Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Jenkins Default Configuration Remote Code Execution Exploit Update This module exploits a Jenkins command injection in order to install an agent. This update adds support for Windows and Linux platforms, and HTTPS support. Windows Exploits/Remote Impact
Linux abrt sosreport Symlink Privilege Escalation Exploit The sosreport program, a component of the ABRT bug reporting system used in Red Hat Enterprise Linux, does not handle symbolic links correctly when writing core dumps of ABRT programs to the ABRT dump directory (/var/tmp/abrt). This can be leveraged by local unprivileged attackers to gain root privileges on vulnerable systems. Linux Exploits/Local Impact
Borland Silk Central TeeChart ActiveX Control AddSeries Untrusted Pointer Exploit The specific flaw exists within the Borland Silk Central TeeChart ActiveX control. The control suffers from an untrusted pointer dereference vulnerability because it blindly calls an attacker-supplied memory address. An attacker can exploit this condition to achieve code execution under the context of the browser process. Windows Exploits/Client Side Impact
Microsoft Internet Explorer CMarkup Object Use-After-Free Exploit(MS14-021) Use-after-free vulnerability in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to the CMarkup::IsConnectedToPrimaryMarkup function, as exploited in the wild in April 2014. Windows Exploits/Client Side Impact
Novell File Reporter NFRAgent FSFUI Record File Upload Exploit This module exploits a Directory traversal vulnerability in NFRAgent.exe in Novell File Reporter. This allows remote attackers to upload and execute files via a 130 /FSF/CMD request with a .. (dot dot) in a FILE element of an FSFUI record. This vulnerability can be exploited remotely by sending a specially crafted packet to port TCP/3037. Windows Exploits/Remote Impact
Daemon Tools Lite mfc80loc DLL Hijacking Exploit Daemon Tools Lite is prone to a vulnerability that may allow execution of MFC80LOC.DLL if this dll is located in the same folder than .MDS file. Windows Exploits/Client Side Impact
Microsoft Unicode Script Processor Array Indexing Error Exploit (MS10-063) The Unicode Script Processor (Uniscribe) implementation in USP10.DLL does not properly validate tables associated with malformed OpenType fonts, producing an array index error. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
FreeBSD pseudofs NULL Pointer Dereference Privilege Escalation Exploit Due to failure to handle exceptional conditions, a NULL pointer is dereferenced by the FreeBSD kernel allowing to overwrite arbitrary kernel memory. This module exploits the vulnerability to install an agent with root privileges. FreeBSD Exploits/Local Impact
Microsoft .NET Framework CLR Virtual Method Delegate Exploit (MS10-060) The Common Language Runtime (CLR) in Microsoft .NET Framework does not properly handle interfaces and delegations to virtual methods. This module exploits the vulnerability through Microsoft Internet Explorer. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft Windows LNK Shortcut Automatic File Execution Exploit Update 2 Microsoft Windows is prone to a vulnerability that may allow a file to automatically run because the software fails to handle 'LNK' files properly. Specifically, the issue occurs when loading the icon of a shortcut file. A specially crafted 'LNK' file can cause Windows to automatically execute code that is specified by the shortcut file. This vulnerability is currently being exploited in the wild. This update adds support for Windows Vista and Windows Seven to the WebDAV module. WARNING: This is an early release module. This is not the final version of this module. Windows Exploits/Client Side Impact
PAM Motd Privilege Escalation Exploit PAM MOTD module in Ubuntu did not correctly handle path permissions when creating user file stamps.A local attacker could exploit this to gain root privileges. Linux Exploits/Local Impact
IBM Informix librpc Remote Buffer Overflow Exploit This module exploits a remote buffer overflow in the RPC protocol parsing library (librpc.dll) included on IBM Informix Dynamic Server by sending a specially crafted authentication packet to the 36890/TCP port. Windows Exploits/Remote Impact
JBoss Application Server DeploymentFileRepository Remote Code Execution Exploit A directory traversal vulnerability in the DeploymentFileRepository class in JBoss Application Server allows remote attackers who are able to access the console manager to create files on arbitrary locations of the filesystem. This can be abused to gain execution of arbitrary code by sending special HTTP requests to the JMX Console. Windows Exploits/Remote Code Execution Impact
Apple Safari parent.close Code Execution Exploit Update The vulnerability is caused due to an error in the handling of parent windows and can result in a function call using an invalid pointer. This can be exploited to execute arbitrary code when a user e.g. visits a specially crafted web page and closes opened pop-up windows. This update correct Linux support error. Windows Exploits/Client Side Impact
HP OpenView NNM getnnmdata Hostname CGI Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the getnnmdata.exe CGI application, a component of HP OpenView Network Node Manager, by sending an HTTP request with an invalid value for the Hostname parameter. Windows Exploits/Remote Impact
SAP MaxDB Malformed Handshake Request Exploit Update This module exploits a stack buffer overflow vulnerability in SAP MaxDB by sending a specially crafted packet to 7210/TCP port. This update improves reliability. Windows Exploits/Remote Impact
ReGet Deluxe WJR File Buffer Overflow Exploit The vulnerability is caused due to a boundary error in the processing of .WJR files. This can be exploited to cause a stack-based buffer overflow by tricking the user into opening a .WJR file containing an overly long "Save To" field. Windows Exploits/Client Side Impact
Eureka Mail Client Error Response Buffer Overflow Exploit Update The vulnerability is caused due to a boundary error in the processing of POP3 responses. This can be exploited to cause a stack-based buffer overflow via an overly long error response. This version fix XML and version number, add Windows 7, Windows Vista and Windows 2000 suport, and fix len of the public IP problem. Windows Exploits/Client Side Impact
Microsoft Internet Explorer iepeers Use-After-Free Exploit This module exploits a Use-After-Free vulnerability on Internet Explorer 6 and 7. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Symantec Veritas VRTSweb Privilege Escalation Exploit This module exploits a code execution vulnerability in the Veritas Web Server service by sending a specially crafted authentication request to the 14300/TCP port. That can be exploited by local users to gain elevated privileges. Windows Exploits/Local Impact
BigAnt IM Server USV Request Remote Buffer Overflow Exploit This module exploits a vulnerability in the AntServer Module (AntServer.exe) to cause a stack-based buffer overflow, by sending a specially crafted, overly long "USV" request to the TCP port where the server is listening. Windows Exploits/Remote Impact
HP OpenView NNM ovalarm CGI Remote Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in the ovalarm.exe application, part of the HP OpenView Network Node Manager application. The exploit triggers a stack-based buffer overflow by sending a specially crafted HTTP request to the ports 3443/TCP or 80/TCP of the vulnerable system and installs an agent if successful. Windows Exploits/Remote Impact
Anti Keylogger Elite Privilege Escalation Exploit Update This module exploits a vulnerability in Anti keylogger elite when the 0x002224A4 function is invoked with a specially crafted parameter. The IOCTL 0x002224A4 handler in the AKEProtect.sys device driver in Anti Keylogger Elite allows local users to overwrite memory and execute arbitrary code via malformed Interrupt Request Packet (Irp) parameters to obtain system privileges. This update improves the checks to verify whether the vulnerable application is installed or not. Windows Exploits/Local Impact
Microsoft Office Excel Malformed Object Exploit (MS09-009) Update This module exploits Microsoft Office 2007 systems via a crafted Excel document that triggers an access attempt on an invalid SST record. This update modifies the CVE number related to the module to correctly reflect the specific vulnerability which is being exploited. Windows Exploits/Client Side Impact
AOL Radio IWinAmpActiveX ConvertFile() Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in AOL Radio ActiveX to install an agent. Windows Exploits/Client Side Impact