Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Rievtech Electronic xLogic Software Denial of service Remote Denial Rievtech Electronic xLogic version 3.3.5.0 Windows Denial of Service / Remote SCADAPRO
Merz MScada Server Denial of Service Remote Denial Of Service in Merz MScada Server. Specially crafted packets may also be sent to AspicKnot.exe port 8080 (default), result in a denial-of-service.
Exploit crash server process AspicKnot.exe
Denial of Service / Remote SCADA
Microsoft Windows TrueType Font Parsing Vulnerability Clientside DoS (MS11-087) When a crafted TTF file is processed by Windows kernel it produces a stack exhaustion finishing it in a BSoD.



WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Denial of Service / Client Side Impact Professional
VMware ESX RetrieveProperties Remote DoS A security vulnerability was found in the VMware vSphere Hypervisor (ESXi)

subsystem, allowing an unauthenticated remote DoS. The vulnerability could

allow denial of service if a specially crafted request is sent to the

vSphere API by an unauthenticated user.
Denial of Service / Remote Impact Professional
Microsoft Host Integration Server Remote DoS (MS11-082) Microsoft Host Integration Server is prone to a remote denial of service due to improper memory handling by the process SnaBase.exe when parsing UDP packets arriving on port 1478. Windows Denial of Service / Remote Impact Professional
FreeBSD Kernel amd64_set_ldt Heap Overflow DoS The amd64_set_ldt() function in sys/amd64/amd64/sys_machdep.c in the FreeBSD kernel code is prone to an integer signedness error when processing a system call with specially crafted parameters originated from user space.

This issue ultimately leads to a kernel heap overflow, which can be used by unprivileged local attackers to cause a kernel panic and crash the machine.

FreeBSD Denial of Service / Local Impact Professional
Microsoft Windows SMTP Server MX Record Vulnerability DoS (MS10-024) This module exploits a vulnerability on Microsoft Windows SMTP Server 64 bits sending a malformed DNS response from a spoofed DNS Server.



WARNING:

This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations.

Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Denial of Service / Remote Impact Professional
Microsoft Windows Remote Desktop Protocol DoS (MS12-020) Update This update fixes the failure when running this module on multiple systems. Windows Denial of Service / Remote Impact Professional
OpenBSD PF IP ICMPV6 Remote DoS Update OpenBSD's PF is prone to a remote denial-of-service vulnerability.

Exploiting this issue allows remote attackers to cause a kernel panic on affected computers, denying further service to legitimate users.



This update improves reliability in Impact 10.
OpenBSD Denial of Service / Remote Impact Professional
Microsoft Windows Embedded OpenType Fonts Integer Overflow DoS (MS09-065) Update This module causes a DoS in win32k.sys when attempts are made to render a malformed embedded font. This updates improves the functionality of the module. Windows Denial of Service / Client Side Impact Professional
Cerberus FTP Server Long Command DoS Cerberus FTP Server is prone to a denial-of-service. The vulnerability is caused due to an error in the processing of overly long arguments passed via FTP commands. Windows Denial of Service / Remote Impact Professional
OpenBSD DHCP Remote DoS This module exploits a vulnerability in DHCP Server in OpenBSD. The vulnerability is caused due to the improper handling of DHCP requests within dhcpd in the cons_options() function in options.c. This cause a stack-based buffer corruption by sending a specially crafted DHCP request specifying a maximum message size smaller than 278.



This module, if successfull, will leave the service (dhcpd) unavailable.
Linux, OpenBSD Denial of Service / Remote Impact Professional
Microsoft Windows OpenType Stack Overflow DoS (MS11-032) This module exploits a kernel stack exhaustion in Microsoft Windows when parsing a specially crafted OpenType font file. Windows Denial of Service / Local Impact Professional
Microsoft Windows Active Directory Browser Election Remote DoS This module exploits a vulnerability in Microsoft Windows Active Directory by sending a specially crafted Browser Election SMB packet that will crash the target machine.



WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Denial of Service / Remote Impact Professional
Microsoft Windows Hyper-V VMBus Vulnerability DoS (MS10-102) This module exploits a vulnerability on Microsoft Hyper-V sending a crafted packet from the "guest OS" to the "host OS" through the vmbus mechanism.



WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs

or have limited functionality and may not have complete or accurate documentation.

Windows Denial of Service / Local Impact Professional
VicFTPS Server LIST Command DoS VicFTPS is prone to a remote denial-of-service vulnerability because the application fails to handle exceptional conditions. Windows Denial of Service / Remote Impact Professional
Apple Mac OS X DirectoryService SwapProxyMessage Unchecked objOffset Remote DoS This module exploits a vulnerability in Mac OS X Directory Service Proxy by sending a crafted packet to port TCP 625, causing a denial of service effect. Mac OS X Denial of Service / Remote Impact Professional
Beckhoff CP-Link 3 1.7.31.0 CplGfxClient Denial of Service Remote Denial Beckhoff CP-Link 3 1.7.31.0 Windows Denial of Service / Remote SCADA
Microsoft Windows NFS NULL Dereference DoS (MS13-014) This modules exploits a Windows kernel vulnerability in "nfssvr.sys" by sending a NFS file renaming crafted request to the target.



This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Denial of Service / Remote Impact Professional
CVE-2020-13935 (Apache Tomcat DoS) The payload length in a WebSocket frame was not correctly validated in Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M1 to 9.0.36, 8.5.0 to 8.5.56 and 7.0.27 to 7.0.104 Denial of Service / Remote IOT
Microsoft Windows TCP TimeStamp Option Vulnerability DoS (MS14-031) Update This module exploits a vulnerability in "tcpip.sys" by sending a large number of TCP packets with the Time Stamp option enabled.



This update adds support to network configuration parameters.

Besides, this update includes Windows 8.1 as supported.
Windows Denial of Service / Remote Impact Professional
ARSoft Visual IO SCADA DDE Server Denial of Service Remote Denial ARSoft Visual IO SCADA DDE Server Windows Denial of Service / Remote SCADA
SMB MS05-027 DoS By sending a specially crafted SMB packet, this exploit performs a Denial of Service attack on the target machine. Windows Denial of Service / Remote Impact Professional
PHP Hash Table Collisions DoS Update This module sends HTTP requests with specially crafted data making the

PHP interpreter to consume lot of resources. This attack prevents the

victim server from processing requests from legitimate clients and

probably will make the server non-operational.



This is update fixes an issue when launching the module from an agent running in a linux system.
Solaris, AIX, Windows, Linux, OpenBSD, FreeBSD Denial of Service / Remote Impact Professional
Keysight Communications Fabric Denial of Service Remote Denial Keysight Communications Fabric Windows Denial of Service / Remote SCADA