Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
UltraISO CUE Buffer Overflow Exploit The vulnerability is caused due to a boundary error within the parsing of .CUE files, this can be exploited to cause a stack-based buffer overflow via a .CUE file with an overly long file string. Exploits/Client Side Impact
BigAnt IM Server HTTP GET Request Remote Buffer Overflow Exploit This module exploits a vulnerability in the AntServer Module (AntServer.exe), this can be exploited to cause a stack-based buffer overflow by sending a specially crafted, overly long HTTP GET request to default port 6080/TCP. Windows Exploits/Remote Impact
Download Accelerator Plus M3U Buffer Overflow Exploit This module exploits a vulnerability in Download Accelerator Plus when importing a M3U file (MP3 Playlist) and verify option is used, may allow a remote unprivileged user who provides a crafted M3U document that is opened by a local user to execute arbitrary commands on the system with the privileges of the user running Download Accelerator Plus. This can be exploited to cause a stack based buffer overflow when a specially crafted file is imported and the verify button is used in DAP. Windows Exploits/Client Side Impact
MPlayer stsc atom exploit Array index error in libmpdemux/demux_mov.c in MPlayer 1.0 rc2 and earlier might allow remote attackers to execute arbitrary code via a QuickTime MOV file with a crafted stsc atom tag. Windows Exploits/Client Side Impact
Synce Command injection exploit update This update adds the vulnerability name to reports. FreeBSD Exploits/Remote Impact
Microsoft NtUserMessageCall Kernel Privilege Escalation Exploit (MS08-025) An elevation of privilege vulnerability exists due to the Windows kernel improperly validating input passed from user mode to the kernel. The vulnerability could allow an attacker to run code with elevated privileges. Windows Exploits/Local Impact
MSRPC Samba Command Injection exploit update 2 for IMPACT 7.5 This update adds support for FreeBSD and OpenBSD. This module exploits a command injection vulnerability in the function AddPrinterW in Samba 3, reached through an AddPrinter remote request. Linux Exploits/Remote Impact
Rosoft Media Player M3U Stack-Based Buffer Overflow Exploit Rosoft Media Player is prone to a stack-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied input of M3U files. Windows Exploits/Client Side Impact
HP Linux Imaging and Printing exploit for Impact 7.5 A vulnerability has been identified in HP Linux Imaging and Printing System (HPLIP), which could be exploited by local attackers to obtain elevated privileges. This issue is caused by input validation errors in the hpssd daemon that does not validate user-supplied data before being passed to a popen3() call, which could be exploited by malicious users to inject and execute arbitrary commands with root privileges. This package include local and remote versions of the exploit. Linux Exploits/Remote Impact
Novell Messenger Server exploit update This package updates the Novell Messenger Server exploit. Windows Exploits/Remote Impact
Lighttpd FastCGI Exploit This module exploits a header overflow vulnerability in lighttpd when using fast_cgi module in lighttpd before version 1.4.18. Linux Exploits/Remote Impact
Lotus Notes SAM Attachment exploit There is a buffer overflow in lasr.dll when parsing an AMI Pro document(.sam) file. The unsafe lstrcpy() function is used to copy each line read from the file into fixed sized stack and heap buffers, with no length checks being performed. Hence, it is possible to create an AMI Pro file that contains overly long lines that will trigger the buffer overflow when viewed within Lotus Notes. In order to exploit this vulnerability successfully, the user must be convinced to view a malicious AMI Pro document file attachment using the built-in viewer in Lotus Notes. Windows Exploits/Client Side Impact
DirectX Media SDK Exploit Buffer overflow in the Live Picture Corporation DXSurface.LivePicture.FlashPix.1 (DirectTransform FlashPix) ActiveX control in DXTLIPI.DLL 6.0.2.827, as packaged in Microsoft DirectX Media 6.0 SDK, allows remote attackers to execute arbitrary code via a long SourceUrl property value. Windows Exploits/Client Side Impact
