Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
GSM SIM Utility SEH Buffer Overflow Exploit GSM SIM Utility contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in GSM SIM Editor when handling misleading .sms files. When opening such files an error message is shown and then a buffer overflow occurs. This situation allows an attacker to overwrite an SEH Pointer and control the execution flow. Windows Exploits/Client Side Impact
XnView PSP Image Processing Buffer Overflow Exploit A vulnerability when processing PSP files can be exploited to cause a stack based buffer overflow via a specially crafted file. Windows Exploits/Client Side Impact
Oracle Java Dynamic Binding Remote Code Execution Exploit Update An error in the way that Java implements dynamic binding can be abused to overwrite public final fields. This flaw allows an unprivileged Java applet to escape the sandbox and execute arbitrary code on the target machine with the privileges of the current user. This update adds the CVE number to the exploit. Linux Exploits/Client Side Impact
Samba LsarSetInformationPolicy Request Remote Buffer Overflow Exploit Update 2 This module exploits a heap overflow vulnerability in Samba Server by sending a crafted request packet via DCERPC call. This update adds support to Debian 5 (32 bits and 64 bits). Linux Exploits/Remote Impact
Mozilla Firefox plugin objects Privileged Code Execution Exploit This module exploits a remote code injection in Mozilla Firefox by using vulnerabilities CVE-2013-0758 and CVE-2013-0757. Windows Exploits/Client Side Impact
Oracle Java Font Handling Remote Code Execution Exploit A specific flaw exists within the handling of CFF-based OpenType fonts. The issue lies in two operators that allow for reading and writing elements beyond the allocated buffers. An attacker can leverage this vulnerability to execute code under the context of the current process. Windows Exploits/Client Side Impact
BigAnt IM Server DDNF Username Buffer Overflow Exploit BigAnt IM Server is vulnerable to a buffer-overflow within the AntDS.exe component when handling an overly long username. Windows Exploits/Remote Impact
ActFax RAW Server Buffer Overflow Exploit A vulnerability in ActFax Server RAW server used to transfer fax messages without protocols. Data fields. @F506,@F605, and @F000 are vulnerable. Windows Exploits/Remote Impact
Adobe Flash Player SWF Load Crafted Module Exploit This module exploits a vulnerability in Adobe Flash Player triggered when processing a SWF file and this load a crafted dll module. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Client Side Impact
Symantec LiveUpdate Administrator Local Privilege Escalation Exploit This module exploits a privilege escalation vulnerability in Symantec LiveUpdate Administrator. Windows Exploits/Local Impact
IBM Lotus Quickr qp2.cab ActiveX Control Buffer Overflow Exploit A buffer overflow in the ActiveX control qp2.cab in IBM Lotus Quickr for Domino allows remote attackers to execute arbitrary code via a long argument to the Attachment_Times method. Windows Exploits/Client Side Impact
VMware VMCI Privilege Escalation Exploit When the "vmci.sys" driver processes a crafted call from user an array index out of bound is exploited Windows Exploits/Local Impact
Microsoft Windows Ancillary Function Driver Double Free Vulnerability Exploit (MS14-040) Update This module exploits a double-free vulnerability in "afd.sys" by calling to "AfdTransmiteFile" function with crafted parameters. This module adds support to Microsoft Windows 2003, Windows Vista, Windows 2008 and Windows 8.1 Windows Exploits/Local Impact
QuickTime JPEG Exploit This module exploits a vulnerability in Apple QuickTime PictureViewer and installs an agent. Windows Exploits/Client Side Impact
Windows Mailslot (MS06-035) DoS This module exploits a remote vulnerability that could allow an attacker to send a specially crafted SMB message to an affected system causing a denial of service (MS06-035). WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Remote Impact
Exchange X-LINK2STATE CHUNK Exploit This module exploits a heap based buffer overflow handling the X-LINK2STATE command in the SMTP service of Exchange Server. Windows Exploits/Remote Impact
PHP Hash Table Collisions DoS Update This module sends HTTP requests with specially crafted data making the PHP interpreter to consume lot of resources. This attack prevents the victim server from processing requests from legitimate clients and probably will make the server non-operational. This is update fixes an issue when launching the module from an agent running in a linux system. Solaris Denial of Service/Remote Impact
Altarsoft Audio Converter WAV File Buffer Overflow Exploit Altarsoft Audio Converter is prone to a buffer overflow when parsing malformed WAV files. Windows Exploits/Client Side Impact
Novell iPrint Client nipplib GetDriverSettings Buffer Overflow Exploit The flaw exists within the nipplib.dll component. When handling the exposed method GetDriverSettings the application assembles a string for logging consisting of the hostname/port provided as a parameter. When building this message the process will blindly copy user supplied data into a fixed-length buffer on the stack. Windows Exploits/Client Side Impact
VMware ESX RetrieveProperties Remote DoS A security vulnerability was found in the VMware vSphere Hypervisor (ESXi) subsystem, allowing an unauthenticated remote DoS. The vulnerability could allow denial of service if a specially crafted request is sent to the vSphere API by an unauthenticated user. none Denial of Service/Remote Impact
Oracle Outside In XPM Image Processing Buffer Overflow Exploit A Buffer Overflow exists in the Oracle Outside SDK when the XPM image processing method does not properly validate the length of chars_per_pixel string within XPM images. This suite is used for 3rd party applications like Quick View Plus. Windows Exploits/Client Side Impact
HP Photo Creative ActiveX Exploit This module exploits a vulnerability in ContentMan.dll included in the HP Photo Creative application. The exploit is triggered when the CRecord() method processes a long string argument resulting in a stack-based buffer overflow. Windows Exploits/Client Side Impact
DATAC RealWin Packet Processing Buffer Overflow Exploit DATAC RealWin is prone to a buffer overflow vulnerability. This vulnerability can be exploited remotely by sending a specially crafted packet to port TCP/912. Windows Exploits/Remote Impact
Altova DatabaseSpy 2011 dwmapi DLL Hijacking Exploit Altova DatabaseSpy 2011 is prone to a vulnerability that may allow the execution of any library file named dwmapi.dll, if this dll is located in the same folder than a .QPRJ file. Windows Exploits/Client Side Impact
Adobe Extension Manager CS5 dwmapi DLL Hijacking Exploit Adobe Extension Manager CS5 is prone to a vulnerability that may allow execution of dwmapi.dll if this dll is located in the same folder than .MXI file. Windows Exploits/Client Side Impact