Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft MSHTML dll based Binary Planting Exploit (MS16-037) Microsoft Internet Explorer 11 ships with MSHTML.DLL referencing various

DLLs which are not present on a Windows 7 SP1 installationd.In addition certain applications like Microsoft

Word,Excel,Powerpoint,Project,powershell etc , as well as a certain number

of third party software are prone to remote binary planting due to using

MSHTML.DLL in some ways.
Windows Exploits / Client Side Impact Professional
License_powersploit_script License for Invoke-ReflectivePEInjection.ps1 from PowerSploit framework is added Exploits / Remote Impact
ABB Robot Communications Runtime Buffer Overflow Exploit A buffer overflow exists in a component of the Robot Communication Runtime used in some ABB programs for the communications to the IRC5, IRC5C, and IRC5P robot controllers.

This version add CVE.
Windows Exploits / Remote Impact Professional
MSRPC DCOM Exploit Update 2 This Update adds MS03-026 in XML. Windows Exploits / Remote Impact Professional
ispVM System XCF File Processing Buffer Overflow Exploit A buffer overflow vulnerability exists in ispVM when processing crafted .XCF files can be exploited via an overly long version value within the ispXCF tag. Windows Exploits / Client Side Impact Professional
Microsoft SharePoint Server WebParts Deserialization TypeConverters Vulnerability Exploit (CVE-2020-0932) A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.



Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.
Windows Exploits / OS Command Injection / Known Vulnerabilities Impact
GHOST glibc gethostbyname Buffer Overflow Verifier Update This update includes a module that executes a program designed to test a buffer overflow in glibc's __nss_hostname_digits_dots function. The function is used by the gethostbyname*() functions family used for name resolution. Under some circumstances, the use of those functions when the vulnerable underlying function is present, may lead to remote code execution, privilege escalation, or information disclosure. Linux Exploits / Tools Impact Professional
Microsoft Windows Administrator UAC Elevation Bypass Update This module abuses a design flaw in the way Microsoft Windows implements a UAC whitelist. The flaw could allow a process running with Medium Integrity to elevate itself to High Integrity without a UAC prompt when the process is run from an account in the administrators group. Windows Exploits / Local Impact Professional
Yokogawa CENTUM CS 3000 BKCLogSvr Buffer Overflow Exploit Yokogawa CENTUM is prone to a buffer overflow when handling a specially crafted packet through BKCLogSrv.exe on UDP port 52302 Windows Exploits / Remote Impact Professional
Microsoft Internet Explorer CMarkup Object Use-After-Free Exploit (MS14-021) Update 2 Use-after-free vulnerability in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to the CMarkup::IsConnectedToPrimaryMarkup function, as exploited in the wild in April 2014.



This update solves an issue with the Internet Explorer version detection the module executes, that may show an error message in the browser and an indication of the browser not being supported in the web server module log, even when the version of the target browser is actually supported.
Windows Exploits / Client Side Impact Professional
ProFTP Welcome Message Buffer Overflow Exploit This exploit takes advantage of a vulnerability that allows attackers to cause ProFTP to execute arbitrary code via a malformed welcome message of the server.

Windows Exploits / Client Side Impact Professional
Wordpress Password Reset Exploit A weakness has been reported in WordPress which can be exploited to bypass certain security restrictions. The weakness is due to a bug within the password reset functionality when verifying the secret key. This can be exploited to reset the password of the first user without a key in the database (usually administrator) without providing the correct secret key. Exploits / Authentication Weakness Impact Professional
Nagios Command Injection Exploit A vulnerability has been reported in Nagios, which can be exploited by malicious users to potentially compromise a vulnerable system.



Input passed to the "ping" parameter in statuswml.cgi is not properly sanitized before being used to invoke the ping command. This can be exploited to inject and execute arbitrary shell commands.



