Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
VMware Shared Folders Directory Traversal Exploit This module exploits a vulnerability in VMware shared folders. Windows Exploits/Local Impact
Microsoft Unicode Script Processor Array Indexing Error Exploit (MS10-063) The Unicode Script Processor (Uniscribe) implementation in USP10.DLL does not properly validate tables associated with malformed OpenType fonts, producing an array index error. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Wireshark packet dect Remote Stack Buffer Overflow Exploit A heap-based buffer overflow was found in the DECT dissector of Wireshark. A remote attacker could use this flaw to cause the Wireshark executable to crash or potentially to execute arbitrary code with the privileges of the user running Wireshark. Windows Exploits/Remote Impact
CA BrightStor ARCserve Backup SQL agent exploit This module exploits a stack-based buffer overflow in CA BrightStor ARCserve Backup for Windows and installs a level0 agent. Windows Exploits/Remote Impact
FreeBSD mount Local Privilege Escalation Exploit Update FreeBSD is prone to multiple stack-based buffer-overflow vulnerabilities because the kernel fails to perform adequate boundary checks on user-supplied data. If the system is configured to allow unprivileged users to mount file systems, it is possible for a local adversary to exploit this vulnerability and execute code in the context of the kernel. This update fixs some issues and adds validations pre-explotation. FreeBSD Exploits/Local Impact
Oracle WebLogic Server Apache Connector Exploit Exploits a buffer overflow in the Apache Connector of Oracle WebLogic Server (formerly known as BEA WebLogic Server). Windows Exploits/Remote Impact
Microsoft Internet Explorer window() exploit Microsoft Internet Explorer 6 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a Javascript BODY onload event that calls the window function. This module exploits this vulnerability and installs an agent. Windows Exploits/Client Side Impact
Opera Remote Command Injection Exploit This module exploits a XSS vulnerability in the opera:historysearch page in Opera which leads to remote command injection. Linux Exploits/Client Side Impact
Alt-N Security Gateway Remote Buffer Overflow Exploit Update This module exploits a stack-based buffer overflow in the Alt-N Security Gateway by sending a specially crafted HTTP request to the TCP port 4000. This module adds support for Windows 2000 Professional SP4. Windows Exploits/Remote Impact
Symantec IM Manager Administrative Interface IMAdminSchedTask.asp Remote Code Execution Exploit This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Symantec IM Manager. Authentication is required to exploit this vulnerability in that a logged in user must be coerced into visiting a malicious link. The specific flaw exists within the ScheduleTask method exposed by the IMAdminSchedTask.asp page hosted on the web interface. This function does not properly sanitize user input from a POST variable before passing it to an eval call. Windows Exploits/Client Side Impact
CA Total Defense UNCWS Web Service exportReport Remote Code Execution Exploit The UNCWS Web Service component of CA Total Defense listens for SOAP requests. The exportReport method makes use of the uncsp_GenerateReports_Dashboard stored procedure, which is vulnerable to SQL Injection. A remote unauthenticated attacker can exploit this to execute arbitrary code on a vulnerable machine with SYSTEM privileges. Windows Exploits/Remote Code Execution Impact
Telnetd encrypt_keyid Remote Buffer Overflow Exploit Update A buffer overflow in libtelnet/encrypt.c in Inetutils and Heimdal implementations of telnetd allows remote attackers to execute arbitrary code with root permissions via a long encryption key. This update adds support for Debian and newer FreeBSD platforms. FreeBSD Exploits/Remote Impact
Microsoft Windows GDI Plus WMF Buffer Overflow Exploit (MS08-052) update When the method WmfEnumState::DibCreatePatternBrush in the GDI Plus library processes a WMF file with a malformed CreatePatternBrush record, this produces a stack overflow. This update adds support for Microsoft Windows XP SP0 Home/Professional and Microsoft Windows 2003 SP0 Standard/Enterprise Edition. Windows Exploits/Client Side Impact
Microsoft Excel Macro Validation Exploit (MS08-014) This module exploits a vulnerability in Microsoft Excel 2003 SP2 and earlier when parsing a malformed xls file. Windows Exploits/Client Side Impact
Adobe Reader printf Buffer Overflow Exploit The vulnerability is caused due to a boundary error when parsing format strings containing a floating point specifier in the util.printf() JavaScript function. Windows Exploits/Client Side Impact
Zenturi ProgramChecker ActiveX Exploit This module exploits a vulnerability in the sasatl.dll control included in the Zenturi ProgramChecker ActiveX application. The exploit is triggered when the DebugMsgLog() method processes a long string argument resulting in a stack-based buffer overflow. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site. Windows Exploits/Client Side Impact
FreeBSD mount Local Privilege Escalation Exploit FreeBSD is prone to multiple stack-based buffer-overflow vulnerabilities because the kernel fails to perform adequate boundary checks on user-supplied data. If the system is configured to allow unprivileged users to mount file systems, it is possible for a local adversary to exploit this vulnerability and execute code in the context of the kernel. FreeBSD Exploits/Local Impact
CA Total Defense UNCWS Web Service deleteReportFilter Remote Code Execution Exploit The UNCWS Web Service component of CA Total Defense listens for SOAP requests. The deleteReportFilter method makes use of the uncsp_DeleteFilter stored procedure, which is vulnerable to SQL Injection. Windows Exploits/Remote Impact
MSRPC SRVSVC NetrpPathCanonicalize (MS06-040) exploit This module exploits a remotely exploitable vulnerability in Windows' Server Service (MS06-040) over Microsoft DCERPC (ports 139 and 445). WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Remote Impact
Adobe Illustrator CS4 Encapsulated Postscript Buffer Overflow Exploit Adobe Illustrator is prone to a buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied data. Specifically, overly long DSC comments in Encapsulated PostScript .EPS files may corrupt memory. Windows Exploits/Client Side Impact
MSRPC MSDTC Allocation MS06-018 DoS Update This is a denial of service exploit for a vulnerability in the MSDTC component of windows systems (MS06-018). This update fixes the correct CVE number (CVE-2006-1184) Windows Denial of Service/Remote Impact
Honestech VHS to DVD ILJ File Handling Buffer Overflow Exploit Buffer overflow when handling malformed .ilj files. This vulnerability allow execute arbitrary code by convincing a user to open a crafted ".ilj" file. Windows Exploits/Client Side Impact
TwonkyMedia Server Error Page Cross Site Scripting Exploit Input passed via the URL is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. This update lists the module in Impact's WebApp view. Exploits/Cross Site Scripting (XSS)/Known Vulnerabilities Impact
Microsoft Office PowerPoint Viewer Exploit (MS08-051) This module exploits a memory allocation error in Microsoft PowerPoint Viewer 2003 that allows remote attackers to execute arbitrary code via a PowerPoint file with a malformed picture index that triggers memory corruption. Windows Exploits/Client Side Impact
Iconics Genesis 32 WebHMI ActiveX Stack Overflow Exploit This module exploits a vulnerability in the GenVersion.dll module included in the Iconics Genesis 32 application. The exploit is triggered when the SetActiveXGUID() method processes a malformed argument resulting in a memory corruption. Windows Exploits/Client Side Impact