Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft Windows TCP IP Arbitrary Write Local Privilege Escalation Exploit (MS14-070) The TCP/IP Driver (tcpip.sys) present in Microsoft Windows fails to sufficiently validate memory objects used during the processing of a user-provided IOCTL. This module allows a local unprivileged user to execute arbitrary code with SYSTEM privileges by sending a specially crafted IOCTL (0x00120028) to the vulnerable driver. Windows Exploits / Local Impact Professional
Schneider Electric ProClima MetaDraw ObjLinks Property Exploit The MetaDraw ActiveX control's ObjLinks property can be assigned an attacker-supplied memory address and the control will redirect execution flow to this given memory address.

This update add some Av Evasion capabilities
Windows Exploits / Client Side Impact Professional
Linux Kernel libfutex Privilege Escalation Exploit This module exploits a vulnerability in the Linux Kernel. The futex_requeue function in kernel/futex.c in the Linux kernel does not ensure that calls have two different futex addresses, which allows local attackers to gain privileges via a crafted FUTEX_REQUEUE command. Linux Exploits / Local Impact Professional
Bash Environment Variables Remote Code Execution Exploit for SSH A vulnerability in GNU Bash when processing trailing strings after function definitions in the values of environment variables allows remote attackers to execute arbitrary code via a crafted environment.


Linux Exploits / Remote Impact Professional
Openfiler Remote Code Execution Exploit Update Insufficient sanitization in Openfile's /admin/system.html 'Hostname' field, leads to remote code execution.



This update fixes the exploit category.
Linux Exploits / Remote Impact Professional
Phpmyadmin Server_databases Remote Code Execution Exploit Update This updates provides more readable log messages when specific errors occur and improves the reliability of the exploit. Linux Exploits / Remote Impact Professional
Microsoft Windows Telnet Credential Reflection (MS09-042) This module exploits a vulnerability on telnet.exe using SMB relay attack.



Warning: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Exploits / Tools Impact Professional
RadAsm WindowCallProcA Pointer Hijack Exploit Update The vulnerability is caused due to a boundary error in the processing of .RAP files. This can be exploited to cause a stack-based buffer overflow by tricking a user into decoding a specially crafted .RAP file.



This update modifies the current NOCVE for the module and adds support for the new Impact 9 Client Side features.

Windows Exploits / Client Side Impact Professional
Adobe PDF CustomDictionaryOpen Buffer Overflow Update This module exploits a vulnerability in Adobe Reader and Adobe Acrobat Professional .PDF files. The vulnerability is caused due to boundary errors in the customdictionaryopen() method in Javascript api. This can be exploited to cause a heap overflow when a specially crafted PDF file is opened.

This update corrects the CVE number for this exploit.
Linux Exploits / Client Side Impact Professional
Apple QuickTime _Marshaled_pUnk Backdoor Param Arbitrary Code Execution Exploit Update QuickTime has a backdoor in QTPlugin.ocx implemented during development cycle, this can be used by execute arbitrary code under the context of the browser.

This version add CVE.
Windows Exploits / Client Side Impact Professional
CA Total Defense UNCWS Web Service getDBConfigSettings Remote Code Execution Exploit The UNCWS Web Service component of CA Total Defense listens for SOAP requests. A remote unauthenticated attacker can invoke the getDBConfigSettings method, and the Web Service will answer with the server's database credentials. Once that the database credentials are captured, it is possible for a remote attacker to connect to the database and execute arbitrary code under the context of the database administrator. Windows Exploits / Remote Code Execution Impact Professional
Apple Mac OS X ATSServer CFF CharStrings INDEX Sign Mismatch Exploit Update This update fixes the previously assigned CVE. Mac OS X Exploits / Client Side Impact Professional
Media Player Classic iacenc DLL Hijacking Exploit Media Player Classic is prone to a vulnerability that may allow execution of iacenc.dll if this dll is located in the same folder than .FLV file. The attacker must entice a victim into opening a specially crafted .FLV file. This file and the associated binary may be delivered to a user through remote WebDAV shares. An attacker may exploit this issue to execute arbitrary code. Windows Exploits / Client Side Impact Professional
VideoCharge Studio dwmapi DLL Hijacking Exploit VideoCharge Studio is prone to a vulnerability that may allow execution of dwmapi.dll if this dll is located in the same folder than a .VSC file. The attacker must entice a victim into opening a specially crafted .VSC file. This file and the associated binary may be delivered to a user through remote WebDAV shares. An attacker may exploit this issue to execute arbitrary code. Windows Exploits / Client Side Impact Professional
Windows Live Mail dwmapi DLL Hijacking Exploit Windows Live Mail is prone to a vulnerability that may allow the execution of any library file named dwmapi.dll, if this dll is located in the same folder as an .EML file. Windows Exploits / Client Side Impact Professional
VideoSpirit Pro Buffer Overflow Exploit VideoSpirit Pro is prone to a buffer overflow when parsing a .VISPRJ project file that contains an overly long "MP3" value. The vulnerability is caused due to a wrong check of the data before it is passed to strcpy(). This can be exploited to cause a stack-based buffer overflow via a specially crafted .VISPRJ file. Windows Exploits / Client Side Impact Professional
Novell iPrint Client GetDriverSettings Buffer Overflow Exploit This module exploits a stack-based buffer overflow vulnerability in the Novell iPrint Client by passing an overly long 'printerUri' parameter to the GetDriverSettings method of the iPrint Client ActiveX component.

Windows Exploits / Client Side Impact Professional
DATAC RealWin ADDTAGMS Buffer Overflow Exploit DATAC RealWin is prone to a buffer overflow vulnerability when handling

On_FC_CTAGLIST_FCS_ADDTAGMS packets with an overly long string.
Windows Exploits / Remote Impact Professional
Oracle Java Applet2ClassLoader Remote Code Execution Exploit The sun.plugin2.applet.Applet2ClassLoader class of Oracle Java does not properly validate if the URL of a Java class file matches the "codebase" parameter while loading applets. This vulnerability allows an applet to execute arbitrary code outside the sandbox without restrictions, which can be exploited to install an agent on the target machine. Windows Exploits / Client Side Impact Professional
Microsoft Windows Media Player DVR-MS Memory Corruption Exploit (MS11-015) Update This module exploits a memory corruption in Windows Media Player when parsing a malformed DVR-MS file. This update fixes an issue in the agent connector. Windows Exploits / Client Side Impact Professional
Symantec AMS Intel Alert Handler Pin Number Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in the Intel Handler Service. Windows Exploits / Remote Impact Professional
Adobe Reader Font SING Table Buffer Overflow Exploit Update This update fixes an error which made the module abort. Windows Exploits / Client Side Impact Professional
Sysax Multi Server SSH Username Buffer Overflow Exploit This module exploits a stack based buffer overflow on Sysax Multi Server when parsing an overly long username at the beginning of an SSH session. Windows Exploits / Remote Impact Professional
IBM Personal Communications Buffer Overflow Exploit IBM Personal Communications is prone to a stack based buffer overflow when parsing a malformed WS file. This module exploits this flaw to archive a clientside code execution. Windows Exploits / Client Side Impact Professional
Microsoft Windows Media Player MIDI Heap Overflow Exploit (MS12-004) Update This module exploits a heap overflow in Windows Media Player (winmm.dll) when handling a specially crafted MIDI file.

Windows Exploits / Client Side Impact Professional