Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
HP Data Protector EXEC_CMD Exploit Update This module exploits a buffer overflow vulnerability in HP Data Protector by sending a specially crafted EXEC_CMD request. This update fixes an issue when using InjectorEgg. Windows Exploits/Remote Impact
Microsoft Windows Win32k TrackPopupMenu Null Pointer Dereference Privilege Escalation Exploit (MS14-058) Update 2 This module exploits a null pointer dereference in win32k.sys by abusing of xxxSendMessageTimeout function. The TrackPopupMenu API function is used to trigger the vulnerability. This update adds support for Windows 8, Windows 8.1 and Windows 2012 platforms. Windows Exploits/Local Impact
SquirrelMail map_yp_alias Command Injection Exploit The map_yp_alias function in functions/imap_general.php in SquirrelMail before 1.4.18 and NaSMail before 1.7 allows remote attackers to execute arbitrary commands via shell metacharacters in a username string that is used by the ypmatch program. This module works if map:map_yp_alias is set as the imap server address in config.php, which is not the default setting. Solaris Exploits/Remote Impact
Nuance PDF Reader dwmapi DLL Hijacking Exploit Nuance PDF Reader is prone to a vulnerability that may allow the execution of any library file named dwmapi.dll, if this dll is located in the same folder than a .PDF file. Windows Exploits/Client Side Impact
GetRight SvcTagLib DLL Hijacking Exploit GetRight is prone to a vulnerability that may allow the execution of any library file named SvcTagLib.dll, if this dll is located in the same folder than a .GRX file. Windows Exploits/Client Side Impact
Adobe ExtendScript Toolkit dwmapi DLL Hijacking Exploit Adobe ExtendScript Toolkit is prone to a vulnerability that may allow execution of dwmapi.dll if this dll is located in the same folder than .JSX file. Windows Exploits/Client Side Impact
Trend Micro Internet Security Pro 2010 extSetOwner() ActiveX Exploit Remote code execution vulnerability in Trend Micro Internet Security Pro 2010 ActiveX when sending an invalid pointer to the extSetOwner() function of UfPBCtrl.dll. Windows Exploits/Client Side Impact
Linux Kernel RDS Protocol Privilege Escalation Exploit The Linux kernel is prone to a privilege escalation vulnerability that can be exploited by local unprivileged users to gain root access, because the RDS protocol does not properly check that the base address of a user-provided iovec struct points to a valid userspace address before using the __copy_to_user_inatomic() function to copy the data. By providing a kernel address as an iovec base and issuing a recvmsg() style socket call, a local user could write arbitrary data into kernel memory, thus escalating privileges to root. Linux Exploits/Local Impact
Microsoft Windows MQAC.sys Arbitrary Write Local Privilege Escalation Exploit The MQ Access Control Driver (mqac.sys) present in Microsoft Windows is vulnerable to an arbitrary pointer overwrite. This module allows a local unprivileged user to execute arbitrary code with SYSTEM privileges by sending a specially crafted IOCTL (0x1965020F) to the vulnerable driver. Windows Exploits/Local Impact
OpenBSD PF IP ICMPV6 Remote DoS OpenBSD's PF is prone to a remote denial-of-service vulnerability. Exploiting this issue allows remote attackers to cause a kernel panic on affected computers, denying further service to legitimate users. OpenBSD Denial of Service/Remote Impact
IBM Tivoli Storage Manager Client Remote Buffer Overflow Exploit This module exploits a remote buffer overflow in the TSM Remote Client Agent (dsmagent) by sending a specially crafted sequence of packets to the affected application. Windows Exploits/Remote Impact
Microsoft Office Excel Malformed Object Exploit (MS09-09) This module exploits an error during processing of Excel files. This is currently being exploited in the wild against Office 2007 systems. Windows Exploits/Client Side Impact
Sophos Web Protection Appliance sblistpack Command Injection Exploit The /opt/ws/bin/sblistpack Perl script in Sophos Web Protection Appliance, which can be reached from the web interface, is vulnerable to OS command injection because its get_referers() function does not escape the first argument of the script before using it within a string that will be executed as a command by using backticks. A remote unauthenticated attacker can exploit this vulnerability to execute arbitrary code in the affected appliance with the privileges of the "spiderman" operating system user. Linux Exploits/Remote Impact
