Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
MediaWiki Thumb.php Remote Command Execution Exploit MediaWiki with DjVU or PDF file upload allows a remote attackers to execute arbitrary commands by exploting a bug in the with parameter in thumb.php while previewing the uploaded file. Linux Exploits/Remote Impact
Linux Kernel x86_64 Ptrace Sysret Privilege Escalation Exploit On x86_64 Intel CPUs, sysret to a non-canonical address causes a fault on the sysret instruction itself after the stack pointer has been set to a usermode-controlled value, but before the current privilege level (CPL) is changed. A flaw in the ptrace subsystem of the Linux kernel allows a tracer process to set the RIP register of the tracee to a non-canonical address, which is later used when returning to user space with a sysret instruction instead of iret after a system call, thus bypassing sanity checks that were previously introduced to fix related vulnerabilities. Linux Exploits/Local Impact
Embarcadero ERStudio Data Architect TSVisualization ActiveX loadExtensionFactory Buffer Overflow Exploit The vulnerability lies in the failure to validate the size of the input buffer before copying it into a fixed-size buffer on the stack within the handling of the loadExtensionFactory method. Windows Exploits/Client Side Impact
Microsoft Windows Ancillary Function Driver Double Free Vulnerability Exploit (MS14-040) Update 2 This module exploits a double-free vulnerability in "afd.sys" by calling to "AfdTransmiteFile" function with crafted parameters. This update adds support to Impact 2014 R2. Windows Exploits/Local Impact
Adobe Reader X AdobeCollabSync Buffer Overflow Sandbox Bypass Exploit This module allows an agent running in the context of AcroRd32.exe with Low Integrity Level/AppContainer Integrity Level to escalate privileges in order to install a new agent that will run with Medium Integrity Level. Windows Exploits/Local Impact
Kolibri Web Server Get Request Buffer Overflow Exploit Buffer overflow in Kolibri Web Server allows remote attackers to execute arbitrary code via a long URI in a GET request. Windows Exploits/Remote Impact
Foxit Reader imgseg DLL Hijacking Exploit Foxit Reader is prone to a vulnerability that may allow the loading and execution of any library file named imgseg.dll, if this dll is located in a determined subfolder where a .PDF file is. Windows Exploits/Client Side Impact
Openfiler Remote Code Execution Exploit Update Insufficient sanitization in Openfile's /admin/system.html 'Hostname' field, leads to remote code execution. This update fixes the exploit category. Linux Exploits/Remote Impact
OpenSSL TLS Heartbeat Read Overrun Memory Disclosure Exploit Update A missing boundary check in the TLS Heartbeat extension in OpenSSL can be abused by remote attackers to read up to 64 kb of memory from the server. This memory disclosure vulnerability can be used by remote unauthenticated attackers to obtain sensitive information from the affected server, including private keys and session cookies. This update adds features to the module, like the ability to read 64 kb of data from vulnerable services, reporting the results in the Module Output window, and saving the memory dumps to disk. Linux Exploits/Remote Impact
Microsoft Windows Ancillary Function Driver Double Free Vulnerability Exploit (MS14-040) Update This module exploits a double-free vulnerability in "afd.sys" by calling to "AfdTransmiteFile" function with crafted parameters. This module adds support to Microsoft Windows 2003, Windows Vista, Windows 2008 and Windows 8.1 Windows Exploits/Local Impact
Advantech WebAccess Browser based HMI SCADA ActiveX NodeName Parameter Buffer Overflow Exploit A vulnerability within the webvact ActiveX control when handling NodeName parameter with overly long strings can be exploited to cause stack-based buffer overflows in Advantech WebAccess Browser-based HMI/SCADA Software. Windows Exploits/Client Side Impact
Advantech WebAccess ActiveX AccessCode2 Parameter Buffer Overflow Exploit By providing an overly long string to the AccessCode2 parameter, an attacker may be able to overflow the static stack buffer. The attacker may then execute code on the target device remotely. Windows Exploits/Client Side Impact
