Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
GIMP script-fu Server Buffer Overflow Exploit There is a buffer overflow in the script-fu server component of GIMP (the GNU Image Manipulation Program) when sending a crafted package to the port 10008. Linux Exploits/Remote Impact
RabidHamster R4 Log Entry sprintf Buffer Overflow Exploit A stack overflow found in RabidHamster R4's web server by supplying a malformed HTTP request when generating a log. Windows Exploits/Remote Impact
Oracle Outside In sccfut dll Buffer Overflow Exploit The flaw exists within the sccfut.dll component which is used by multiple vendors. The process copies the target of a crafted tag to a local stack buffer. Windows Exploits/Client Side Impact
Apple QuickTime TeXML Stack Buffer Overflow Exploit Update A vulnerability found in Apple QuickTime Player when handling a crafted TeXML file, it is possible to trigger a stack-based buffer overflow. This update bypass DEP for Internet Explorer 8 support and for execute the mov file directly in Quicktime player. Windows Exploits/Client Side Impact
Fortinet Single Sign On Windows AD Buffer Overflow Exploit This module exploits a buffer overflow in FSSO Collector Agent for Windows Active Directory from FORTINET and installs an agent into the target host Windows Exploits/Remote Impact
SolarWinds Application Monitor TSUnicodeGraphEditorControl factory Buffer Overflow Exploit The specific flaw exists within the 'factory' object's loadExtensionFactory method. The issue lies in a failure to validate the size of an attacker-supplied input before copying it into a fixed-size buffer on the stack. An attacker can leverage this vulnerability to execute code under the context of the current process. Windows Exploits/Client Side Impact
Microsoft Windows Telnet Server ProcessDataReceivedOnSocket DoS (MS15-002) Update A stack-based buffer overflow in the ProcessDataReceivedOnSocket function in the Microsoft Telnet Server Helper (tlntsess.exe) can be used by remote unauthenticated attackers to render the Telnet server unresponsive. This update improves the way in which this module detects if the attack was successful. Windows Denial of Service/Remote Impact
Yokogawa CENTUM CS 3000 BKCLogSvr Buffer Overflow Exploit Yokogawa CENTUM is prone to a buffer overflow when handling a specially crafted packet through BKCLogSrv.exe on UDP port 52302 Windows Exploits/Remote Impact
ProFTP Welcome Message Buffer Overflow Exploit This exploit takes advantage of a vulnerability that allows attackers to cause ProFTP to execute arbitrary code via a malformed welcome message of the server. Windows Exploits/Client Side Impact
Wordpress Password Reset Exploit A weakness has been reported in WordPress which can be exploited to bypass certain security restrictions. The weakness is due to a bug within the password reset functionality when verifying the secret key. This can be exploited to reset the password of the first user without a key in the database (usually administrator) without providing the correct secret key. Exploits/Authentication Weakness Impact
PulseAudio Privilege Escalation Exploit This module exploits a race condition vulnerability in PulseAudio on Linux systems to gain elevated privileges. Linux Exploits/Local Impact
Apple QuickTime PICT File PnSize Buffer Overflow Exploit The vulnerability exists within the way Quicktime handles the PnSize PICT opcode. It converts an unsigned 16 bit value into a signed 32 bit value, this is later used as the size parameter for a memory copy function that copies from the file onto the stack. The results in a stack based buffer overflow that allows for remote code execution under the context of the current user. Windows Exploits/Client Side Impact
Iconics Genesis SCADA HMI Genbroker Server Exploit The Genesis GenBroker service is listening port 38080 and is affected by integer overflow vulnerabilities while handling crafted packets in opcode 0x4b0. Windows Exploits/Remote Impact
Adobe Flash Player Arguments Indexing Exploit Flash Player is prone to a memory corruption vulnerability that is caused by the lack of bounds-checking when indexing the arguments of a function. This can be exploited to execute arbitrary code by enticing an unsuspecting user to visit a malicious Web page containing a specially crafted SWF file. This exploit bypasses ASLR and DEP in order to deploy an agent. Windows Exploits/Client Side Impact
Oracle Java ByteComponentRaster Memory Corruption Exploit The ByteComponentRaster.verify() method in Oracle Java versions prior to 7u25 holds a memory corruption vulnerability that allows the bypassing of "dataOffsets[]" boundary checks. This module exploits such vulnerability allowing for remote code execution. Windows Exploits/Client Side Impact
Nginx HTTP Server Chuncked Encoding Buffer Overflow Exploit This module exploits a buffer overflow vulnerability present in Nginx by bypassing the stack cookie protection and by reordering the TCP packets to make it reliable. Linux Exploits/Remote Impact
ABB MicroSCADA Wserver Buffer Overflow Exploit This vulnerability is a buffer overflow and allows remote attackers to execute arbitrary code on vulnerable installations of ABB MicroSCADA Wserver without authentication. The specific flaw exists within the wserver.exe component which listens on TCP port 12221. This component performs insufficient bounds checking on user-supplied data which results in stack buffer ovreflow. Windows Exploits/Remote Impact
Foscam Camera tmpfs File Disclosure Exploit This module exploits a file disclosure vulnerability on Foscam IP cameras. Due to improper access restrictions, it is possible for a remote unauthenticated attacker to read arbitrary files from the /tmpfs/ and /log/ directories. This can be exploited to obtain valuable information such as access credentials, Wi-Fi configuration and other sensitive information in plain text. none Exploits/Remote Impact
VMWare Infrastructure Client tsgetxu71ex552.dll ActiveX Exploit The vulnerability exists within the way that Internet Explorer instantiates GET Extension Factory COM objects, which are not intended to be created inside of the browser. The object does not initialize properly, and this leads to a memory corruption vulnerability. Windows Exploits/Client Side Impact
Apple QuickTime _Marshaled_pUnk Backdoor Param Arbitrary Code Execution Exploit Update QuickTime has a backdoor in QTPlugin.ocx implemented during development cycle, this can be used by execute arbitrary code under the context of the browser. This version add CVE. Windows Exploits/Client Side Impact
Apple Mac OS X ATSServer CFF CharStrings INDEX Sign Mismatch Exploit Update This update fixes the previously assigned CVE. Mac OS X Exploits/Client Side Impact
Media Player Classic iacenc DLL Hijacking Exploit Media Player Classic is prone to a vulnerability that may allow execution of iacenc.dll if this dll is located in the same folder than .FLV file. The attacker must entice a victim into opening a specially crafted .FLV file. This file and the associated binary may be delivered to a user through remote WebDAV shares. An attacker may exploit this issue to execute arbitrary code. Windows Exploits/Client Side Impact
Windows Live Mail dwmapi DLL Hijacking Exploit Windows Live Mail is prone to a vulnerability that may allow the execution of any library file named dwmapi.dll, if this dll is located in the same folder as an .EML file. Windows Exploits/Client Side Impact
Novell iPrint Client GetDriverSettings Buffer Overflow Exploit This module exploits a stack-based buffer overflow vulnerability in the Novell iPrint Client by passing an overly long 'printerUri' parameter to the GetDriverSettings method of the iPrint Client ActiveX component. Windows Exploits/Client Side Impact
Adobe Flash Player SWF File Memory Corruption Exploit Update Adobe Flash Player is prone to a memory corruption vulnerability when parsing a specially crafted .SWF file, which can be exploited by remote attackers to execute arbitrary code on vulnerable machines by convincing an unsuspecting user to visit a malicious web site. This vulnerability has been found exploited in-the-wild during April 2011. This update adds support for Windows Seven. Windows Exploits/Client Side Impact