Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft Internet Explorer HTML Object Memory Corruption Exploit (MS10-002) This module exploits a use-after-free vulnerability in the MSHTML component in Internet Explorer. The specific error ocurrs due to the way Internet Explorer handles objects in memory. It is possible to use a pointer in CTableRowCellsCollectionCacheItem::GetNext after it gets freed and get remote code execution. This vulnerability was one of the 2012's Pwn2Own challenges. Windows Exploits/Client Side Impact
CyberLink Power2Go P2G Name Attribute Buffer Overflow Exploit A stack-based buffer overflow in CyberLink Power2Go allows an attacker to execute arbitrary code via an overly long name attribute in a .P2G file. Windows Exploits/Client Side Impact
Microsoft Windows OLE Property Code Execution Exploit (MS11-093) Microsoft Windows does not properly handle OLE objects in memory, which allows remote attackers to execute arbitrary code via a crafted object within a file. Windows Exploits/Client Side Impact
Microsoft Internet Explorer XML Core Services MSXML Uninitialized Memory Exploit Microsoft XML Core Services 3.0, 4.0, 5.0, and 6.0, as used by Internet Explorer, accesses uninitialized memory locations, which allows remote attackers to execute arbitrary code by enticing an unsuspecting user to visit a specially crafted web site. Windows Exploits/Client Side Impact
GE Proficy CIMPLICITY gefebt Remote Code Execution The vulnerable component gefebt allows to execute remote BCL files in shared resources. An attacker can abuse this behaviour to execute a malicious BCL and drop an arbitrary EXE .This can be executed remotely through the WebView server. Windows Exploits/Remote Impact
Adobe Flash Player copyPixelsToByteArray Heap Buffer Overflow Exploit This module exploits a heap-based buffer overflow in Adobe Flash Player. The bug is triggered by calling BitmapData.copyPixelsToByteArray() with a reference to a ByteArray that has its position property set very large, close to 2^32. This results in an integer overflow in 32-bit arithmetic and allows an attacker to take control of the target machine. Windows Exploits/Client Side Impact
Microsoft Windows Telnet Server ProcessDataReceivedOnSocket DoS (MS15-002) A stack-based buffer overflow in the ProcessDataReceivedOnSocket function in the Microsoft Telnet Server Helper (tlntsess.exe) can be used by remote unauthenticated attackers to render the Telnet server unresponsive. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Remote Impact
PureFTPd Bash Variables Injection Exploit (CVE-2014-6271) This update includes a module exploiting a vulnerability found in Bash. When using PureFTPd in conjuntion with the vulnerable Bash version for user authentication, a Core Impact agent is installed. Linux Exploits/Remote Impact
Apple Mac OS X HFS Plus Local Privilege Escalation Exploit XNU 1228.9.59 and earlier on Apple Mac OS X 10.5.6 and earlier does not properly restrict interaction between user space and the HFS IOCTL handler. This allows local users to overwrite kernel memory and gain privileges by attaching an HFS+ disk image and performing certain steps involving HFS_GET_BOOT_INFO fcntl calls. Mac OS X Exploits/Local Impact
Symantec Intel Alert Originator Service Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in the Intel Alert Originator service by sending a specially crafted packet to the 38292/TCP port. Windows Exploits/Remote Impact
Adobe Acrobat Reader and Flash Player Code Execution Exploit Adobe Acrobat Reader, and Flash Player are prone to a remote code-execution by supplying a malicious Flash (.SWF) file or by embedding a malicious Flash application in a .PDF file. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft Windows TCPIP QoS Remote DoS (MS11-064) This module triggers a remote denial of service condition on Microsoft Windows (BSoD) by sending a specially crafted sequence of HTTP requests. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Remote Impact
Lotus Notes LZH Attachment Exploit This module exploits a buffer overflow vulnerability in Lotus Notes when parsing a malformed, specially crafted LZH file received as an email attachment. Windows Exploits/Client Side Impact
HP Data Protector Client EXEC_SETUP Remote Code Execution Exploit This module exploits a design flaw in HP Data Protector by sending a specially crafted EXEC_SETUP request. The specific flaw exists within the implementation of the EXEC_SETUP command. This command instructs a Data Protector client to download and execute a setup file. A malicious attacker can instruct the client to access a file off of a share thus executing arbitrary code under the context of the current user. Windows Exploits/Remote Impact
Aloaha PDF Suite Buffer Overflow Exploit Aloaha PDF Suite is prone to a security vulnerability when processing PDF files. This vulnerability could be exploited by a remote attacker to execute arbitrary code on the target machine by enticing Aloaha users to open a specially crafted PDF file. Windows Exploits/Client Side Impact
Oracle WebLogic Server Apache Connector Exploit Update Exploits a buffer overflow in the Apache Connector of Oracle WebLogic Server (formerly known as BEA WebLogic Server). The target path used when launching this module against an Apache Server must be handled by the Apache Connector or the exploit will not succeed. This update changes the default connection method for the module. Windows Exploits/Remote Impact
Corel PaintShop Pro X5 dwmapi DLL Insecure Library Loading Exploit Corel Paint Shop Pro is prone to a vulnerability that may allow the execution of any library file named dwmapi.dll, if this dll is located in the same folder than a .JPG file. Windows Exploits/Client Side Impact
Microsoft Excel SLK File Parsing Buffer Overflow Exploit (MS11-045) Update A remote code execution vulnerability exists in the way that Microsoft Excel handles specially crafted .SLK files. This version adds Office 2003 support. Windows Exploits/Client Side Impact
Oracle VM Server Virtual Server Agent Command Injection Exploit By including shell meta characters within the second parameter to the 'urt_test_url' XML-RPC methodCall, an attacker can execute arbitrary commands. The service typically runs with root privileges. Linux Exploits/Remote Impact
Microsoft Windows OpenType Font Double Free DoS (MS10-091) A double free vulnerability in the OpenType Font (OTF) driver in Windows could allow local users to escalate their privileges via a specially crafted OpenType font. Windows Denial of Service/Local Impact
Inetserv POP3 Server RETR DoS Inetserv shuts down the POP3 Server because it fails to properly handle user-supplied malformed RETR packets. Windows Denial of Service/Remote Impact
Real Networks RealPlayer SP RecordClip Exploit This module exploits an arbitrary file download vulnerability in the RecordingManager Control included in RealPlayer SP. Windows Exploits/Client Side Impact
Wireshark PROFINET Dissector Format String Exploit Update Wireshark is prone to a format-string vulnerability. Attackers can leverage this issue to execute arbitrary code within the context of the vulnerable application. Failed attacks will likely cause denial-of-service conditions. This update adds windows 7 support. Windows Exploits/Remote Impact
Nokia Multimedia Player NPL File Buffer Overflow Exploit Nokia Multimedia Player is prone to a buffer-overflow vulnerability that occurs because it fails to perform adequate boundary checks on user-supplied data via a crafted .NPL file. Windows Exploits/Client Side Impact
Iconics Genesis SCADA HMI Genbroker Server DoS GenBroker runs as a Windows service on port 38080 when Iconics Genesis 32 is installed. This service is affected by an integer overflow vulnerability during the handling of inbound packets, caused by the allocation of the memory needed for the creation of an array trusting the number of elements passed by the client. Windows Denial of Service/Remote Impact