SolidWorks Workgroup PDM 2014 Opcode 2001 Remote Code Execution Exploit A stack buffer overflow occurs when copying a user supplied input to a fixed size stack buffer without boundary check leading to overwrite the SEH and the return address. The copying procedure stops when a null word is found and no size check is proceeded. Windows Exploits/Remote Impact
Openfiler Remote Code Execution Exploit Insufficient sanitization in Openfile's /admin/system.html 'Hostname' field, leads to remote code execution. Linux Exploits/Remote Code Execution Impact
SolarWinds Network Configuration Manager Pesgo32c PEstrarg1 Heap Overflow Exploit The vulnerability is caused due to a boundary error when handling the PEstrarg1 property and can be exploited to cause a heap overflow by assigning an overly long string to this property. Windows Exploits/Client Side Impact
Emerson ROCLINK800 arpro2.dll ActiveX Control Remote Code Execution Vulnerability This module will receive HTTP requests from vulnerable clients and install agents on them. Exploits / Client Side SCADA
Advantech WebAccess ActiveX ProjectName() Remote Overflow 0-day This module will listen for HTTP requests from vulnerable clients and queue client side exploits as HTTP responses in an attempt to install an OS agent on the client. Exploits / Client Side SCADA
Microsoft Internet Explorer IESetProtectedModeRegKeyOnly Protected Mode Escape Exploit (MS13-097) The IESetProtectedModeRegKeyOnly() function in the ieframe.dll library of Microsoft Internet Explorer calls the RegCreateKeyEx registry function when running with Medium Integrity Level over a registry key that is writable by a sandboxed IE instance. This can be abused to overwrite IE's Elevation Policy by creating symbolic links in the Windows Registry in order to escape from the Internet Explorer Protected Mode sandbox. Windows Exploits/Local Impact
Oracle VirtualBox Guest Additions Arbitrary Write Local Privilege Escalation Exploit The Oracle VirtualBox Guest Additions Driver (VBoxGuest.sys) present in Oracle VirtualBox is vulnerable to an arbitrary pointer overwrite. This module allows a local unprivileged user to execute arbitrary code with SYSTEM privileges by sending a specially crafted IOCTL (0x22A040) to the vulnerable driver within the Windows Guest OS. Windows Exploits/Local Impact
Iconics Genesis SCADA HMI Genbroker Server Exploit Update The Genesis GenBroker service is listening port 38080 and is affected by integer overflow vulnerabilities while handling crafted packets in opcode 0x4b0. This version improves connection with all methods. Windows Exploits/Remote Impact
Samsung iPOLiS Device Manager XnsSdkDeviceIpInstaller DeleteDeviceProfile Method Stack Buffer Overflow Exploit By providing a malicious value when handling l DeleteDeviceProfile method, an attacker may be control the execution flow on the target. The attacker may then execute code on the target device remotely. Windows Exploits/Client Side Impact
Symantec Workspace Streaming Agent XMLRPC Request putFile Method Remote Code Execution Vulnerability Exploit A vulnerability exists in the ManagementAgentServer.putFile XMLRPC call exposed by the as_agent.exe service, which allows for uploading arbitrary files under the server root. This module abuses the auto deploy feature in the JBoss as_ste.exe instance in order to achieve remote code execution. Abused services listen on a single machine deployment, and also in the backend role in a multiple machine deployment. Windows Exploits/Remote Impact
Atlassian JIRA Issue Collector Plugin Path Traversal Vulnerability Exploit A path traversal vulnerability affects the Issue Collector plugin in Atlassian JIRA. This module exploits that vulnerability to achieve remote code execution. The installed agent will have SYSTEM privileges. Windows Exploits/Remote Impact
Advantech WebAccess dvs GetColor Stack Buffer Overflow Exploit The specific flaw exists within the DVC.DvcCtrl ActiveX Control in dvs.ocx. The control does not check the length of an attacker-supplied string in the GetColor method before copying it into a fixed length buffer on the stack. This allows an attacker to execute arbitrary code in the context of the browser process. Windows Exploits/Client Side Impact
Easy File Sharing Web Server UserID Cookie Handling Buffer Overflow Exploit By setting UserID in the cookie to a long string, we can overwrite EDX which allows us to control execution flow when the following instruction is executed. Windows Exploits/Remote Impact