Apple QuickTime Java toQTPointer() code execution exploit update This module exploits a memory corruption vulnerability in the Java QuickTime for Java (QtJava.dll) browser plug-in. The module runs a malicious web server on the CORE IMPACT Console and waits for an unsuspecting user(s) to connect to it with a Java-enabled browser using the vulnerable plug-in. When a user connects to the site they trigger the exploit and the module attempts to install an agent on their computer. This update adds support for Safari browser in Mac OS X (i386) and adds Opera support in Windows. Windows Exploits/Client Side Impact
CA BrightStor ARCserve Backup Discovery Service exploit This module exploits a vulnerability in BrightStor ARCserve/Enterprise Backup, which can be leveraged by an attacker to compromise a vulnerable system. The vulnerability is caused due to a boundary error in the Discovery Service when processing received network traffic. This can be exploited to cause a buffer overflow by sending an overly large TCP data stream to port 41523. Windows Exploits/Remote Impact
Linux NVIDIA exploit The NVIDIA Binary Graphics Driver for Linux is vulnerable to a buffer overflow that allows an attacker to run arbitrary code as root. Exploits/Local Impact
WinRAR LHA-LZH exploit update This module exploits a stack buffer overflow in WinRAR 3.60 beta6 and prior to install a level0 agent. This update adds support to register the exploit into the IMPACT webserver. Windows Exploits/Client Side Impact
QuickTime JPEG Exploit Update 2 This module exploits a vulnerability in Apple QuickTime PictureViewer and installs an agent. This update improve the exploit reliability in Mac OS X. Windows Exploits/Client Side Impact
Novell ZENworks Configuration Management Preboot Service Opcode 0x21 Buffer Overflow Exploit This module exploits a remote stack-based buffer overflow vulnerability in the Preboot Service component of Novell ZENworks Configuration Management, by sending a specially crafted packet to the port 998/TCP. Windows Exploits/Remote Impact
Citrix Gateway ActiveX Nsepa Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in the NSEPA.NsepaCtrl.1 ActiveX control in Nsepa.ocx in Citrix Access Gateway Enterprise Edition. When the control processes a crafted HTTP header data, a stack based buffer overflow occurs allowing execution of arbitrary code. Windows Exploits/Client Side Impact
Oracle Java AtomicReferenceArray Type Confusion Exploit Update Unsafe type handling performed by the AtomicReferenceArray class of the Oracle Java Runtime Environment can be abused to cause a type confusion error. This flaw allows an unprivileged Java applet to escape the sandbox and execute arbitrary code on the target machine with the privileges of the current user. Windows Exploits/Client Side Impact
PHP-CGI Argument Injection Exploit Update This module exploits an argument injection vulnerability in PHP up to version 5.3.12 and 5.4.2 when running as a standalone CGI processor and takes advantage of the -d flag to achieve remote code execution. This update adds support for FreeBSD, OpenBSD, RedHat and Windows platforms. Windows Exploits/Remote Impact
Adobe Flash Player casi32 Integer Overflow Exploit This module exploits an integer overflow in Adobe Flash Player. The specific flaw exists within the implementation of casi32. The issue lies in the failure to properly sanitize a user-supplied length value with a specific array implementation. An attacker can leverage this vulnerability to execute code within the context of the current process. Windows Exploits/Client Side Impact
CorelCAD Multiple DLL Hijacking Exploit Untrusted search path vulnerability in CorelCAD 2014.5 Build 14.4.51 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse FxManagedCommands_3.08_9.tx or TD_Mgd_3.08_9.dll that is located in the same folder as an .dwt file. Windows Exploits/Client Side Impact
OpenSSL DTLS Fragment Buffer Overflow DoS OpenSSL is susceptible to a buffer overflow vulnerability. This issue allows remote attackers to crash a vulnerable server. This module exploits a buffer overflow vulnerability in OpenSSL by sending a crafted packet to port 10161, causing a denial of service effect. Linux Denial of Service/Remote Impact