Additional research revealed that this parameter is vulnerable to Cross-Site Request Forgery. This module exploits the XSRF vulnerability in order to install an agent using the command injection vulnerability.
Linux Exploits / Client Side Impact Professional
HP OpenView NNM jovgraph displayWidth Buffer Overflow Exploit This module exploits a stack-based buffer overflow in the jovgraph.exe CGI application, a component of HP OpenView Network Node Manager, by sending a specially crafted packet. Windows Exploits / Remote Impact Professional
Real Networks RealPlayer SP RecordClip Exploit This module exploits an arbitrary file download vulnerability in the RecordingManager Control included in RealPlayer SP. Windows Exploits / Client Side Impact Professional
Artlantis Studio mfc90loc DLL Hijacking Exploit Artlantis Studio is prone to a vulnerability that may allow execution of mfc90loc.dll if this dll is located in the same folder than a .ATL file.

The attacker must entice a victim into opening a specially crafted .ATL file. This file and the associated binary may be delivered to a user through remote WebDAV shares. An attacker may exploit this issue to execute arbitrary code.
Windows Exploits / Client Side Impact Professional
Wireshark PROFINET Dissector Format String Exploit Update Wireshark is prone to a format-string vulnerability. Attackers can leverage this issue to execute arbitrary code within the context of the vulnerable application. Failed attacks will likely cause denial-of-service conditions.



This update adds windows 7 support.

Windows Exploits / Remote Impact Professional
Microsoft Windows Fax Cover Page Editor Double Free Memory Corruption Exploit Microsoft Windows Fax Cover Page Editor is prone to a double-free memory-corruption vulnerability.

WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.

Windows Exploits / Client Side Impact Professional
Nokia Multimedia Player NPL File Buffer Overflow Exploit Nokia Multimedia Player is prone to a buffer-overflow vulnerability that occurs because it fails to perform adequate boundary checks on user-supplied data via a crafted .NPL file. Windows Exploits / Client Side Impact Professional
Wordtrainer ORD File Buffer Overflow Exploit The vulnerability is caused due to boundary errors in Wordtrainer 3.0 within the processing of .ORD files. This can be exploited to cause a stack-based buffer overflow when the victim opens a specially crafted file with an overly long supplied data. Windows Exploits / Client Side Impact Professional
Barcodewiz BarcodeWiz.dll LoadProperties ActiveX Exploit Update This module exploits a vulnerability in the BarcodeWiz.dll module included in the Barcodewiz application. The exploit is triggered when the LoadProperties() method processes a malformed argument resulting in a memory corruption. This module runs a malicious web site on the CORE IMPACT Console and waits for an unsuspecting user to trigger the exploit by connecting to the web site.

This version fixes a bug in the classname of the onelink feature.
Windows Exploits / Client Side Impact Professional
Postgres Plus Advanced Server DBA Management Server Remote Code Execution Exploit The DBA Management Server component of EnterpriseDB Postgres Plus Advanced Server does not restrict access to the underlying JBoss JMX Console. This can be abused by remote, unauthenticated attackers to execute arbitrary code on the vulnerable server. Windows, Linux Exploits / Remote Code Execution Impact Professional
Cisco Secure Desktop CSDWebInstaller ActiveX Exploit This module exploits a vulnerability in CSDWebInstaller.ocx included on Cisco Secure Desktop. The vulnerability is triggered when the ActiveX control verifies the signing authority names in the certificate chain but fails to properly verify the digital signature of an executable file that is downloaded and then executed.


Windows Exploits / Client Side Impact Professional
Miniserv Perl Format String Exploit Update This update fixes an issue with the SSL support in the exploit for Usermin's and Webmin's perl format string vulnerability (CVE-2005-3912).

Linux Exploits / Remote Impact Professional
Oracle Java AtomicReferenceArray Type Confusion Exploit Unsafe type handling performed by the AtomicReferenceArray class of the Oracle Java Runtime Environment can be abused to cause a type confusion error.

This flaw allows an unprivileged Java applet to escape the sandbox and execute arbitrary code on the target machine with the privileges of the current user.
Windows, Linux, Mac OS X Exploits / Client Side Impact Professional