Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
IRAI AUTOMGEN SCADA MFC71ENU DLL Hijacking Exploit IRAI AUTOMGEN SCADA is prone to a vulnerability that may allow execution of mfc71enu if this dll is located in the same folder than .AGN file. Windows Exploits/Client Side Impact
EViews Enterprise Edition dwmapi DLL Hijacking Exploit EViews Enterprise Edition is prone to a vulnerability that may allow the execution of any library file named dwmapi.dll, if this dll is located in the same folder than a .PRG file. Windows Exploits/Client Side Impact
MyBB Backdoor Remote Code Execution Exploit A backdoor introduced in the source code of MyBB allows remote unauthenticated attackers to execute arbitrary code on systems running vulnerable installations of MyBB. Windows Exploits/Remote Impact
eSignal QUO File Buffer Overflow Exploit eSignal is prone to a buffer overflow when parsing malformed QUO files. Windows Exploits/Client Side Impact
Adobe Flash Player FLV Nellymoser Decoding Heap Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in Adobe Flash Player when parsing malformed FLV objects. Attackers exploiting the vulnerability can corrupt memory and gain remote code execution. Windows Exploits/Client Side Impact
Citrix NetScaler SOAP Handler Remote Code Execution Exploit Update This module exploits a vulnerability in Citrix NetScaler server. Citrix NetScaler is prone to a memory-corruption vulnerability when handling certain SOAP requests. This update improves exploit reliability. FreeBSD Exploits/Remote Impact
Zimbra Collaboration Server skin Local File Include Exploit Zimbra is vulnerable to a Local File Inclusion vulnerability that allows attacker to get LDAP credentials which we may use for upload a JSP file allowing us to install an agent. Linux Exploits/Remote Impact
Microsoft Windows AFD AfdJoinLeaf Privilege Escalation Exploit Update (MS11-080) The Ancillary Function Driver (AFD.sys) present in Microsoft Windows is vulnerable to an arbitrary pointer overwrite. This module allows a local unprivileged user to execute arbitrary code with SYSTEM privileges by sending a specially crafted IOCTL to the vulnerable driver. This update adds support for Windows 2003. Windows Exploits/Local Impact
Microsoft Windows Font Library File Vulnerability DoS (MS11-077) This module causes a BSOD in Microsoft Windows when parsing a specially crafted .FON font file. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Local Impact
Jenkins commons-collections Java Library Deserialization Vulnerability Remote Code Execution Exploit Jenkins is prone to a remote vulnerability due to deserialization of untrusted inputs, allowing attackers to instantiate arbitrary Java objects leading to remote code execution. Windows Exploits/Remote Code Execution Impact
Zimbra Collaboration Server skin Local File Include Exploit Update Zimbra is vulnerable to a Local File Inclusion vulnerability that allows attacker to get LDAP credentials which we may use for upload a JSP file allowing us to install an agent. This update workarounds a problem when proxying and using HTTPSConnection. Linux Exploits/Remote Impact
FreeBSD Kernel amd64_set_ldt Heap Overflow DoS The amd64_set_ldt() function in sys/amd64/amd64/sys_machdep.c in the FreeBSD kernel code is prone to an integer signedness error when processing a system call with specially crafted parameters originated from user space. This issue ultimately leads to a kernel heap overflow, which can be used by unprivileged local attackers to cause a kernel panic and crash the machine. FreeBSD Denial of Service/Local Impact
Microsoft Windows CreateWindow Function Callback Exploit (MS10-048) This module exploits a vulnerability on win32k.sys when the "CreateWindow" function is called. Windows Exploits/Local Impact
Microsoft Excel Hlink Overflow Exploit Update This update adds support for Microsoft Excel 2000 SP3 and Microsoft Excel 2003 SP3. This module exploits a buffer overflow in the Microsoft Excel file via a hyperlink bigger than 8000 bytes of length. Windows Exploits/Client Side Impact
Microsoft WINS Exploit (MS08-034) Update A memory corruption vulnerability in the ChkNtfSock function of wins.exe allows remote code execution. This update adds support for Windows 2000 Server SP4, Windows 2003 Server SP1 and SP2. Windows Exploits/Remote Impact
Microsoft Internet Explorer Multiple Browser URI Handler Command Injection Exploit This module exploits an argument injection vulnerability in Mozilla Firefox, when running on systems with Microsoft Internet Explorer 7 installed and certain URIs registered, allows remote attackers to conduct cross-browser scripting attacks and execute arbitrary commands via shell metacharacters in a FirefoxURL or FirefoxHTML URI, which are inserted into the command line that is created when invoking firefox.exe. Windows Exploits/Client Side Impact
SQL Server Hello exploit update This module exploits a vulnerability in Microsoft SQL Server. This update improves the exploit reliability and adds support for Windows 2003 Windows Exploits/Remote Impact
NVIDIA Stereoscopic 3D Driver Service Privilege Escalation This module will exploit a vulnerability in the NVIDIA Stereoscopic 3D Driver Service. It will wait for users to login on the target system, installing agents for every user, until being able to install an agent for a user in the Built In Administrators group. Windows Exploits/Local Impact
Proface GP Pro EX Buffer Overflow Exploit The specific flaw exists within BeginPreRead() processing. When handling malformed 0x7f77 type fields. Windows Exploits/Client Side Impact
IBM SPSS SamplePower vsflex8l ActiveX Control ComboList Property Second Buffer Overflow Exploit The vulnerability is a buffer overflow caused due to an error related to the ComboList property within the vsflex8l ActiveX Control. Windows Exploits/Client Side Impact
HP ProCurve Agent AgentServlet Remote Code Execution Exploit The AgentServlet class in the Web interface of HP ProCurve Agent is prone to an authentication bypass vulnerability when handling HEAD requests. This vulnerability can be abused by remote unauthenticated attackers to modify the configuration of the HP ProCurve Agent, which can ultimately be leveraged to access the Tornado service component and finally execute arbitrary code with SYSTEM privileges on the target machine. Windows Exploits/Remote Impact
Invision Power Board Unserialize Remote Code Execution Exploit Invision Power Board is vulnerable to a remote code execution due to the use of the unserialize method on user input passed through cookies without a proper sanitization. Solaris Exploits/Remote Impact
VLC Media Player wintab32 DLL Hijacking Exploit VLC Media Player is prone to a vulnerability that may allow execution of wintab32.dll if this dll is located in the same folder than .MP3 file. Windows Exploits/Client Side Impact
Novell iPrint Client call-back-url Parameter Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the ienipp.ocx ActiveX component of Novell iPrint Client by passing an overly long value to the 'call-back-url' parameter. Windows Exploits/Client Side Impact
Drupal BlogAPI Remote Execution Exploit Update 3 The BlogAPI module does not validate the extension of files that it is used to upload, enabling users with the "administer content with blog api" permission to upload harmful files. This module uploads an IMPACT agent, creates a php file to execute the agent and then makes a request to the file. The result is an IMPACT agent running on the webserver. This update adds support for Solaris platforms. Solaris Exploits/Remote Impact