Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft Windows Web Services on Devices Memory Corruption DoS (MS09-063) The vulnerability is caused due to a WSD message with a long header value, this can lead to memory corruption within the process hosting WSDApi.dll. This can cause the service or application to crash. To be clear, the vulnerability is in the Windows module used to interact with devices that support Web Services on Devices, and does not affect the devices themselves. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Denial of Service/Remote Impact
InterSystems Cache Argument Buffer Overflow Exploit This module exploits a stack overflow in InterSystems Cache by sending a specially crafted GET request. Windows Exploits/Remote Impact
Microsoft Windows Print Spooler Buffer Overflow Exploit (MS09-022) This module exploits a buffer overflow vulnerability in the EnumeratePrintShares function in the Print Spooler Service in Microsoft Windows to install an agent in the target machine. Windows Exploits/Remote Impact
IBM Informix Products Setnet32 Utility NFX Buffer Overflow Exploit Multiple IBM Informix products are prone to a buffer-overflow vulnerability because the software fails to bounds-check user-supplied data before copying it into an insufficiently sized buffer. Windows Exploits/Client Side Impact
Mozilla Firefox Memory Corruption Exploit This module exploits a vulnerability in Mozilla Firefox 3.5 and installs an agent on the target machine. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Remote Impact
Photo DVD Maker PDM Buffer Overflow Exploit Photo DVD Maker contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in Photo DVD Maker when handling .PDM files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .PDM file. Windows Exploits/Client Side Impact
VLC Media Player RealText Processing Stack Overflow Exploit This module exploits a vulnerability in VideoLan Media Player (VLC). A stack-based buffer overflow in the ParseRealText function in the Subtitle demux plugin (modules\demux\subtitle.c) in VLC Media Player 0.9.4 allows remote attackers to execute arbitrary code via a realtext RT media file with a header containing a crafted size value. Windows Exploits/Client Side Impact
Foxit Reader Open File Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in Foxit Reader. If an Open/Execute a file action is defined in the PDF file with an overly long file name argument, when the trigger condition is satisfied it will cause a stack-based buffer overflow, because the application tries to copy the file name argument to a fixed-size buffer in the stack without properly checking that the buffer is large enough to hold the file name string. WARNING: This is an early release module. This is not the final version of this module. Windows Exploits/Client Side Impact
Adobe Reader JBIG2Decode Memory Corruption Exploit This module exploits an array indexing vulnerability in Adobe Reader when handling a specially crafted PDF file. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
SNMPc Trap Packet Remote Buffer Overflow Exploit This module exploits a remote buffer overflow in the SNMPc Network Manager by sending a specially crafted Trap packet with a long Community String to the UDP port 164 and installs an agent if successful. Windows Exploits/Remote Impact
VUPlayer M3U Buffer Overflow Exploit VUPlayer contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in VUPlayer when handling .M3U files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .M3U file. Windows Exploits/Client Side Impact
BadBlue HTTP GET Request Buffer Overflow Exploit The vulnerability is caused due to a boundary error in ext.dll when processing an overly long PassThru command. This can be exploited to cause a stack-based buffer overflow via an overly long, specially-crafted argument passed to the affected command. Windows Exploits/Remote Impact
FlashGet FTP PWD Response Buffer Overflow Exploit This exploit takes advantage of a vulnerability that allows attackers to cause FlashGet to execute arbitrary code via a malformed FTP PWD response. Windows Exploits/Client Side Impact
Now SMS MMS Gateway Web Authorization Buffer Overflow Exploit update 2 This package provides an update for the Now SMS MMS Gateway Web Authorization Buffer Overflow Exploit for Impact Professional 7.6 Windows Exploits/Remote Impact
Media Player PNG header overflow exploit update This module exploits a stack-based buffer overflow in Microsoft Windows Media Player 9 and 10 allows remote attackers to execute arbitrary code via a PNG image with a large chunk size. This update improves the reliability of the exploit. Windows Exploits/Client Side Impact
DivX Player SRT Exploit DivX Player (as installed by the DivX Bundle) is reported to have boundary errors in PlaybackModule2.dll within the processing of SRT subtitles. This can be exploited to cause a stack-based buffer overflow when the victim opens a specially crafted file with an overly long subtitle line. Windows Exploits/Client Side Impact
MSRPC UMPNPMGR MS05-039 exploit update This module exploits a stack buffer overflow in the Microsoft Windows Plug and Play service and installs an agent (MS05-039). This update fixes a problem when launching the exploit with the PROTO parameter set to 139/SMB or 445/SMB (instead of the default value ANY). Windows Exploits/Remote Impact
Adobe PDF JavaScript Buffer Overflow Exploit Update This module exploits a vulnerability in Adobe Reader and Adobe Acrobat Professional .PDF files. The vulnerability is caused due to boundary error in collectEmailInfo() method in EScript.api. This can be exploited to cause a stack-based buffer overflow when a specially crafted PDF file is opened. This update adds support for Adobe Reader 7.0.9. Windows Exploits/Client Side Impact
CA BrightStor ARCserve Backup Message Service Exploit CA BrightStor ARCserve Backup is prone to a buffer overflow vulnerability on the RPC interface that could permit the execution of arbitrary remote code. A remote attacker can exploit this vulnerability to execute arbitrary code and completely compromise the computer. Windows Exploits/Remote Impact
Borland InterBase Remote Integer Overflow Exploit This module exploits a buffer overflow vulnerability in the database service (ibserver.exe) of the Borland InterBase 2007 application. The exploit triggers an integer overflow and causes a stack-based buffer overflow by sending a specially crafted packet to port 3050/TCP of the vulnerable system and installs an agent if successful. Windows Exploits/Remote Impact
Microsoft DirectX SAMI MS07-064 Exploit This module exploits a stack-based buffer overflow in the DirectShow Synchronized Accessible Media Interchange (SAMI) parser in quartz.dll of Microsoft DirectX. Windows Exploits/Client Side Impact
Microsoft Office Memory Corruption Exploit (MS08-016) This module exploits a vulnerability in Microsoft Office (.PPT files). The vulnerability is caused due to a boundary error in mso.dll within the processing of PPT files. This can be exploited to cause a stack-based buffer overflow when a specially crafted file is opened. Exploits/Client Side Impact
Asterisk T.38 buffer overflow exploit This module exploits a buffer overflow vulnerability in the T38FaxRateManagement parameter when parsing SIP/SDP requests in 1.4.x prior to 1.4.3. After successful exploitation a agent will be installed. The process being exploited is usually run as root. Linux Exploits/Remote Impact
NeoTrace ActiveX Exploit This module exploits a vulnerability in the NeoTraceExplorer ActiveX Control (NeoTraceExplorer.dll). The exploit is triggered when a long string argument is processed by the TraceTarget() method resulting in a stack-based buffer overflow. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site. Windows Exploits/Client Side Impact
Linux X.org composite exploit This module exploits a buffer overflow condition on local X.org servers with the composite extension activated. Linux Exploits/Local Impact