Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Elecard MPEG Player SEH Buffer Overflow Exploit Elecard MPEG Player contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in Elecard MPEG Player when handling .m3u files, situation that leads to a buffer overflow and the possibility to overwrite an SEH Pointer. This can be exploited via a specially crafted .m3u file. Windows Exploits / Client Side Impact Professional
WM Downloader M3U Buffer OverFlow Exploit WM Downloader contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in WM Downloader when handling .M3U files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .M3U file. Windows Exploits / Client Side Impact Professional
Microsoft Windows Win32k Read AV Vulnerability (MS13-053) This module exploits a vulnerability in win32k.sys when the EPATHOBJ::pprFlattenRec() doesn't initialize the pointer to the next memory chunk.



This is only a documentation update of the original module "Microsoft Windows Win32k pprFlattenRec Vulnerability Exploit".



Windows Exploits / Local Impact Professional
Adrenalin Player ASX Buffer Overflow Exploit This module exploits a vulnerability in Adrenalin Player .ASX files. The vulnerability is caused due to lack of boundary checks in exporting an ASX file witch causes an Buffer Overflow of the stack and a SEH attack is possible due to a vulnerable DLL included in the software. Windows Exploits / Client Side Impact Professional
Oracle Java JMX Remote Code Execution Exploit The default Java security properties configuration does not restrict access to certain objects in the com.sun.jmx.mbeanserver packages. This flaw allows an unprivileged Java applet to escape the sandbox and execute arbitrary code on the target machine with the privileges of the current user.
Windows, Linux Exploits / Client Side Impact Professional
Microsoft Windows MSCOMCTL Exploit (MS12-027) Update This module exploits a stack-based buffer overflow in the MSCOMCTL.OCX control by sending a specially crafted .RTF file.

This update fixes an issue in the agent connector.
Windows Exploits / Client Side Impact Professional
Microsoft Office PNG File Buffer Overflow Exploit Buffer overflow in Microsoft Office allows remote attackers to execute arbitrary code via crafted PNG data in an Office document, leading to improper memory allocation.

Windows Exploits / Client Side Impact Professional
Artweaver JPG Image Processing Buffer Overflow Exploit The vulnerability is caused due to a boundary error when processing JPG image files and can be exploited to cause a stack-based buffer overflow via a specially crafted JPG image file. Windows Exploits / Client Side Impact Professional
EMC AlphaStor Library Control Program Buffer Overflow Exploit The vulnerability is caused due to an error in the AlphaStor Library Control Program when processing commands and can be exploited to cause a buffer overflow. Windows Exploits / Remote Impact Professional
Dell KACE Systems Management Appliance (K1000) Unauthenticated RCE The KACE Systems Management Appliance (SMA) helps you accomplish these goals by automating complex administrative tasks and modernizing your unified endpoint management approach. This makes it possible for you to inventory all hardware and software, patch mission-critical applications and OS, reduce the risk of breach, and assure software license compliance. So youre able to reduce systems management complexity and safeguard your vulnerable endpoints. Exploits / Remote IOT
Oracle Java Dynamic Binding Remote Code Execution Exploit An error in the way that Java implements dynamic binding can be abused to overwrite public final fields.

This flaw allows an unprivileged Java applet to escape the sandbox and execute arbitrary code on the target machine with the privileges of the current user.


Windows, Linux, Mac OS X Exploits / Client Side Impact Professional
ioBroker 1.5.14 Directory Traversal Vulnerability This module exploits a directory traversal vulnerability in ioBroker Windows Exploits / Remote SCADA
Schneider Electric Interactive Graphical SCADA System Buffer Overflow Exploit This Stack-based buffer overflow exploits a vulnerability in Schneider Electric's Interactive Graphical SCADA System (IGSS) that allows remote attackers to execute arbitrary code by sending a specially crafted packet to TCP port-12397. Windows Exploits / Remote Impact Professional
Microsoft Windows Print Spooler Service Arbitrary File Write Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
freeSSHd SSH Server Authentication Bypass Remote Code Execution Exploit A vulnerability in the freeSSHd SSH Server allows remote attackers to bypass authentication via a crafted session. This module exploits the vulnerability and installs an agent into the target host. Windows Exploits / Remote Impact Professional
NTR ActiveX Control Check Method Buffer Overflow Exploit A buffer overflow vulnerability when handling a url can be exploited via a crafted "bstrParams" parameter passed to the "Check()" method. Windows Exploits / Client Side Impact Professional
Sunway Force Control SCADA SMNP NetDBServer Buffer Overflow Exploit Update A stack based buffer overflow in the SNMP NetDBServer service of Sunway Forcecontrol is triggered when sending an overly long string to the listening service on port 2001.

This version updates runtime value to the appropriate for this case.
Windows Exploits / Remote Impact Professional
Microsoft Internet Explorer CButton Object Use After Free Exploit Microsoft Internet Explorer is prone to a use after free vulnerability caused by an object that was not properly allocated or is deleted.



This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Exploits / Client Side Impact Professional
Microsoft Windows win32kbase Use After Free using Direct Composition Privileged Escalation Exploit The vulnerability is an Use After Free Privilege Escalation in win32kbase and occurs in the DirectComposition::CInteractionTrackerBindingManagerMarshaler::SetBufferProperty function, which is the handler for the SetResourceBufferProperty command of a CInteractionTrackerBindingManagerMarshaler. Windows Exploits / Local Impact
Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow Exploit A buffer overflow vulnerability found in the AutoVue.ocx ActiveX control due in strcpy function in the SetMarkupMode method, when handling a specially crafted sMarkup argument. Windows Exploits / Client Side Impact Professional
Schneider Electric Concept 2.6XL Remote Arbitrary File Overwrite This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
Interactive Graphical SCADA System Command Injection Exploit This module exploits a command injection vulnerability in Interactive Graphical SCADA System and install an agent into the target machine. Windows Exploits / Remote Impact Professional
Microsoft Windows SMBv3 SMBGhost Remote Code Execution Exploit A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server. Windows Exploits / Remote Impact
Apple QuickTime QTVR QTVRStringAtom Buffer Overflow Exploit Update The vulnerability exists within the QuickTimeVR.qtx component when processing a QTVRStringAtom having an overly large "stringLength" parameter. This can be exploited to cause a based buffer overflow and execute arbitrary code under the context of the user running the application.

This update adds support for Internet Explorer 6 and 8 and bypass DEP.

Also allows to send the mov file by email to open it directly with QuickTimePlayer.



Windows Exploits / Client Side Impact Professional
Saia Burgess Controls PG5 Remote Arbitrary File Overwrite This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADAPRO