Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
7T Interactive Graphical SCADA System IGSSdataServer Remote Buffer Overflow Exploit This module exploits a remote stack-based buffer overflow in IGSSdataServer by sending a malformed packet to the 12401/TCP port. Windows Exploits / Remote Impact Professional
eyeOS callback Cross Site Scripting Exploit A reflected cross-site scripting vulnerability in eyeOS 2.3 can be

exploited to execute arbitrary JavaScript.
Exploits / Known Vulnerabilities Impact Professional
VLC Media Player AMV File Memory Corruption Exploit A code execution vulnerability exists in the way that VLC handles specially crafted .AMV files. Windows Exploits / Client Side Impact Professional
Microsoft Windows Media Player DVR-MS Memory Corruption Exploit (MS11-015) This module exploits a memory corruption in Windows Media Player when parsing a malformed DVR-MS file.

WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs

or have limited functionality and may not have complete or accurate documentation.
Windows Exploits / Client Side Impact Professional
HP OpenView NNM ovas Remote Buffer Overflow Exploit This module exploits a buffer overflow vulnerability in the ovas service, part of the HP OpenView Network Node Manager application. The exploit triggers a stack-based buffer overflow by sending a specially crafted POST request with a malformed Destination Node variable to the vulnerable system and installs an agent if successful.



Windows Exploits / Remote Impact Professional
Atlassian FishEye Struts 2 ExceptionDelegator Remote Code Execution Exploit The ExceptionDelegator component of the XWork framework, part of the Apache Struts 2 web framework, as shipped with Atlassian FishEye, interprets parameters values as OGNL expressions when handling a type conversion error.

This can be exploited to execute arbitrary code on the vulnerable server by tricking a logged-in user with administrator privileges within the FishEye site to visit a specially crafted web page.
Linux Exploits / Client Side Impact Professional
PAM Motd Privilege Escalation Exploit Update The PAM MOTD module in Ubuntu does not correctly handle path permissions when creating user file stamps. A local attacker can exploit this to gain root privileges.

This update improves the reliability of the exploit.

Linux Exploits / Local Impact Professional
SlimFTPd LIST Command Remote Buffer Overflow Exploit SlimFTPd server is prone to a stack buffer overflow when sending a LIST command with an overly-long argument. The attacker needs to be authenticated, so a successful login is required for the exploit to work. Windows Exploits / Remote Impact Professional
Novell File Reporter NFRAgent VOL Tag Buffer Overflow Exploit The vulnerability exists within NFRAgent.exe listening on TCP port 3037. When parsing tags inside the VOL element, the process performs insufficient bounds checking on user-supplied data prior to copying it on the stack. Windows Exploits / Remote Impact Professional
Internet Explorer Same ID Property Remote Code Execution Exploit Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object. Windows Exploits / Client Side Impact Professional
Triologic Player M3U Unicode SEH Buffer Overflow Exploit Triologic Media Player contains a buffer prone to exploitation via an overly long string. The vulnerability is caused due to a boundary error in Triologic Player when handling misleading m3u files. This situation leads to a buffer overflow and allows an attacker to overwrite an SEH Pointer and get control of execution. This is an UNICODE overflow so special shellcode must be considered. This vulnerability can be exploited via a specially crafted .m3u file. Windows Exploits / Client Side Impact Professional
Chasys Draw IES BMP Image Processing Buffer Overflow Exploit The vulnerability is caused due to a boundary error within flt_BMP.dll when processing BMP images and can be exploited to cause a stack-based buffer overflow via specially crafted "biPlanes" and "biBitCount" fields. Windows Exploits / Client Side Impact Professional
PHP Charts Remote Code Execution Exploit This module exploits a vulnerability in PHP Charts 1.0. The url.php script eval()s every single GET key/value pair. Leading to code execution. Exploits / Remote Impact Professional
PCMan FTP Server USER Command Buffer Overflow Exploit PCMan's FTP Server is prone to a buffer-overflow when handling an overly long USER command.

