Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft Internet Explorer CDisplayPointer Use-After-Free Exploit (MS13-080) Use after free in Internet Explorer when handling a CDisplayPointer object via the use of a "onpropertychange" event handler. Successful control of the freed memory may leverage arbitrary code execution under the context of the user. Windows Exploits/Client Side Impact
Microsoft Internet Explorer CFlatMarkupPointer Use-After-Free (MS13-059) Use after free in Internet Explorer when an invalid reference to CFlatMarkupPointer is used. Successful control of the freed memory may leverage arbitrary code execution under the context of the user. Windows Exploits/Client Side Impact
Microsoft Internet Explorer CFunctionPointer Memory Corruption Exploit (MS09-002) This module exploits a memory corruption vulnerability in Internet Explorer 7 when handling a malformed HTML document. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft Internet Explorer CGenericElement Object Use-After-Free Exploit Use-after-free occurs when a CGenericElement object is freed, but a reference is kept live on the Document and reused during rendering. Windows Exploits/Client Side Impact
Microsoft Internet Explorer CInput Object Use-After-Free Exploit(MS14-035) A use after free vulnerability exists in Internet Explorer. The vulnerability is due to accessing a freed CInput object in memory. A remote attacker could exploit this vulnerability by enticing the target user to open a malicious web page. In the case of successful exploitation, arbitrary attacker code would be executed in the security context of the target user. Windows Exploits/Client Side Impact
Microsoft Internet Explorer CMarkup Object Use-After-Free Exploit (MS14-021) Update 2 Use-after-free vulnerability in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to the CMarkup::IsConnectedToPrimaryMarkup function, as exploited in the wild in April 2014. This update solves an issue with the Internet Explorer version detection the module executes, that may show an error message in the browser and an indication of the browser not being supported in the web server module log, even when the version of the target browser is actually supported. Windows Exploits/Client Side Impact
Microsoft Internet Explorer CMarkup Object Use-After-Free Exploit (MS14-021) Update 3 Use-after-free vulnerability in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to the CMarkup::IsConnectedToPrimaryMarkup function, as exploited in the wild in April 2014. This update adds support for Internet Explorer 11. Windows Exploits/Client Side Impact
Microsoft Internet Explorer CMarkup Object Use-After-Free Exploit(MS14-021) Use-after-free vulnerability in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to the CMarkup::IsConnectedToPrimaryMarkup function, as exploited in the wild in April 2014. Windows Exploits/Client Side Impact
Microsoft Internet Explorer CMarkup Object Use-After-Free Exploit(MS14-021) Update Use-after-free vulnerability in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to the CMarkup::IsConnectedToPrimaryMarkup function, as exploited in the wild in April 2014. This update adds support for Internet Explorer 8 and some specific patch versions of Internet Explorer 10 Windows Exploits/Client Side Impact
Microsoft Internet Explorer COALineDashStyleArray Integer Overflow Exploit (MS13-037) This module exploits an integer overflow vulnerability in the Vector Markup Language (VML) on Internet Explorer. The vulnerability exists in the handling of the dashstyle.array length for VML shapes on the vgx.dll module. This vulnerability was one of the 2013's Pwn2Own challenges. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Client Side Impact
Microsoft Internet Explorer CSS clip Attribute Exploit This module exploits a buffer overflow vulnerability in Microsoft Internet Explorer when processing a special crafted html with CSS clip attribute. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft Internet Explorer CSS clip Attribute Exploit Update This module exploits a buffer overflow vulnerability in Microsoft Internet Explorer when processing a special crafted html with CSS clip attribute. This update adds support for Windows Vista and Internet Explorer 7. Windows Exploits/Client Side Impact
Microsoft Internet Explorer Event Handling Exploit The vulnerability is caused due to a use-after-free error when handling events when the object firing the event is removed from the markup. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft Internet Explorer Event Handling Exploit Update The vulnerability is caused due to a use-after-free error when handling events when the object firing the event is removed from the markup. This update improves the post-exploitation steps. Windows Exploits/Client Side Impact
Microsoft Internet Explorer Exec Function Use After Free Exploit A use-after-free vulnerability in the CMshtmlEd::Exec function in mshtml.dll in Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code via a crafted web site, as exploited in the wild in September 2012. This module runs a web server waiting for vulnerable clients to connect to it. When the client connects, it will try to install an agent by exploiting this vulnerability. This is an early release module. This is not the final version of this module. Windows Exploits/Client Side Impact
Microsoft Internet Explorer File Integrity Level Protected Mode Bypass Privilege Escalation Exploit (MS11-057) The Protected Mode of Microsoft Internet Explorer can be bypassed by exploiting a logical flaw when checking the Integrity Level of a file. This module allows an agent running in the context of iexplore.exe with Low Integrity Level to install a new agent that will run with Medium Integrity Level. Windows Exploits/Local Impact
Microsoft Internet Explorer Fixed Table Col Span Exploit (MS12-037) Microsoft Internet Explorer 8 is prone to a heap overflow vulnerability caused by an incorrect handling of the span attribute for col elements from a fixed table, when they are modified dynamically by javascript code. Windows Exploits/Client Side Impact
Microsoft Internet Explorer HTML Object Memory Corruption Exploit (MS10-002) This module exploits a use-after-free vulnerability in the MSHTML component in Internet Explorer. The specific error ocurrs due to the way Internet Explorer handles objects in memory. It is possible to use a pointer in CTableRowCellsCollectionCacheItem::GetNext after it gets freed and get remote code execution. This vulnerability was one of the 2012's Pwn2Own challenges. Windows Exploits/Client Side Impact
Microsoft Internet Explorer iepeers Use-After-Free Exploit This module exploits a Use-After-Free vulnerability on Internet Explorer 6 and 7. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft Internet Explorer IESetProtectedModeRegKeyOnly Protected Mode Escape Exploit (MS13-097) The IESetProtectedModeRegKeyOnly() function in the ieframe.dll library of Microsoft Internet Explorer calls the RegCreateKeyEx registry function when running with Medium Integrity Level over a registry key that is writable by a sandboxed IE instance. This can be abused to overwrite IE's Elevation Policy by creating symbolic links in the Windows Registry in order to escape from the Internet Explorer Protected Mode sandbox. Windows Exploits/Local Impact
Microsoft Internet Explorer MSHTML CMarkup Use-After-Free Exploit Use-after-free vulnerability in Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code via vectors involving crafted JavaScript code. Windows Exploits/Client Side Impact
Microsoft Internet Explorer MSHTML CMarkup Use-After-Free Exploit Update Use-after-free vulnerability in Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code via vectors involving crafted JavaScript code. This version add flash information, Windows 7 support and improve code. Windows Exploits/Client Side Impact
Microsoft Internet Explorer MSHTML CObjectElement Use After Free Exploit (MS11-050) This module exploits a Use-After-Free vulnerability on Internet Explorer 7. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft Internet Explorer MSHTML CObjectElement Use After Free Exploit (MS11-050) Update This module exploits a Use-After-Free vulnerability on Internet Explorer 7. This update fixes the CVE number. Windows Exploits/Client Side Impact
Microsoft Internet Explorer Multiple Browser URI Handler Command Injection Exploit This module exploits an argument injection vulnerability in Mozilla Firefox, when running on systems with Microsoft Internet Explorer 7 installed and certain URIs registered, allows remote attackers to conduct cross-browser scripting attacks and execute arbitrary commands via shell metacharacters in a FirefoxURL or FirefoxHTML URI, which are inserted into the command line that is created when invoking firefox.exe. Windows Exploits/Client Side Impact