Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
NVIDIA DxgDdiEscape Handler Privilege Escalation Exploit Update NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x600000D where a value passed from a user to the driver is used without validation leading to escalation of privileges. This update add reliability and speed to the attack. Windows Exploits / Local Impact
Linux Kernel UFO Memory Corruption Privilege Escalation Exploit This module exploits a memory corruption vulnerability in the Linux kernel. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption that can be used by an attacker to escalate privileges.


Linux Exploits / Local Impact
Linux Kernel AF_PACKET Privilege Escalation Exploit This module exploits a race condition vulnerability in the Linux Kernel via AF_PACKET sockets.



WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Linux Exploits / Local Impact
Samsung Security Manager Apache Felix Gogo Vulnerability Local Privilege Escalation Exploit Samsung Security Manager is prone to a privilege-escalation vulnerability that affects Apache Felix Gogo runtime. Due to an insecure default installation of the runtime, an attacker could then send commands that will be executed by the mentioned runtime. Windows Exploits / Local Impact Professional
Linux Kernel netfilter target_offset Privilege Escalation Exploit This module exploits a vulnerability in the Linux kernel related to the netfilter target_offset field. This vulnerability can be exploited by a local unprivileged attacker to gain root privileges. Linux Exploits / Local Impact Professional
Microsoft Windows xxxInsertMenuItem Out-Of-Bounds Exploit (MS16-098) This module exploits a vulnerability in win32k.sys by creating special Windows menues with crafted parameters. Windows Exploits / Local Impact Professional
Windows Search Indexer get_RootURL Race Condition Privilege Escalation Exploit A race condition exists in Windows Search Indexer, when the put_RootURL function wrote a user-controlled data in the memory of CSearchRoot+0x14.AT the same time, the get_RootURL function read the data located in the memory of CSearchRoot+0x14.



The vulnerability was caused by the access to a shared variable between two different methods of the same instance .
Windows Exploits / Local Impact
Cisco AnyConnect Secure Mobility Client Uncontrolled Search Path Privilege Escalation Exploit A vulnerability in the installer component of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated local attacker to copy user-supplied files to system level directories with system level privileges. The vulnerability is due to the incorrect handling of directory paths. An attacker could exploit this vulnerability by creating a malicious file and copying the file to a system directory. An exploit could allow the attacker to copy malicious files to arbitrary locations with system level privileges. Windows Exploits / Local Impact
Cisco AnyConnect Posture Security Service Local Privilege Escalation Exploit Multiple vulnerabilities in the Security Service of Cisco AnyConnect Posture for Windows could allow an authenticated local attacker, to execute arbitrary commands with SYSTEM user privileges. Windows Exploits / Local Impact
Microsoft Windows Installer Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links. An attacker who successfully exploited this vulnerability could bypass access restrictions to add or remove files. Windows Exploits / Local Impact
Viper RGB Driver Kernel Arbitrary Read Write Local Privilege Escalation Exploit The MsIo64.sys and MsIo32.sys drivers in Patriot Viper RGB allow local users (including low integrity processes) to read and write to arbitrary memory locations, and consequently gain NT AUTHORITY\SYSTEM privileges, by mapping \Device\PhysicalMemory into the calling process via ZwOpenSection and ZwMapViewOfSection. Windows Exploits / Local Impact
Sudo Root With User ID Local Privilege Escalation Exploit (CVE-2019-14287) This module exploits a flaw in the way sudo implemented running commands with arbitrary user ID. If a sudoers entry is written to allow the attacker to run a command as any user except root, this flaw can be used by the attacker to bypass that restriction. Linux Exploits / Local Impact
Sophos SafeGuard Enterprise Arbitrary Write SGStDrvm Local Privilege Escalation Exploit Update Sophos SafeGuard Enterprise before 8.00.5, SafeGuard Easy before 7.00.3, and SafeGuard LAN Crypt before 3.95.2 are vulnerable to Local Privilege Escalation via multiple IOCTLs. This update fixes an error in the injection. Windows Exploits / Local Impact
Microsoft Windows DCOM-RPC NTLM Reflection Elevation of Privilege Exploit Update This update improves the reliability by handling scenarios where the attack cannot be performed. Windows Exploits / Local Impact
Linux Kernel Netfilter Set Element Init TC HBO Local Privilege Escalation Exploit A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.

Linux Exploits / Local Impact
Microsoft Windows Backup Service Arbitrary File Delete Exploit Update Windows Backup Service allows an unprivileged user to delete files.



This Update removes the Early Release Tag, change the default file to be deleted and make a backup of the file before deleting it.
Windows Exploits / Local Impact
Microsoft Windows Common Log File System Driver Elevation of Privilege Vulnerability Exploit The Common Log File System Driver (clfs.sys) present in Microsoft Windows is vulnerable to a memory corruption vulnerability. This module allows a local unprivileged user to execute arbitrary code with SYSTEM privileges by creating a specially crafted base log file. Windows Exploits / Local Impact
Linux Kernel SO_SNDBUFFORCE Privilege Escalation Exploit This module exploits a signedness issue in the Linux Kernel. The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to escalate privileges. Linux Exploits / Local Impact
Windows File History Service FHSVC Elevation of Privilege Exploit Update A vulnerability exists in the file history service, which runs as system, and can be exploited to elevate from ordinary users to system privileges. This update adds the ability for the user to select the folder to write to. Windows Exploits / Local Impact
Microsoft Windows Shell File Association Vulnerability Exploit (MS14-027) Update When the "HKEY_CURRENT_USER\Software\Classes\exefile" registry key is modified by this exploit and a Windows or third party service calls to the "ShellExecute" function, an invalid association file is produced, finalizing the attack with the execution of a crafted program instead of the original program.



This update fixes a regression introduced in version 2016_R1.
Windows Exploits / Local Impact Professional
Windows Win32k xxxClientAllocWindowClassExtraBytes Privilege Escalation Exploit This vulnerability is caused by xxxClientAllocWindowClassExtraBytes callback in win32kfull!xxxCreateWindowEx. The callback causes the setting of a kernel struct member and its corresponding flag to be out of sync. Windows Exploits / Local Impact
Linux OverlayFS Attr Local Privilege Escalation Exploit The overlayfs implementation in the linux kernel did not properly validate with respect to user namespaces the setting of file capabilities on files in an underlying file system. Due to the combination of unprivileged user namespaces along with a patch carried in the Ubuntu kernel to allow unprivileged overlay mounts, an attacker could use this to gain elevated privileges. Linux Exploits / Local Impact
Dell dbutil Driver EoP Exploit Dell dbutil_2_3.sys driver contains an insufficient access control vulnerability which may lead to escalation of privileges. Windows Exploits / Local Impact
Hp LaserJet Printer Driver SSPORT DoS A potential buffer overflow in the software drivers for certain HP LaserJet products and Samsung product printers could cause a BlueScreen and reboot. Windows Denial of Service / Local Impact
Microsoft Windows win32kbase Use After Free MisterySnail NtGdiResetDC Privileged Escalation Exploit CVE-2021-40449 is a use-after-free vulnerability in Win32k's NtGdiResetDC function. As with many other Win32k vulnerabilities, the root cause of this vulnerability lies in the ability to set user-mode callbacks and execute unexpected API functions during execution of those callbacks. The CVE-2021-40449 is triggered when the function ResetDC is executed a second time for the same handle during execution of its own callback. Windows Exploits / Local Impact