial of Service / Remote Impact Professional
Apple Mac OS X DirectoryService SwapProxyMessage Unchecked objOffset Remote DoS This module exploits a vulnerability in Mac OS X Directory Service Proxy by sending a crafted packet to port TCP 625, causing a denial of service effect. Mac OS X Denial of Service / Remote Impact Professional
Fernhill SCADA Server Denial of Service Remote Denial Of Service in Fernhill SCADA Windows Developer. Specially crafted packets may also be sent to Fernhill SCADA Server port 20295 (default), result in a denial-of-service.
Exploit crash server process FHSvrService.exe
Denial of Service / Remote SCADA
Microsoft Windows HTTP Stack DoS This bug could allow an attacker to gain code execution on an affected system by sending specially crafted packets to a system utilizing the HTTP Protocol Stack (http.sys) to process packets. No user interaction, no privileges required, and an elevated service add up to a wormable bug. And while this is definitely more server-centric, remember that Windows clients can also run http.sys, so all affected versions are affected by this bug. Test and deploy this patch quickly.
Windows Denial of Service / Remote Impact
MetaServer RT Packet Processing Remote DoS The vulnerability is caused due to an error when processing certain packets and can be exploited to cause a crash via a specially crafted packet sent to TCP port 2194. Windows Denial of Service / Remote Impact Professional
WireShark openSAFETY Dissector DoS This module exploits a vulnerability in the WireShark openSAFETY dissector, sending a specially crafted openSAFETY packet over UDP, causing WireShark to crash. Windows Denial of Service / Remote Impact Professional
Linux TCP ICMPv6 Router Advertisement Flooding Vulnerability Denial of Service This module exploits a vulnerability in Linux kernel by sending a big number of Router Advertisement messages to the target. Windows, Linux Denial of Service / Remote Impact Professional
Microsoft Windows NDIS Pool Overflow Vulnerability DoS (MS15-117) A vulnerability in the Network Driver Interface Standard (NDIS) implementation in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows local users to trigger buffer overflow.



This allows unprivileged local users to cause an invalid dereference in kernel mode, which produces a BSoD.
Windows Denial of Service / Local Impact Professional
Microsoft Windows OpenType Engine Infinite Loop DoS (MS12-078) The OpenType Font driver in Microsoft Windows doesn't sufficiently validate user supplied input, leading to a denial of service vulnerability . Windows Denial of Service / Local Impact Professional
Microsoft IIS FastCGI HTTP Header Remote DoS (MS10-065) This module exploits a memory corruption in Microsoft Internet Information Server by sending a specially crafted HTTP request. Windows Denial of Service / Remote Impact Professional
OpenBSD XMM Exceptions DoS OpenBSD is prone to a local denial-of-service vulnerability.

XMM exceptions are not correctly handled, resulting in a kernel panic.

OpenBSD Denial of Service / Local Impact Professional
Microsoft Windows Web Services on Devices Memory Corruption DoS (MS09-063) The vulnerability is caused due to a WSD message with a long header value, this can lead to memory corruption within the process hosting WSDApi.dll. This can cause the service or application to crash. To be clear, the vulnerability is in the Windows module used to interact with devices that support Web Services on Devices, and does not affect the devices themselves.


Windows Denial of Service / Remote Impact Professional
Microsoft Windows Active Directory Remote DoS (MS09-066) This module exploits an error in the Windows Active Directory implementation by sending a specially crafted LDAP request to crash the lsass.exe process, leading to the reboot of the target machine. Windows Denial of Service / Remote Impact Professional
ISC BIND Dynamic Update Message DoS Exploit A vulnerability has been identified in ISC BIND, which could be exploited by remote attackers to cause a denial of service. This issue is caused due to the "dns_db_findrdataset()" function failing when the prerequisite section of a dynamic update message contains a record of type "ANY" and where at least one RRset for this FQDN exists on the server, which could allow attackers to cause a vulnerable server to exit when receiving a specially crafted dynamic update message sent to a zone for which the server is the master. Solaris, AIX, Linux, Mac OS X Denial of Service / Remote Impact Professional
Microsoft Windows Remote Desktop DejaBlue DoS A denial of service vulnerability exists in Remote Desktop Services -formerly known as Terminal Services- when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. Windows Denial of Service / Remote Impact
WireShark LDAP Dissector DoS This module exploits a vulnerability in the WireShark LDAP dissector, sending a specially crafted LDAP packet, causing WireShark to crash. Windows Denial of Service / Remote Impact Professional
Microsoft Windows Remote Desktop Protocol DoS (MS12-036) This modules exploits a kernel vulnerability in Microsoft Remote Desktop server by sending a sequence of specially crafted RDP packets to the target system.



WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some

situations. Since this module is not the final version it may contain bugs

or have limited functionality and may not have complete or accurate documentation.

Windows Denial of Service / Remote Impact Professional