Windows Exploits / Remote Impact Professional
HP System Management Homepage ginkgosnmp.inc Command Injection Exploit The ginkgosnmp.inc PHP script in HP System Management Homepage is vulnerable to OS command injection.

This vulnerability allows remote authenticated attackers to execute arbitrary code on the affected machine with SYSTEM privileges.
Windows Exploits / Remote Impact Professional
Linux Kernel perf_swevent_init Privilege Escalation Exploit This module exploits a vulnerability in the Linux kernel. The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call. Linux Exploits / Local Impact Professional
Samba LsarSetInformationPolicy Request Remote Buffer Overflow Exploit Update This update adds support to Debian 6.0.0 and adds support for attacking IPv6 targets.



This module exploits a heap overflow bug in Samba Server by sending a crafted request packet via DCERPC call.
Linux Exploits / Remote Impact Professional
Microsoft Windows Win32k Keyboard Layout Vulnerability Exploit (MS12-034) Update 2 This update adds support to Microsoft Windows 2008.



This module exploits a Windows kernel vulnerability by loading a fake keyboard layout through a call to "NtUserLoadKeyboardLayoutEx" function with crafted parameters.



When the keyboard layout is processed by win32k.sys, it produces a kernel heap memory corruption.

Windows Exploits / Local Impact Professional
Microsoft Windows Win32k pprFlattenRec Vulnerability Exploit This module exploits a vulnerability in win32k.sys when the EPATHOBJ::pprFlattenRec() doesn't initialize the pointer to the next memory chunk. Windows Exploits / Local Impact Professional
WordPress File Manager (wp-file-manager) Plugin Remote PHP File Upload Vulnerability Exploit A vulnerability in the File Manager (wp-file-manager) plugin for WordPress, version 6.0 to 6.8, allows to unauthenticated remote attackers to upload and execute arbitrary PHP code because.



The root cause is an unsafe renaming of a example elFinder connector file with the php extension.



Successful exploitation of this vulnerability allows attackers to write php files to the wp-content/plugins/wp-file-manager/lib/files/ directory of Wordpress.
Windows, Linux Exploits / Remote File Inclusion / Known Vulnerabilities Impact
SAP Netweaver Message Server _MsJ2EE_AddStatistics Memory Corruption Exploit The Message Server component of SAP Netweaver is prone to a memory corruption vulnerability when the _MsJ2EE_AddStatistics function handles a specially crafted request with iflag value 0x0c MS_J2EE_SEND_TO_CLUSTERID, or 0x0d MS_J2EE_SEND_BROADCAST.

This vulnerability can be exploited by remote unauthenticated attackers to execute arbitrary code on the vulnerable server.
Windows Exploits / Remote Impact Professional
ERDAS ER Viewer ERM_convert_to_correct_webpath Buffer Overflow Exploit A Buffer Overflow exists within ERDAS ER Viewer due to a boundary error within the ERM_convert_to_correct_webpath() function in (ermapper_u.dll) when parsing file paths via a specially crafted ERS file. Windows Exploits / Client Side Impact Professional
GlobalSCAPE CuteZIP Buffer Overflow Exploit CuteZip is prone to a buffer-overflow when handling a specially crafted ZIP file. Windows Exploits / Client Side Impact Professional
WebHMI_XSS WebHMI 4.0.7348 suffers from persistent cross site scripting vulnerability.
It is located on the page for creating a new connection.
An attacker with administrator rights can create a new connection and specify an xss injection in the name field.
XSS injection will be triggered on the 'host/setup/registers/list.php' page
Exploits / Cross Site Scripting SCADA
Honeywell HSC Remote Deployer ActiveX Arbitrary HTA Execution Exploit This modules exploits a vulnerability found in the Honewell HSC Remote Deployer ActiveX. This control can be abused by using the LaunchInstaller() function to execute an arbitrary HTA from a remote location. Windows Exploits / Client Side Impact Professional