Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Windows AppX Deployment Service AppXSVC Privilege Escalation Exploit An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. Windows Exploits / Local Impact
Microsoft Windows Kernel ObpCreateSymbolicLinkName Denial of Service Exploit This module leverages on a race condition in the Windows kernel using symbolic links to crash the system. Windows Denial of Service / Local Impact
Private Internet Access VPN Malicious OpenSSL Engine Privilege Escalation Exploit During startup the PIA Windows service(pia-service.exe) loads the OpenSSL library from C:\Program Files\Private Internet Access\libeay32.dll. This library attempts to load the C:\etc\ssl\openssl.cnf configuration file. By default on Windows systems, authenticated users can create directories under C:\. A low privileged user can create a openssl.cnf configuration file to load a malicious OpenSSL engine library resulting in the arbitrary code execution as SYSTEM when the service starts. Windows Exploits / Local Impact
Microsoft Windows Task Scheduler Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations. An attacker who successfully exploited the vulnerability could gain elevated privileges on a victim system. Windows Exploits / Local Impact
Microsoft Windows LUAFV Delayed Virtualization MAXIMUM_ACCESS DesiredAccess Vulnerability Exploit An elevation of privilege vulnerability exists when Windows improperly handles calls to the LUAFV driver (luafv.sys). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Dokany Google Drive File Stream Kernel Buffer Overflow Privileged Escalation Exploit Dokan redistributable are vulnerable to a buffer overflow in the dokan1.sys driver. An attacker can create a device handle to the system driver and send arbitrary input that will trigger the vulnerability.

Windows Exploits / Local Impact
Linux Kernel Netfilter Xt Compat Target From User Local Privilege Escalation Exploit A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space.

Linux Exploits / Local Impact
Microsoft Windows CSRSS Integer Overflow Vulnerability DoS There is an integer overflow in the BaseSrvActivationContextCacheDuplicateUnicodeString function in the sxssrv.dll module of the CSRSS process.
Windows Denial of Service / Local Impact
Windows Print Spooler Arbitrary File Deletion LPE Exploit This vulnerability allows an Arbitrary File Deletion in any protected folder.

Used in conjunction with other vulnerability that allows Arbitrary File Writing, an attacker could escalate from unprivileged user to SYSTEM.
Windows Exploits / Local Impact
Linux Kernel packet_set_ring Privilege Escalation Exploit This module exploits a signedness error condition in the Linux Kernel via PACKET_RX_RING option on an AF_PACKET socket with a TPACKET_V3 ring buffer version enabled.



The packet_set_ring function in net/packet/af_packet.c in the Linux kernel through 4.10.6 does not properly validate certain block-size data, which allows local users to escalate privileges.
Linux Exploits / Local Impact
Microsoft Windows Win32k xxxEnableMenuItem Elevation of Privilege Exploit An elevation of privilege vulnerability exists due to the Windows kernel improperly validating input passed from user mode to the kernel. The vulnerability could allow an attacker to run code with elevated privileges. Windows Exploits / Local Impact
FreeBSD atkbd SETFKEY Ioctl Privilege Escalation Exploit Update Incorrect signedness comparison in the ioctl handler of the atkbd keyboard driver in the FreeBSD kernel can be leveraged by a local unprivileged user to overwrite a portion of the kernel memory, thus allowing the attacker to gain root privileges on the affected system.



This update improves the checking of preconditions before launching the attack.
FreeBSD Exploits / Local Impact Professional
Microsoft Windows Win32k xxxPaintSwitchWindow Vulnerability Exploit An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
FreeBSD Sendmsg Compat32 Local Privilege Escalation Exploit In FreeBSD 12.1-STABLE before r363918, 12.1-RELEASE before p8, 11.4-STABLE before r363919, 11.4-RELEASE before p2, and 11.3-RELEASE before p12, the sendmsg system call in the compat32 subsystem on 64-bit platforms has a time-of-check to time-of-use vulnerability allowing a mailcious userspace program to modify control message headers after they were validation. FreeBSD Exploits / Local Impact
MSI Afterburner RTCore64 Privilege Escalation Exploit The driver in Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCore32.sys) allows any authenticated user to read and write to arbitrary memory, I/O ports, and MSRs. Windows Exploits / Local Impact
Microsoft Windows Print Spooler Elevation of Privilege Vulnerability Exploit (CVE-2022-21999) An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Linux Kernel watch_queue Local Privilege Escalation Exploit An out-of-bounds (OOB) memory write flaw was found in the Linux kernel's watch_queue event notification subsystem. This flaw can overwrite parts of the kernel state, potentially allowing a local user to gain privileged access or cause a denial of service on the system. Linux Exploits / Local Impact
Microsoft Windows SchRpcSetSecurity Local Privilege Escalation Exploit An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Windows Exploits / Local Impact
Microsoft Windows COM Aggregate Marshaler Type Confusion Exploit An elevation of privilege exists in Windows COM Aggregate Marshaler. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. Windows Exploits / Local Impact
IBM Performance Tools for i QAVCPP Local Privilege Escalation Exploit An improper privilege management vulnerability in IBM Performance Tools for i allows authenticated local attackers with command line access to gain all object access to the host operating system.

The vulnerability can be exploited by abusing the QPFR/QAVCPP program.
IBM i Exploits / Local Impact
Microsoft Windows DNS Server SIGRed Local Privilege Escalation Exploit Update 2 This update improves the reliability on Windows Server 2008 Enterprise Edition SP2 - x86-64. Windows Exploits / Local Impact
Windows Win32k xxxClientAllocWindowClassExtraBytes Privilege Escalation Exploit Update This vulnerability is caused by xxxClientAllocWindowClassExtraBytes callback in win32kfull!xxxCreateWindowEx. The callback causes the setting of a kernel struct member and its corresponding flag to be out of sync.

This Update adds support for Windows 10 2004 and 20H2
Windows Exploits / Local Impact
Viper RGB Driver Read Write IO Ports DoS Update This update adds the CVE number. Windows Denial of Service / Local Impact
Lexmark Universal Printer Driver Local Privilege Escalation Exploit The Lexmark Universal Print Driver version 2.15.1.0 and below, G2 driver 2.7.1.0 and below, G3 driver 3.2.0.0 and below, and G4 driver 4.2.1.0 and below are affected by a privilege escalation vulnerability. A standard low priviliged user can use the driver to execute a DLL of their choosing during the add printer process, resulting in escalation of privileges to SYSTEM. Windows Exploits / Local Impact
Microsoft Windows Win32k xxxMNOpenHierarchy Vulnerability Exploit v1 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact