Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft Windows Media Player DVR-MS Memory Corruption Exploit (MS11-015) Update This module exploits a memory corruption in Windows Media Player when parsing a malformed DVR-MS file. This update fixes an issue in the agent connector. Windows Exploits/Client Side Impact
Adobe Reader Font SING Table Buffer Overflow Exploit Update This update fixes an error which made the module abort. Windows Exploits/Client Side Impact
IBM Personal Communications Buffer Overflow Exploit IBM Personal Communications is prone to a stack based buffer overflow when parsing a malformed WS file. This module exploits this flaw to archive a clientside code execution. Windows Exploits/Client Side Impact
SugarCRM CE unserialize PHP Code Execution Exploit The vulnerability is caused by scripts using "unserialize()" with user controlled input. This can be exploited to execute arbitrary PHP code via the "__destruct()" method of the "SugarTheme" class or passing an ad-hoc serialized object through the $_REQUEST['current_query_by_page'] input variable. Solaris Exploits/Remote Impact
Agnitum Outpost Security Suite Privilege Escalation Exploit This module exploits a vulnerability in Agnitum Outpost Security Suite acs.exe service server when handling a specially crafted request, sent to the acsipc_server named pipe. Attackers can leverage this issue to execute arbitrary code with elevated privileges in the context of the acs.exe server process. Windows Exploits/Local Impact
ABBS Audio Media Player Buffer Overflow Exploit ABBS Audio Media Player contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in ABBS when handling .lst files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .lst file. Windows Exploits/Client Side Impact
Core Player M3U Playlist Buffer Overflow Exploit A Buffer Overflow exist in Core Player when parsing .M3U files. This can be exploited to cause a stack-based buffer overflow via a specially crafted .M3U file. Windows Exploits/Client Side Impact
RealPlayer RealMedia File Buffer Overflow Exploit RealPlayer is prone to a stack based buffer overflow when opening specially crafted Real Media files. Windows Exploits/Client Side Impact
Microsoft Internet Explorer COALineDashStyleArray Integer Overflow Exploit (MS13-037) This module exploits an integer overflow vulnerability in the Vector Markup Language (VML) on Internet Explorer. The vulnerability exists in the handling of the dashstyle.array length for VML shapes on the vgx.dll module. This vulnerability was one of the 2013's Pwn2Own challenges. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Client Side Impact
Wordpress W3 Total Cache PHP Remote Code Execution Exploit This module exploits a vulnerability in W3 Total Cache plugin for Wordpress. Certain macros such as mfunc allow to inject PHP code into comments. By injecting a crafted comment into a valid post an attacker can execute arbitrary PHP code on systems running vulnerable installations of W3 Total Cache. Linux Exploits/Remote Impact
Schneider Electric Accutech Manager Heap Overflow Exploit This module exploits a heap overflow vulnerability in the Schneider Electric Accutech Manager Server by sending a malformed packet to the 2537/TCP port to execute arbitrary code or crash the server. Windows Exploits/Remote Impact
Adobe Acrobat Reader acroform api With Sandbox Bypass Exploit This module exploits a vulnerability in Adobe Reader and Adobe Acrobat Professional .PDF files. The vulnerability is caused due to memory corruption method in acroform.api. This can be exploited to cause code execution when a specially crafted .PDF file is opened in Adobe Reader or is opened embedded in a browser. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Client Side Impact
Enterasys NetSight nssyslogd PRI Buffer Overflow Exploit A vulnerability exists within the nssyslogd.exe component, when parsing a syslog message. The process does not properly validate the size of the destination buffer and copies user supplied data into a fixed-length buffer on the stack. Windows Exploits/Remote Impact
Microsoft Windows Shell Briefcase Processing Integer Overflow Exploit(MS12-072) An integer overflow occurs in Windows Shell when accesing a crafted briefcase using webdav, allowing remote users execute arbitrary code. Windows Exploits/Client Side Impact
Csound hetro File Handling Stack Buffer Overflow Exploit Buffer overflow in Csound exists when trying to import a malicious hetro file in tabular format. In order to achieve exploitation the user should import the malicious file through csound with a console command like: "csound -U het_import project.csd file.het". Windows Exploits/Client Side Impact
Panda Security for Business Pagent MESSAGE_FROM_REMOTE Path Traversal Exploit The Pagent service component of Panda Security for Business is prone to a path traversal vulnerability when handling MESSAGE_FROM_REMOTE packets. This vulnerability can be exploited by remote unauthenticated attackers to drop arbitrary files in the vulnerable machine in order to gain remote code execution with SYSTEM privileges. Windows Exploits/Remote Impact
DHCP Server with Bash Variables Injection Exploit This update includes a module implementing a DHCP server that'll attack querying hosts using the GNU Bash Environment Variables Injection vulnerability. Linux Exploits/Tools Impact
Windows .WMF file parsing exploit update This module exploits a vulnerability in the way WMF metafile images are handled by Microsoft Windows Graphics Rendering Engine. In this new version, the generated metafile is much more random and fully compliant with the file format. Additionally, the payload tries to escape to another process, then returns from the callback transferring the execution flow back to the host application, hiding exploitation from the user's perception. Note that the exploit will be moved to the Exploits/Client Side category after applying this update. Windows Exploits/Client Side Impact
VERITAS Backup Exec Agent exploit This module exploits a stack-based buffer overflow in VERITAS Backup Exec Remote Agent 9.0 through 10.0 for Windows allowing remote attackers to execute arbitrary code. Windows Exploits/Remote Impact
Symantec PCAnywhere awhost32 Remote Code Execution Exploit The flaw exists within the awhost32 component which is used when handling incoming connections. This process listens on TCP port 5631. When handling an authentication request the process copies the user supplied username unsafely to a fixed-length buffer. Windows Exploits/Remote Impact
Microsoft Windows TrueType Font Parsing Vulnerability Local Exploit (MS11-087) This module exploits a Windows kernel heap overflow vulnerability when a crafted TTF file is processed by Windows kernel. Windows Exploits/Local Impact
Adobe Reader ICC Chunk Parsing Integer Overflow Exploit An integer overflow occurs when Adobe Reader parses some crafted ICC chunks. Windows Exploits/Client Side Impact
VMware ESX RetrieveProperties Remote DoS Update The VMware vSphere API contains a denial of service vulnerability. This issue allows an unauthenticated user to send a maliciously crafted API request and disable the host daemon. Exploitation of the issue would prevent management activities on the host but any virtual machines running on the host would be unaffected. This update adds the correct CVE number. none Denial of Service/Remote Impact
HP SiteScope Remote Code Execution Exploit This module exploits two vulnerabilities in HP SiteScope to gain remote code execution. The first vulnerability is an authentication bypass in the getSiteScopeConfiguration operation available through the APISiteScopeImpl AXIS service to grab the administrator credentials from the server running HP SiteScope. The second vulnerability is a directory traversal in the UploadFileHandler url that allows to upload files to the server into a directory that allows for scripting. Windows Exploits/Remote Impact
HP Network Node Manager I ovopi Option -L Buffer Overflow Exploit This module exploits a stack-based buffer overflow in ovopi.dll which listens by default on a UDP port 696. When parsing option -L, the process blindly copies user supplied data into a fixed-length buffer allowing for an arbitrary write to occur. Windows Exploits/Remote Impact