Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Citrix EdgeSight Remote DoS Citrix EdgeSight is prone to a Denial of Service within the LauncherService.exe component which listens by default on TCP port 18747. When handling a request the process trusts a user supplied field in the packet specifying the length of data to follow, the process then copies the user supplied data, without validation, into a fixed-length buffer on the heap. Windows Denial of Service/Remote Impact
Microsoft Office Access Database Processing Pointers Exploit (MS13-074) Microsoft Access contains a vulnerability in the way it handles compiled queries that are stored in .aacdb files. It mistakenly interprets certain fields in the file as pointers and produce memory corruption. Windows Exploits/Client Side Impact
Apache Struts 2 DefaultActionMapper redirect Remote Code Execution Exploit Update The DefaultActionMapper class in Apache Struts2 supports a method for short-circuit navigation state changes by prefixing parameters with "action:" or "redirect:". The information contained in these prefixes is not properly sanitized before being evaluated as OGNL expressions on the server side, which allows remote attackers to execute arbitrary Java code on the server. This module exploits the vulnerability in any web application built on top of vulnerable versions of the Apache Struts 2 framework. Linux Exploits/Remote Impact
Microsoft Internet Explorer CCaret Use-After-Free Exploit (MS13-069) Use after free in Internet Explorer when handling the caret (text cursor) object. Successful control of the freed memory may leverage arbitrary code execution under the context of the user. Windows Exploits/Client Side Impact
Microsoft WINS Service Failed Response Vulnerability DoS (MS11-035) Update This module exploits a vulnerability in the Microsoft WINS service by sending a request packet followed by a RESET connection packet to the service. Windows Denial of Service/Remote Impact
Microsoft WINS Service Failed Response Vulnerability DoS (MS11-035) This module exploits a vulnerability on Microsoft WINS service by sending a request packet followed by a RESET connection packet. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Remote Impact
IBM Lotus Domino NSFComputeEvaluateExt Buffer Overflow Exploit This module exploits a stack-based buffer overflow vulnerability in IBM Lotus Domino by sending a specially crafted HTTP request to the Web Administration Interface. Windows Exploits/Remote Impact
Quick n Easy FTP Server Login DoS This module shuts down the Quick 'n Easy FTP Server because it fails to properly handle user-supplied malformed packets when login. Windows Exploits/Remote Impact
Sony Sound Forge Pro MtxParhVegasPreview DLL Hijacking Exploit Sony Sound Forge Pro is prone to a vulnerability that may allow the execution of any library file named MtxParhVegasPreview.dll, if this dll is located in the same folder as a .SFW file. The attacker must entice a victim into opening a specially crafted .SFW file. This file and the associated binary may be delivered to a user through remote WebDAV shares. An attacker may exploit this issue to execute arbitrary code. Windows Exploits/Client Side Impact
Quick TFTP Server Pro Mode Remote Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in Quick TFTP Server Pro when processing a very large mode field in a read or write request. Windows Exploits/Remote Impact
Microsoft Windows Win32k Keyboard Layout Vulnerability Exploit (MS10-073) Update 2 This update adds support to Microsoft Windows 2003, Vista and 2008. This module exploits a vulnerability on "win32k.sys" when a keyboard layout is loaded by the kernel. Windows Exploits/Local Impact
Wordtrainer ORD File Buffer Overflow Exploit The vulnerability is caused due to boundary errors in Wordtrainer 3.0 within the processing of .ORD files. This can be exploited to cause a stack-based buffer overflow when the victim opens a specially crafted file with an overly long supplied data. Windows Exploits/Client Side Impact
Postgres Plus Advanced Server DBA Management Server Remote Code Execution Exploit The DBA Management Server component of EnterpriseDB Postgres Plus Advanced Server does not restrict access to the underlying JBoss JMX Console. This can be abused by remote, unauthenticated attackers to execute arbitrary code on the vulnerable server. Linux Exploits/Remote Code Execution Impact
Cisco Secure Desktop CSDWebInstaller ActiveX Exploit This module exploits a vulnerability in CSDWebInstaller.ocx included on Cisco Secure Desktop. The vulnerability is triggered when the ActiveX control verifies the signing authority names in the certificate chain but fails to properly verify the digital signature of an executable file that is downloaded and then executed. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Client Side Impact
Oracle Java AtomicReferenceArray Type Confusion Exploit Unsafe type handling performed by the AtomicReferenceArray class of the Oracle Java Runtime Environment can be abused to cause a type confusion error. This flaw allows an unprivileged Java applet to escape the sandbox and execute arbitrary code on the target machine with the privileges of the current user. Windows Exploits/Client Side Impact
Microsoft Windows Media Player MIDI Heap Overflow Exploit (MS12-004) Update This module exploits a heap overflow in Windows Media Player (winmm.dll) when handling a specially crafted MIDI file. Windows Exploits/Client Side Impact
Microsoft Internet Explorer Fixed Table Col Span Exploit (MS12-037) Microsoft Internet Explorer 8 is prone to a heap overflow vulnerability caused by an incorrect handling of the span attribute for col elements from a fixed table, when they are modified dynamically by javascript code. Windows Exploits/Client Side Impact
Microsoft Windows Print Spooler Service Format String Vulnerability DoS (MS12-054) Update This update provides a better documentation for this module Windows Denial of Service/Remote Impact
MinaliC Webserver GET Buffer Overflow Exploit The vulnerability is caused due to a boundary error in the handling of HTTP "GET" requests. This can be exploited to cause a buffer overflow by sending a specially crafted overly long request. This request must avoid some special characters in order to cause the overflow. Windows Exploits/Remote Impact
MediaCoder LST File Buffer Overflow Exploit A Buffer Overflow exist in Mediacoder when parsing .LST files. The vulnerability is caused due to a boundary error in Mediacoder when handling .LST files beginning with http://, when the application tries to obtain a stream from an url. This can be exploited to cause a stack-based buffer overflow via a specially crafted .LST file. Windows Exploits/Client Side Impact
Linux Sing Log Injection Local Exploit SING is prone to a local privilege-escalation vulnerability, that allows an unprivileged process to elevate privileges to root. Linux Exploits/Local Impact
IntraSrv Simple Web Server Buffer Overflow Exploit IntraSrv is prone to a buffer overflow within GET requests with an overly long HOST parameter. Windows Exploits/Remote Impact
Microsoft Windows Win32k Divide Error Exception DoS (MS13-046) This module exploits a Windows kernel vulnerability calling to "NtGdiScaleViewportExtEx" function by using crafted parameters. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Local Impact
3S CoDeSys Gateway Server Arbitrary File Upload Exploit 3S Codesys Gateway Server is prone to a directory traversal vulnerability that allows arbitrary file creation. Windows Exploits/Remote Impact
Adobe Acrobat Reader acroform.api Exploit This module exploits a vulnerability in Adobe Reader and Adobe Acrobat Professional .PDF files. The vulnerability is caused due to memory corruption method in acroform.api. This can be exploited to cause code execution when a specially crafted .PDF file is opened in Adobe Reader or is opened embedded in a browser. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Client Side Impact