Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Media Player PNG header overflow exploit This module exploits a stack-based buffer overflow in Microsoft Windows Media Player 9 and 10 allows remote attackers to execute arbitrary code via a PNG image with a large chunk size. Windows Exploits/Client Side Impact
Drupal core - SQL injection Exploit This update is to add the exploit in order to attack Drupal core CMS 7.x versions prior to 7.32 using default configuration (CVE-2014-3704). Linux Exploits/SQL Injection Impact
Cisco Linksys PlayerPT ActiveX Control Buffer Overflow Exploit This module exploits a vulnerability in the PlayerPT.ocx module included in the Cisco Linksys WVC200 Wireless-G PTZ Internet Video Camera application. The exploit is triggered when the SetSource() method processes a crafted argument resulting in a buffer overflow. Windows Exploits/Client Side Impact
Microsoft Windows Win32k Keyboard Layout Vulnerability Exploit (MS12-034) Update 4 This update adds support to Microsoft Windows Vista and Microsoft Windows 7 ( only DoS ). This module exploits a Windows kernel vulnerability by loading a fake keyboard layout through a call to "NtUserLoadKeyboardLayoutEx" function with crafted parameters. When the keyboard layout is processed by win32k.sys, it produces a kernel heap memory corruption. Windows Exploits/Local Impact
Dell Webcam CrazyTalk4Native.dll ActiveX Buffer Overflow Exploit The CrazyTalk4Native.dll bundled with Dell Webcam Central is prone to a buffer overflow which is exploited by this module. Windows Exploits/Client Side Impact
Symantec Web Gateway PHP Injection Exploit This module exploits a remote code execution vulnerability in Symantec Web Gateway by using a log injection and a local file inclusion to run an arbitrary PHP script. Linux Exploits/Remote Impact
Adobe Flash Player ByteArray UncompressViaZlibVariant Use-After-Free Exploit Update Adobe Flash Player is prone to a use-after-free vulnerability because the ByteArray::UncompressViaZlibVariant method frees an object while leaving a dangling pointer that can be later dereferenced. This vulnerability allows attackers to execute arbitrary code on vulnerable machines by enticing unsuspecting users to visit a website serving a specially crafted SWF Flash file. This update adds support for Windows 8 and Windows 8.1. Windows Exploits/Client Side Impact
Trihedral VTScada Integer Overflow DoS This module exploits a Integer Overflow vulnerability in the HTTP Server by sending a malformed packet to the 80/TCP port to crash the application. Windows Denial of Service/Remote Impact
Corel PDF Fusion Quserex DLL Hijacking Exploit Untrusted search path vulnerability in Corel PDF Fusion 1.12 Build 16/04/2013 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse quserex.dll that is located in the same folder as an .pdf file. Windows Exploits/Client Side Impact
Embarcadero ERStudio Data Architect TSVisualization ActiveX loadExtensionFactory Buffer Overflow Exploit The vulnerability lies in the failure to validate the size of the input buffer before copying it into a fixed-size buffer on the stack within the handling of the loadExtensionFactory method. Windows Exploits/Client Side Impact
Adobe Flash Player SWF Buffer Overflow Exploit Update 2 This module exploits a vulnerability in Adobe Flash Player triggered when processing a specially crafted SWF file. This update resolves an issue with how the exploit uses client side cookies. Windows Exploits/Client Side Impact
Microsoft Office Works Converter Exploit (MS09-024) This module exploits a vulnerability in the Microsoft Office Works converter that could allow remote code execution via a specially crafted Works file. Windows Exploits/Client Side Impact
Unisys Business Information Server Remote Buffer Overflow Exploit This module exploits a remote buffer overflow in the Unisys Business Information Server by sending a specially crafted packet to the 3989/TCP port. Windows Exploits/Remote Impact
RPT exploits ordering improvements With this update, RPT will prioritize newer exploits when attacking a target. AIX Exploits/Remote Impact
Symantec AppStream LaunchObj ActiveX Exploit Update This module exploits an arbitrary file download and execute vulnerability in the LaunchObj ActiveX Control included in Symantec AppStream Client. This update fixes an issue in the agent connector. Windows Exploits/Client Side Impact
Microsoft Internet Explorer Time Element Memory Corruption Exploit (MS11-050) The Timed Interactive Multimedia Extensions implementation in Microsoft Internet Explorer does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that was not properly initialized or is deleted. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Client Side Impact
FreeFTPd PASS Command Buffer Overflow Exploit FreeFTPd is prone to a buffer overflow when handling an overly long PASS command. Windows Exploits/Remote Impact
Microsoft Internet Explorer SetMouseCapture Use-After-Free Exploit Update This module exploits a use after free in Internet Explorer by using a SetMouseCapture vulnerability in MSHTML. This update fixes a typo in the name of the module. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft Windows NFS NULL Dereference DoS (MS13-014) Update 2 This modules exploits a Windows kernel vulnerability in "nfssvr.sys" by sending a NFS file renaming crafted request to the target. This update adds support to Microsoft Windows Server 2012 and IPv6 attacks. Windows Denial of Service/Remote Impact
Microsoft Windows SMB Server Stop Responding DoS (MS11-048) This module exploits a vulnerability on Microsoft Windows SMB Server via a SMB crafted packet. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Remote Impact
Serva32 HTTP Server GET command DoS Serva32 is prone to a denial of service vulnerability when handling malformed GET commands. Windows Denial of Service/Remote Impact
Microsoft Windows OpenType Stack Overflow DoS (MS11-032) This module exploits a kernel stack exhaustion in Microsoft Windows when parsing a specially crafted OpenType font file. Windows Denial of Service/Local Impact
ActFax Server LPD-LPR Buffer Overflow Exploit This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of software utilizing ActFax Server. The vulnerability is caused due to a boundary error when processing an overly long Print Job command on the Line Printer Daemon Server (LPD-Server) . This can be exploited to cause a stack-based buffer overflow via an overly long, specially-crafted argument passed to the affected command. Windows Exploits/Remote Impact
MoviePlay LST Buffer Overflow Exploit The vulnerability is caused due to a boundary error in MoviePlay when handling .LST files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .LST file. This module runs a malicious web server on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to it. Windows Exploits/Client Side Impact
WMI Administrative Tools ActiveX Exploit This module exploits a vulnerability in the WBEMSingleView.ocx control included in the WMI Tools ActiveX application. The exploit is triggered when the OpenURL() method processes a long string argument resulting in a stack-based buffer overflow. Windows Exploits/Client Side Impact