Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft Windows CreateSizedDIBSECTION Thumbnail View Buffer Overflow Exploit Microsoft Windows is prone to a stack-based buffer-overflow vulnerability in the Windows Graphics Rendering Engine because the software fails to perform adequate boundary-checks on user-supplied data. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Bentley Microstation wintab32 DLL Hijacking Exploit Bentley Microstation is prone to a vulnerability that may allow the execution of any library file named wintab32.dll, if this dll is located in the same folder than a .HLN file. Windows Exploits/Client Side Impact
IZArc ztv7z DLL Hijacking Exploit IZArc is prone to a vulnerability that may allow the execution of any library file named wintab32.dll, if this dll is located in the same folder than a .ARJ file. Windows Exploits/Client Side Impact
Adobe Device Central CS4 ibfs32 DLL Hijacking Exploit Adobe Device Central CS4 is prone to a vulnerability that may allow execution of ibfs32.dll if this dll is located in the same folder than .ADCP file. Windows Exploits/Client Side Impact
Foxit Phantom PDF Suite Title Parsing Buffer Overflow Exploit Foxit Phantom PDF Suite is prone to a buffer-overflow vulnerability that occurs because it fails to perform adequate boundary checks on user-supplied data via a crafted .PDF document. Windows Exploits/Client Side Impact
Advantech WebAccess Browser based HMI SCADA ActiveX NodeName Parameter Buffer Overflow Exploit A vulnerability within the webvact ActiveX control when handling NodeName parameter with overly long strings can be exploited to cause stack-based buffer overflows in Advantech WebAccess Browser-based HMI/SCADA Software. Windows Exploits/Client Side Impact
Microsoft Windows On-Screen Keyboard Mouse Input Privilege Escalation Exploit (MS14-039) The On-Screen Keyboard application of Microsoft Windows is prone to a privilege escalation vulnerability when handling mouse input originated from a process running with Low Integrity Level. This vulnerability allows an agent running with Low Integrity Level to escalate privileges in order to install a new agent that will run with Medium Integrity Level. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Local Impact
Apple CUPS IPP_TAG_UNSUPPORTED Handling null pointer DoS This module exploits a vulnerability in Apple CUPS, when handling the IPP_TAG_UNSUPPORTED which could be exploited by attackers to cause a remote pre-authentication denial of service. Linux Denial of Service/Remote Impact
SAP AG SAPgui EAI WebViewer3D Buffer Overflow Exploit This module exploits a stack overflow in Siemens Unigraphics Solutions Teamcenter Visualization EAI WebViewer3D ActiveX control that is bundled with SAPgui. When parsing an overly long string the SaveViewToSessionFile() method, arbitrary code may be executed. Windows Exploits/Client Side Impact
OpenSite 2.1 Weak Authentication Exploit This module exploits an authentication vulnerability in OpenSite 2.1. The function init in origin/libs/user.php checks for a matching origin_hash cookie. However, this cookie can be bruteforced in at most 2^32 tries for a known username. Actually, the number of attempts could be significantly reduced knowing that we do not have to check for time in the future, and long past. This works for OpenSite 2.1 and below. Exploits/Authentication Weakness Impact
e107 Install Script Command Injection Exploit e107 CMS is vulnerable to a command injection in its installation script due to a lack of sanitization on the MySQL server parameter. Windows Exploits/Remote Impact
NJStar Communicator MiniSMTP Server Buffer Overflow Exploit Stack Overflow in the MiniSmtp Server component of the NJStar Communicator. Windows Exploits/Remote Impact
Microsoft Notepad wab32res.dll COM Server-based Binary Planting Exploit This module exploits a COM Server-based Binary Planting vulnerability on Microsoft Notepad, different to the already patched CVE-2011-1991. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
phpScheduleit 1.2.10 Remote Code Execution Exploit Update Eval injection vulnerability in reserve.php in phpScheduleIt 1.2.10 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via the start_date parameter. This update adds support for the Solaris and FreeBSD platforms. Windows Exploits/Remote Impact
Microsoft Windows DNS Server NAPTR Record DoS (MS11-058) This module triggers a remote denial of service condition in Microsoft Windows DNS server. Windows Denial of Service/Remote Impact
Adobe Flash Player Drawing Fill Shader Memory Corruption Exploit This module exploits a memory corruption vulnerability in Adobe Flash Player. The specific flaw exists when a Shader is applied as a drawing fill allowing an attacker to take control of a vulnerable machine and execute arbitrary code. This vulnerability was found exploited in the wild on June 2015. Windows Exploits/Client Side Impact
Citrix NetScaler SOAP Handler Remote Code Execution Exploit This module exploits a vulnerability in Citrix NetScaler server. Citrix NetScaler is prone to a memory-corruption vulnerability when handling certain SOAP requests. FreeBSD Exploits/Remote Impact
Adobe Flash Player ShaderJob Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in Adobe Flash Player. The specific flaw exists when the "width" attribute of a ShaderJob is modified after starting the job allowing to an attacker to control the size of a destination buffer and the lenght of the copy operation. Windows Exploits/Client Side Impact
Microsoft Windows Font Library File Buffer Overrun Vulnerability Exploit (MS11-077) When a crafted ".fon" file is loaded by Windows Kernel this produces a kernel heap overflow. This module exploits this vulnerability filling the kernel memory via heap spraying and building a fake chunk header. Windows Exploits/Local Impact
Borland AccuRev Reprise License Server edit_lf_process Write Arbitrary Files Exploit Update The specific flaw exists within the edit_lf_process resource of the AccuRev Reprise License Manager service. The issue lies in the ability to write arbitrary files with controlled data. An attacker could leverage this vulnerability to execute arbitrary code under the context of SYSTEM. This update introduces a number of improvements related to the architecture of the agent installed and scenarios where multiple targets are tested. Windows Exploits/Remote Impact
Microsoft Windows Win32k Information Disclosure Vulnerability DoS (MS14-015) This module exploits a vulnerability in "win32k.sys" by calling to "NtUserValidateHandleSecure" function with crafted parameters. This is a documentation update from the original module "Microsoft Windows Win32k IsHandleEntrySecure Null Pointer Dereference DoS". Windows Denial of Service/Local Impact
Microsoft Windows SMB Client Pool Corruption Vulnerability DoS (MS10-006) This module exploits a vulnerability in mrxsmb.sys when it responses to the client with a malformed SMB packet. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Client Side Impact
Microsoft Windows NtGdiFastPolyPolyline memory corruption DoS (MS09-006) This module exploits a kernel memory corruption on NtGdiFastPolyPolyline function via a malformed EMF file. Windows Denial of Service/Client Side Impact
Windows Animated Cursor Buffer Overflow Exploit Update A remote code execution vulnerability exists in the way that Windows handles cursor, animated cursor, and icon formats. An attacker could try to exploit the vulnerability by constructing a malicious cursor or icon file that could potentially allow remote code execution if a user visited a malicious Web site or viewed a specially crafted e-mail message (MS07-017). This update adds support for default installs of Windows XP from sp0 to sp2, Windows Vista and Windows 2003 from sp0 to sp2. Windows Exploits/Client Side Impact
Windows Shell Hardware Detection exploit This module exploits a vulnerability in the 'detection and registration of new hardware' function of the Windows Shell; the vulnerability is exposed by a parameter that is not properly validated. The exploit allows a local user to escalate their privileges on a compromised Windows XP or Windows 2003 system. Windows Exploits/Local Impact