Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
IBM Lotus Domino If-Modified-Since Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the nHTTP.exe application, a component of Lotus Domino Server, by sending an HTTP request with an invalid value for the If-Modified-Since parameter. Windows Exploits / Remote Impact Professional
CastRipper PLS Buffer Overflow Exploit CastRipper contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in CastRipper when handling .PLS files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .PLS file. Windows Exploits / Client Side Impact Professional
UnrealIRCd Backdoor Unauthorized Access Exploit This module exploits a remote command execution vulnerability found in UnrealIRCd by using an unauthorized backdoor.



WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.

Solaris, Linux Exploits / Remote Impact Professional
HP OpenView NNM getnnmdata ICount CGI Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the getnnmdata.exe CGI application, a component of HP OpenView Network Node Manager, by sending an HTTP request with an invalid value for the ICount parameter. Windows Exploits / Remote Impact Professional
RealNetworks Helix Server AgentX Remote Buffer Overflow Exploit This module exploits a remote stack-based buffer overflow vulnerability in AgentX++, as distributed with Helix Server, by sending multiple blocks of data to the port 705/TCP. Windows Exploits / Remote Impact Professional
Remote Exploits Service Package Update This package specify the service to be attacked, taking the info from services.py.



Windows, Mac OS X Exploits / Remote Impact Professional
Microsoft Windows Media Services Remote Exploit (MS10-025) Update This module exploits a remote buffer overflow in the Microsoft Windows Media Services by sending a specially crafted packet to the 1755/TCP port.

This module also works against targets with the original MS10-025 update installed.
Windows Exploits / Remote Impact Professional
Creative Software AutoUpdate ActiveX Exploit Update This module exploits a vulnerability in the CTSUEng.ocx control included in the Creative Software AutoUpdate application. The exploit is triggered when the CacheFolder property processes a long string argument resulting in a stack-based buffer overflow. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site.

This update add support till 2.0.12.0 version of CTSUEng.ocx.

Windows Exploits / Client Side Impact Professional
RemoteExec REC File Buffer Overflow Exploit The vulnerability is caused due to a boundary error when processing RemoteExec Computers List files. This can be exploited to cause a stack-based buffer overflow via a ".rec" file having an overly long line. Windows Exploits / Client Side Impact Professional
Serv-U Web Client HTTP Request Remote Buffer Overflow Exploit This module exploits a stack overflow in Serv-U Web Client by sending a specially crafted POST request. Windows Exploits / Remote Impact Professional
One Link Multiple Clientsides Modules Update This update adds support for several additional ActiveX exploits. Windows Exploits / Client Side Impact Professional
Zope standard_error_message Cross-Site Scripting Exploit Zope is prone to a cross-site scripting vulnerability because the application fails to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. Exploits / Known Vulnerabilities Impact Professional
WireShark LWRES Dissector Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the WireShark LWRES dissector by sending a specially crafted LWRES packet. Windows Exploits / Remote Impact Professional
Easy RM to MP3 Converter Buffer Overflow Exploit Easy RM to MP3 Converter is vulnerable to a stack-based buffer overflow, caused by improper bounds checking when parsing specially crafted .pls files. Windows Exploits / Client Side Impact Professional
MSRPC CA ARCserve Backup Command Injection Exploit CA BrightStor ARCserve Backup is prone to a command injection vulnerability on the RPC interface that could permit the execution of arbitrary remote code. A remote attacker can exploit this vulnerability to execute arbitrary code and completely compromise the computer. Windows Exploits / Remote Impact Professional
Microsoft Internet Explorer Event Handling Exploit Update The vulnerability is caused due to a use-after-free error when handling events when the object firing the event is removed from the markup.

This update improves the post-exploitation steps.
Windows Exploits / Client Side Impact Professional
MS Word Record Parsing Buffer Overflow Exploit (MS09-027) Update Microsoft Word is prone to a buffer-overflow vulnerability.



An attacker can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed exploit attempts will likely result in denial-of-service conditions.



This update adds support for Office 2003 SP0.
Windows Exploits / Client Side Impact Professional
Bopup Communications Server Remote Buffer Overflow Exploit The vulnerability is caused due to a boundary error and can be exploited to cause a stack-based buffer overflow via a specially crafted TCP packet sent to port 19810.



Successful exploitation allows execution of arbitrary code.

Windows Exploits / Remote Impact Professional
Open-AudIT m_devices.php Remote PHP File Upload Vulnerability Exploit The sub_resource_create function of class M_devices in m_devices.php of Open-AudIT 3.2.2 allows remote authenticated users to upload arbitrary PHP files, allowing the execution of arbitrary php code in the system. Windows, Linux Exploits / Remote File Inclusion / Known Vulnerabilities Impact
FreeBSD ktimer Local Privilege Escalation Exploit FreeBSD is prone to a local privilege-escalation vulnerability because it fails to adequately bounds-check user-supplied data.



An attacker can exploit this vulnerability to run arbitrary code with elevated privileges.
FreeBSD Exploits / Local Impact Professional
OpenSMTPD Remote Code Execution Exploit smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6.6 and other products, allows remote attackers to execute arbitrary commands as root via a crafted SMTP session, as demonstrated by shell metacharacters in a MAIL FROM field. This affects the "uncommented" default configuration. The issue exists because of an incorrect return value upon failure of input validation. Linux Exploits / Remote Impact
MSRPC Server Service Remote Buffer Overflow Exploit (MS08-067) Update 4 This module exploits a vulnerability in the Microsoft Windows Server service by sending a specially crafted RPC request. This update adds reliability to all supported platforms. Windows Exploits / Remote Impact Professional
MAPLE Computer SNMP Administrator Exploit Maple Computer SNMP Administrator is prone to a buffer-overflow by sending a specially crafted packet with an overly long string on port 987. Windows Exploits / Remote Impact
Browse3D SFS Buffer Overflow Exploit The vulnerability is caused due to a boundary error within the parsing of .SFS files, this can be exploited to cause a stack-based buffer overflow via a .SFS file with an overly long file string.

Windows Exploits / Client Side Impact Professional
GOM Player ASX Playlist Buffer Overflow Exploit The vulnerability is caused due to a boundary error within the handling of a .ASX file with a long URI in the ref href tag. This can be exploited to cause a stack-based buffer overflow via a specially crafted .ASX file. Windows Exploits / Client Side Impact Professional