Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Quick TFTP Server Pro Mode Remote Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in Quick TFTP Server Pro when processing a very large mode field in a read or write request. Windows Exploits/Remote Impact
Microsoft Windows Win32k Keyboard Layout Vulnerability Exploit (MS10-073) Update 2 This update adds support to Microsoft Windows 2003, Vista and 2008. This module exploits a vulnerability on "win32k.sys" when a keyboard layout is loaded by the kernel. Windows Exploits/Local Impact
Wordtrainer ORD File Buffer Overflow Exploit The vulnerability is caused due to boundary errors in Wordtrainer 3.0 within the processing of .ORD files. This can be exploited to cause a stack-based buffer overflow when the victim opens a specially crafted file with an overly long supplied data. Windows Exploits/Client Side Impact
Postgres Plus Advanced Server DBA Management Server Remote Code Execution Exploit The DBA Management Server component of EnterpriseDB Postgres Plus Advanced Server does not restrict access to the underlying JBoss JMX Console. This can be abused by remote, unauthenticated attackers to execute arbitrary code on the vulnerable server. Linux Exploits/Remote Code Execution Impact
Cisco Secure Desktop CSDWebInstaller ActiveX Exploit This module exploits a vulnerability in CSDWebInstaller.ocx included on Cisco Secure Desktop. The vulnerability is triggered when the ActiveX control verifies the signing authority names in the certificate chain but fails to properly verify the digital signature of an executable file that is downloaded and then executed. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Exploits/Client Side Impact
Oracle Java AtomicReferenceArray Type Confusion Exploit Unsafe type handling performed by the AtomicReferenceArray class of the Oracle Java Runtime Environment can be abused to cause a type confusion error. This flaw allows an unprivileged Java applet to escape the sandbox and execute arbitrary code on the target machine with the privileges of the current user. Windows Exploits/Client Side Impact
Linux mem_write Local Privilege Escalation Due to insuficient checks when accessing the memory of a process vi /proc/PID/mem the linux kernel is prone to a privilige escalation. Linux Exploits/Local Impact
HP OpenView Performance Agent coda.exe Opcode 0x34 Buffer Overflow Exploit A buffer overflow exists in coda.exe process which listens on a random TCP port by default. The process trusts a value within a GET request as a size then proceeds to copy that many bytes of user-supplied data into a fixed-length buffer on the stack. Windows Exploits/Remote Impact
Oracle Java ProviderSkeleton Remote Code Execution Exploit This module exploits a vulnerability in Oracle Java. Abusing the insecure invoke() method of the ProviderSkeleton class that allows to call arbitrary static methods with user supplied arguments it is possible to execute arbitrary code. Windows Exploits/Client Side Impact
ERDAS ER Viewer rf_report_error Buffer Overflow Exploit A buffer overflow within the "rf_report_error()" function (ermapper_u.dll) when parsing ERS files exist in ERDAS ER VIEWER. Windows Exploits/Client Side Impact
Microsoft Windows Win32k pprFlattenRec Vulnerability Exploit Update 2 This module exploits a vulnerability in win32k.sys when the EPATHOBJ::pprFlattenRec() doesn't initialize the pointer to the next memory chunk. This update adds support to Windows 2003, Windows 2008 and Windows Vista Windows Exploits/Local Impact
Quest InTrust AnnotateX ActiveX Exploit A vulnerability exists in AnnotateX.dll - by invoking the Add() method it is possible to call inside of any memory region of choice as selected by an attacker. Windows Exploits/Client Side Impact
MongoDB nativeHelper Remote Code Execution Exploit This module exploits a vulnerability in MongoDB server. An arbitrary value passed as a parameter to the nativeHelper function in MongoDB server allows an attacker to control the execution flows to achieve remote code execution. Linux Exploits/Remote Impact
Light HTTP Daemon Buffer Overflow Exploit Light HTTPD is prone to a buffer overflow when handling specially crafted GET request packets. Windows Exploits/Remote Impact
Oracle Java CMM cmmColorConvert Memory Corruption Exploit The color management(CMM) funcionality in Oracle Java is prune to a memory corruption vulnerability which allows to run Java code outside the sandbox. Windows Exploits/Client Side Impact
Procyon Core Server HMI Scada Coreservice Buffer Overflow Exploit Update Vulnerability in the coreservice.exe component of Procyon Core Server versions 1.13 and below. While processing a password, the application fails to do proper bounds checking before copying data into a buffer on the stack. This causes a buffer overflow and allows it to overwrite a structured exception handling record, allowing for unauthenticated remote code execution. This version updates runtime value to the appropriate for this case. Windows Exploits/Remote Impact
Adobe Flash Player ActiveX SWF Memory Corruption Exploit This module exploits a memory corruption vulnerability in Adobe Flash Player when parsing a specially crafted .SWF file, which can be leveraged to execute arbitrary code on vulnerable machines by convincing an unsuspecting user to visit a malicious web site. Windows Exploits/Client Side Impact
Linux Kernel compat_alloc_user_space Privilege Escalation Exploit The "compat_alloc_user_space" function, which belongs to the 32-bit compatibility layer for 64-bit versions of Linux, can produce a stack pointer underflow when it's called with an arbitrary length input. This vulnerability can be used by local unprivileged users to corrupt the kernel memory in order to gain root privileges. Linux Exploits/Local Impact
Microsoft Internet Explorer MSHTML CMarkup Use-After-Free Exploit Use-after-free vulnerability in Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code via vectors involving crafted JavaScript code. Windows Exploits/Client Side Impact
Microsoft Windows TCP IPv6 Router Advertisement Message DoS (MS14-006) This module exploits a vulnerability in tcpip.sys by sending a big number of router advertisement messages to the target causing a stop responding behavior. Windows Denial of Service/Remote Impact
Firefox and Mozilla compareTo exploit Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 allows remote attackers to execute arbitrary code, by calling InstallVersion.compareTo with an object instead of a string. This module exploits this vulnerability and installs an agent. Windows Exploits/Client Side Impact
Microsoft Internet Explorer window() exploit Microsoft Internet Explorer 6 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a Javascript BODY onload event that calls the window function. This module exploits this vulnerability and installs an agent. Windows Exploits/Client Side Impact
MSRPC MSMQ Buffer Overflow exploit This module exploits a buffer overflow in the Message Queuing component of Microsoft Windows allowing remote attackers to execute arbitrary code via a crafted message and installing an agent. Windows Exploits/Remote Impact
RealPlayer Cook Codec Channel Parsing Code Execution Exploit A code execution vulnerability exists in the way that RealPlayer parses files encoded with Cook codec. Windows Exploits/Client Side Impact
DameWare Mini Remote Control Username Exploit This module exploits a vulnerability in DameWare Mini Remote Control by sending a specially crafted packet to port 6129/TCP. Windows Exploits/Remote Impact