Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Sudo Root With User ID Local Privilege Escalation Exploit (CVE-2019-14287) This module exploits a flaw in the way sudo implemented running commands with arbitrary user ID. If a sudoers entry is written to allow the attacker to run a command as any user except root, this flaw can be used by the attacker to bypass that restriction. Linux Exploits / Local Impact
Sophos SafeGuard Enterprise Arbitrary Write SGStDrvm Local Privilege Escalation Exploit Update Sophos SafeGuard Enterprise before 8.00.5, SafeGuard Easy before 7.00.3, and SafeGuard LAN Crypt before 3.95.2 are vulnerable to Local Privilege Escalation via multiple IOCTLs. This update fixes an error in the injection. Windows Exploits / Local Impact
Microsoft Windows DCOM-RPC NTLM Reflection Elevation of Privilege Exploit Update This update improves the reliability by handling scenarios where the attack cannot be performed. Windows Exploits / Local Impact
Linux Kernel Legacy Parse Param IU HO Local Privilege Escalation Exploit A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system

Linux Exploits / Local Impact
Microsoft Sysmon Arbitrary File Delete Write Local Privilege Escalation Exploit Vulnerability is in code responsible for ClipboardChange event that can be reached through RPC. Local users can send data to RPC server which will then be written in Sysmon directory. Windows Exploits / Local Impact
Linux Kernel Netfilter UaF NF Tables Local Privilege Escalation Exploit In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.

Linux Exploits / Local Impact
Linux Kernel GSM Multiplexing Race Condition Local Privilege Escalation Exploit This vulnerability allows local attackers to execute arbitrary code on affected installations of Linux Kernel. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.



The specific flaw exists within the n_gsm driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.
Linux Exploits / Local Impact
Fortra Robot Schedule Enterprise Privilege Escalation Exploit Fortra's Robot Schedule Enterprise Agent for Windows prior to version 3.04 is susceptible to privilege escalation. A low-privileged user can overwrite the service executable. When the service is restarted, the replaced binary runs with local system privileges, allowing a low-privileged user to gain elevated privileges. Windows Exploits / Local Impact
Mark Of The Web Vulnerability Checker This module verifies the Mark Of The Web Vulnerability.



Windows ZIP extraction bug (CVE-2022-41049) lets attackers craft ZIP files, which evade warnings on attempts to execute packaged files, even if ZIP file was downloaded from the Internet.
Windows Information gathering / Local / Vulnerability checkers Impact
Apple Mac OS X XPC Entitlements Local Privilege Escalation Exploit The Admin framework in Apple OS X contains a hidden backdoor API to gain root privileges. A local user can exploit this flaw in the checking of XPC entitlements. Mac OS X Exploits / Local Impact Professional
Windows Win32k xxxClientAllocWindowClassExtraBytes Privilege Escalation Exploit This vulnerability is caused by xxxClientAllocWindowClassExtraBytes callback in win32kfull!xxxCreateWindowEx. The callback causes the setting of a kernel struct member and its corresponding flag to be out of sync. Windows Exploits / Local Impact
Linux OverlayFS Attr Local Privilege Escalation Exploit The overlayfs implementation in the linux kernel did not properly validate with respect to user namespaces the setting of file capabilities on files in an underlying file system. Due to the combination of unprivileged user namespaces along with a patch carried in the Ubuntu kernel to allow unprivileged overlay mounts, an attacker could use this to gain elevated privileges. Linux Exploits / Local Impact
Dell dbutil Driver EoP Exploit Dell dbutil_2_3.sys driver contains an insufficient access control vulnerability which may lead to escalation of privileges. Windows Exploits / Local Impact
Hp LaserJet Printer Driver SSPORT DoS A potential buffer overflow in the software drivers for certain HP LaserJet products and Samsung product printers could cause a BlueScreen and reboot. Windows Denial of Service / Local Impact
Microsoft Windows win32kbase Use After Free MisterySnail NtGdiResetDC Privileged Escalation Exploit CVE-2021-40449 is a use-after-free vulnerability in Win32k's NtGdiResetDC function. As with many other Win32k vulnerabilities, the root cause of this vulnerability lies in the ability to set user-mode callbacks and execute unexpected API functions during execution of those callbacks. The CVE-2021-40449 is triggered when the function ResetDC is executed a second time for the same handle during execution of its own callback. Windows Exploits / Local Impact
Linux Kernel Netfilter Dup Netdev OOB Write Local Privilege Escalation Exploit net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.

Linux Exploits / Local Impact
VirIT eXplorer Anti-Virus Arbitrary Write Local Privilege Escalation Exploit In VirIT eXplorer Anti-Virus, the VIAGLT64.SYS driver file contains an Arbitrary Write vulnerability, and can be exploited to elevate privileges from a local account to SYSTEM. Windows Exploits / Local Impact
Microsoft Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Exploit The Ancillary Function Driver (AFD.sys) present in Microsoft Windows is vulnerable to an arbitrary memory overwrite. This module allows a local unprivileged user to execute arbitrary code with SYSTEM privileges by sending a specially crafted IOCTL to the vulnerable driver. Windows Exploits / Local Impact
Microsoft Windows AFD AfdSendMessage Privilege Escalation Exploit The Ancillary Function Driver (AFD.sys) present in Microsoft Windows is vulnerable to a double-fetch that causes an integer overflow, which can result in out-of-bounds memory write to non-paged pool memory. This module allows a local unprivileged user to execute arbitrary code with SYSTEM privileges by calling to the WSASendMsg function with crafted parameters. Windows Exploits / Local Impact
Microsoft Windows splwow64 Untrusted Pointer Dereference Privilege Escalation Exploit The specific flaw exists within the user-mode printer driver host process splwow64.exe. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to escalate privileges from low integrity and execute code in the context of the current user at medium integrity. Windows Exploits / Local Impact
Microsoft Windows UPnP Device Host Local Privilege Escalation Exploit This module exploits two vulnerabilities (CVE-2019-1405 & CVE-2019-1322) in order to get SYSTEM privileges. The first one "UPnP Device Host" allows us to get SERVICE privileges. The second one "Update Orchestrator Service" allows us to escalate from SERVICE to SYSTEM. Windows Exploits / Local Impact
Microsoft Windows Win32k xxxMNEndMenuState Local Privilege Escalation Exploit An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. Windows Exploits / Local Impact
Cisco Webex Meetings webexservice Update Service Local Privilege Escalation Exploit A vulnerability in the update service of Cisco Webex Meetings Desktop App for Windows could allow an authenticated local attacker, to execute arbitrary commands with SYSTEM user privileges. Windows Exploits / Local Impact
Sophos SafeGuard Enterprise Arbitrary Write SGStDrvm Local Privilege Escalation Exploit Sophos SafeGuard Enterprise before 8.00.5, SafeGuard Easy before 7.00.3, and SafeGuard LAN Crypt before 3.95.2 are vulnerable to Local Privilege Escalation via multiple IOCTLs. Windows Exploits / Local Impact
Windows Common Log File System CLFS DoS The cause of the vulnerability is due to the lack of a strict bounds check for the SignaturesOffset field in the Base Block for the base log file (BLF) in CLFS.sys. Windows Denial of Service / Local Impact