WireShark LUA Script File Code Execution Exploit This module exploits a vulnerability to make WireShark run an arbitrary LUA script using a method similar to DLL hijacking when opening a .PCAP file. Windows Exploits/Client Side Impact
ESTsoft ALZip MIM File Buffer Overflow Exploit ALZip is vulnerable to a stack buffer overflow in libETC.dll due to improper parsing of the filename or name parameter within MIM file headers if an overly long filename is provided. Windows Exploits/Client Side Impact
ScadaTEC ModbusTagServer ZIP Buffer Overflow Exploit ScadaTEC ModbusTagServe has a buffer overflow when handling a project file bundled in a zip. Windows Exploits/Client Side Impact
Microsoft Windows Win32k Null Pointer Dereference DoS (MS11-077) This module exploits a vulnerability on win32k.sys sending a crafted message from user to kernel. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Local Impact
IBM Tivoli Storage Manager FastBackMount GetVaultDump Buffer Overflow Exploit Update The specific flaw exists within FastBackMount.exe which listens by default on TCP port 30051. When handling opcode 0x09 packets, the process blindly copies user supplied data into a stack-based buffer within CMountDismount::GetVaultDump. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the SYSTEM user. This exploit add support for x86_64. Windows Exploits/Remote Impact
Adobe Flash Player ByteArray write method Use-After-Free Exploit This module exploits a Use-After-Free vulnerability in Adobe Flash Player. The specific flaw exists when the suscriber is not notified if a ByteArray assigned to the ApplicationDomain is freed from an ActionScript worker. By forcing a reallocation by copying more contents than the original capacity to the shared buffer by using the ByteArray::writeBytes method call, the ApplicationDomain pointer is not updated leading to a use-after-free vulnerability. This allows to overwrite different objects like vectors and finally accomplish remote code execution. Windows Exploits/Client Side Impact
OracleDB CSA Remote Code Execution Exploit AV Evasion Update This update updates AV evasion for OracleDB CSA Remote Code Execution Exploit module. Windows Exploits/Remote Impact
Image Viewer CP Gold TifMergeMultiFiles ActiveX Exploit The vulnerability exists on ImageViewer2.OCX by passing a overly long argument to an insecure TifMergeMultiFiles() method. Windows Exploits/Client Side Impact
Linux apport Race Condition Privilege Escalation Exploit Update This module exploits a vulnerability in the Linux apport application. The apport application can be forced to drop privileges to uid 0 and write a corefile anywhere on the system. This can be used to write a corefile with crafted contents in a suitable location to gain root privileges. This updates improves the way some files are cleaned up after a failed exploitation attempt. Linux Exploits/Local Impact
Microsoft Windows Kernel NDProxy Vulnerability Exploit (MS14-002) This module exploits a vulnerability in Windows kernel ("ndproxy.sys" driver) by calling to the "DeviceIoControl" function with crafted parameters. This module is an update of the original "Microsoft Windows NDProxy DeviceIoControl Vulnerability Exploit" module. Besides, this module adds support to Windows 2003 SP2 64 bits edition. Windows Exploits/Local Impact
Sudoedit Privilege Escalation Exploit Update This module exploits a missing verification of the path in the command "sudoedit", provided by the sudo package. This can be exploited to execute any command as root including a shell, allowing an unprivileged process to elevate its privileges to root. This update adds OSX 10.6 (Snow Leopard) as supported target. Solaris Exploits/Local Impact
Microsoft Office PowerPoint PPT 7 Memory Corruption Exploit (MS09-017) This module exploits a stack overflow on "pp7x32.dll" when it parses an inconsistent record length in sound data in a file that uses a PowerPoint 95 (PPT95) native file format. Windows Exploits/Client Side Impact