Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Amaya Web Browser BDO HTML TAG Buffer Overflow Exploit Update This module exploits a vulnerability caused by boundary errors in Amaya Web Browser within the processing of a BDO HTML tag that has an overly long DIR attribute, allowing an attacker to cause a stack overflow in order to execute arbitrary code.



This update fixes an issue when using the option "Generate File".
Windows Exploits / Client Side Impact Professional
Amaya Web Browser BDO HTML TAG Buffer Overflow Exploit This module exploits a vulnerability caused due to boundary errors in Amaya Web Browser within the processing of BDO HTML tag having an overly long DIR attribute, allowing an attacker to cause a stack overflow in order to execute arbitrary code.

Windows Exploits / Client Side Impact Professional
Altova MapForce 2011 Enterprise Edition dwmapi DLL Hijacking Exploit Altova MapForce 2011 Enterprise Edition is prone to a vulnerability that may allow the execution of any library file named dwmapi.dll, if this dll is located in the same folder than a .MFD file. Windows Exploits / Client Side Impact Professional
Altova Diffdog 2011 dwmapi DLL Hijacking Exploit Altova Diffdog 2011 is prone to a vulnerability that may allow the execution of any library file named dwmapi.dll, if this dll is located in the same folder than a .DBDIF file. Windows Exploits / Client Side Impact Professional
Altova DatabaseSpy 2011 dwmapi DLL Hijacking Exploit Altova DatabaseSpy 2011 is prone to a vulnerability that may allow the execution of any library file named dwmapi.dll, if this dll is located in the same folder than a .QPRJ file. Windows Exploits / Client Side Impact Professional
Altarsoft Audio Converter WAV File Buffer Overflow Exploit Altarsoft Audio Converter is prone to a buffer overflow when parsing malformed WAV files. Windows Exploits / Client Side Impact Professional
Alt-N Security Gateway Remote Buffer Overflow Exploit Update 2 This module exploits a stack-based buffer overflow in the Alt-N Security Gateway by sending a specially crafted HTTP request to the TCP port 4000.

This update add the CVE number.

Windows Exploits / Remote Impact Professional
Alt-N Security Gateway Remote Buffer Overflow Exploit Update This module exploits a stack-based buffer overflow in the Alt-N Security Gateway by sending a specially crafted HTTP request to the TCP port 4000. This module adds support for Windows 2000 Professional SP4. Windows Exploits/Remote Impact
Alt-N Security Gateway Remote Buffer Overflow Exploit Update This module exploits a stack-based buffer overflow in the Alt-N Security Gateway by sending a specially crafted HTTP request to the TCP port 4000.

This module adds support for Windows 2000 Professional SP4.
Windows Exploits / Remote Impact Professional
Alt-N Security Gateway Remote Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the Alt-N Security Gateway by sending a specially crafted HTTP request to the TCP port 4000.

Windows Exploits / Remote Impact Professional
Aloaha PDF Suite Buffer Overflow Exploit Aloaha PDF Suite is prone to a security vulnerability when processing PDF files. This vulnerability could be exploited by a remote attacker to execute arbitrary code on the target machine by enticing Aloaha users to open a specially crafted PDF file. Windows Exploits / Client Side Impact Professional
ALLPlayer M3U Buffer Overflow Exploit A UNICODE Buffer Overflow exists in AllPlayer 7.5 when parsing .m3u files. The vulnerability is caused due to a boundary error when handling a crafted .m3u files. Windows Exploits / Client Side Impact
AllMediaServer HTTP Request Buffer Overflow Exploit AllMediaServer is prone to a buffer overflow when handling specially crafted HTTP request packets. Windows Exploits / Remote Impact
ALLMediaServer Buffer Overflow Exploit The vulnerability is caused due to a boundary error within the handling of HTTP request.

Windows Exploits / Remote Impact Professional
Allied Telesis AT-S115 1.2.0 devices path traversal This module exploits a directory traversal vulnerability in Allied Telesis AT-S115 Windows Exploits / Remote IOT
AlleyCode Optimizer Buffer Overflow Exploit Alleycode HTML Editor fails when optimizing certain malformed HTML pages,leading to a stack-based buffer overflow that can be exploited to execute arbitrary code. Windows Exploits / Client Side Impact Professional
AlienVault Unified Security Management av-forward Deserialization of Untrusted Data Exploit This update introduces an exploit for AlienVault Unified Security Management. A vulnerability exists in the av-forward daemon running in AlienVault Unified Security Management appliances. The daemon accepts serialized Python and proceeds to deserialize it without proper validation, allowing unauthenticated arbitrary code execution. none Exploits/Remote Impact
Aladdin Knowledge System Ltd PrivAgent ChooseFilePath Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in the Aladdin Knowledge System Ltd PrivAgent.ocx ActiveX Control. The exploit is triggered when the ChooseFilePath() method processes a long string argument resulting in a stack-based buffer overflow. Windows Exploits / Client Side Impact Professional
Aktakom oscilloscope Denial of Service Remote Denial Aktakom oscilloscope Windows Denial of Service / Remote SCADA
AIX rpc.cmsd Buffer Overflow Exploit This module exploits a remote buffer overflow vulnerability on the Calendar Manager Service Daemon. AIX Exploits / Remote Impact Professional
AirLive WL2600CAM Camera Remote DoS Remote Denial Of Service in AirLive WL2600CAM Camera Remote DoS Windows Denial of Service / Remote IOT
AirLink101 SkyIPCam1620W Remote Reboot Vulnerability AirLink101 SkyIPCam1620W Remote Reboot Vulnerability Exploits / Client Side IOT
AirBox reset router to factory settings Vulnerability Orange AirBox Y858_FL_01.16_04 devices allows attackers to Remote reset vulnerability Exploits / Client Side IOT
Aigital Wireless-N Repeater Mini_Router Remote Command Execution Aigital Wireless-N Repeater Mini_Router v0.131229 was discovered to contain a remote code execution (RCE) vulnerability via the sysCmd parameter in the formSysCmd function. This vulnerability is exploited via a crafted HTTP request. Exploits / Remote IOT
Agnitum Outpost Security Suite Privilege Escalation Exploit This module exploits a vulnerability in Agnitum Outpost Security Suite acs.exe service server when handling a specially crafted request, sent to the acsipc_server named pipe. Attackers can leverage this issue to execute arbitrary code with elevated privileges in the context of the acs.exe server process.

Windows Exploits / Local Impact Professional