Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft Windows Win32k Keyboard Layout Vulnerability Exploit (MS10-073) Update 3 This update adds support to Impact Professional 11.0i This module exploits a vulnerability on "win32k.sys" when a keyboard layout is loaded by the kernel. Windows Exploits/Local Impact
Microsoft Windows Win32k Keyboard Layout Vulnerability Exploit (MS10-073) Update 2 This update adds support to Microsoft Windows 2003, Vista and 2008. This module exploits a vulnerability on "win32k.sys" when a keyboard layout is loaded by the kernel. Windows Exploits/Local Impact
Microsoft Windows Win32k Keyboard Layout Vulnerability Exploit (MS10-073) Update This update adds support to Microsoft Windows 7. This module exploits a vulnerability on "win32k.sys" when a keyboard layout is loaded by the kernel. Windows Exploits/Local Impact
Microsoft Windows Win32k Keyboard Layout Vulnerability Exploit (MS10-073) This module exploits a vulnerability on "win32k.sys" when a keyboard layout is loaded by the kernel. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Local Impact
Microsoft Windows Win32k Integer Overflow DoS (MS13-101) Update This module exploits a vulnerability in win32k.sys by calling to "NtGdiGetTextExtent" function with crafted parameters. This update adds support to Windows 2003 (32 and 64 bits), Windows Vista (32 and 64 bits), Windows 2008 (32 and 64 bits), Windows 7 64 bits, Windows 2008 R2, Windows 8 ( 32 and 64 bits) and Windows 2012. Windows Denial of Service/Local Impact
Microsoft Windows Win32k Integer Overflow DoS (MS13-101) This module exploits a vulnerability in win32k.sys by calling to "NtGdiGetTextExtent" function with crafted parameters. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Local Impact
Microsoft Windows Win32k Information Disclosure Vulnerability DoS (MS14-015) This module exploits a vulnerability in "win32k.sys" by calling to "NtUserValidateHandleSecure" function with crafted parameters. This is a documentation update from the original module "Microsoft Windows Win32k IsHandleEntrySecure Null Pointer Dereference DoS". Windows Denial of Service/Local Impact
Microsoft Windows Win32k Improper Message Handling Vulnerability Exploit (MS13-005) An elevation of privilege vulnerability exists when the Windows kernel improperly handles window broadcast messages. An attacker who successfully exploited this vulnerability could take complete control of an affected system. Windows Exploits/Local Impact
Microsoft Windows Win32k Font Parsing Vulnerability DoS (MS13-036) This module exploits a vulnerability in Windows kernel (win32k.sys) when a crafted TTF font is open. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Local Impact
Microsoft Windows Win32k Font Parsing Vulnerability ClientSide DoS (MS13-036) This module exploits a vulnerability in Windows kernel (win32k.sys) when a crafted TTF font is open. Windows Denial of Service/Client Side Impact
Microsoft Windows Win32k Empty PFB File Exploit (MS16-151) This module exploits a vulnerability in win32k.sys by loading a Printer Font Metric (PFM) file associated to an empty Printer Font Binary (PFB) file. Windows Exploits / Local Impact
Microsoft Windows Win32k DrawIcon OOB Local Privilege Escalation Exploit An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.


Windows Exploits / Local Impact
Microsoft Windows Win32k Divided Error Exception DoS (MS13-046) Update This module exploits a Windows kernel vulnerability calling to "NtGdiScaleViewportExtEx" function by using crafted parameters. This update adds support for all 32 bit Windows versions. Windows Denial of Service/Local Impact
Microsoft Windows Win32k Divide Error Exception DoS (MS13-046) This module exploits a Windows kernel vulnerability calling to "NtGdiScaleViewportExtEx" function by using crafted parameters. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Local Impact
Microsoft Windows Win32k DestroyClass Vulnerability Exploit Update This update adds support for Windows 7 64-bit. Windows Exploits / Local Impact
Microsoft Windows Win32k DestroyClass Vulnerability Exploit An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Microsoft Windows Win32k Cursor Object Double Free Vulnerability DoS (MS15-010) Update This module exploits a double free vulnerability in win32k.sys, allowing an unprivileged local user to cause a BSOD. This update improves the post exploitation target information to include the CVE. Windows Denial of Service/Local Impact
Microsoft Windows Win32k Cursor Object Double Free Vulnerability DoS (MS15-010) This module exploits a double free vulnerability in win32k.sys, allowing an unprivileged local user to cause a BSOD. Windows Denial of Service/Local Impact
Microsoft Windows Win32k ClientCopyImage Privilege Escalation Exploit(MS15-051) An elevation of privilege vulnerability exists when the Win32k.sys kernel-mode driver improperly handles objects in memory. The vulnerability exists in the Windows OS process of creating windows for applications. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. Windows Exploits/Local Impact
Microsoft Windows Win32k Buffer Overflow Exploit (MS13-046) This module exploits a vulnerability in Windows kernel calling to "DisplayConfigGetDeviceInfo" function with crafted parameters. Windows Exploits/Local Impact
Microsoft Windows Web Services on Devices Memory Corruption DoS (MS09-063) The vulnerability is caused due to a WSD message with a long header value, this can lead to memory corruption within the process hosting WSDApi.dll. This can cause the service or application to crash. To be clear, the vulnerability is in the Windows module used to interact with devices that support Web Services on Devices, and does not affect the devices themselves. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Windows Denial of Service/Remote Impact
Microsoft Windows WalletService Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. Windows Exploits / Local Impact
Microsoft Windows UPnP Device Host Local Privilege Escalation Exploit This module exploits two vulnerabilities (CVE-2019-1405 & CVE-2019-1322) in order to get SYSTEM privileges. The first one "UPnP Device Host" allows us to get SERVICE privileges. The second one "Update Orchestrator Service" allows us to escalate from SERVICE to SYSTEM. Windows Exploits / Local Impact
Microsoft Windows TrueType Font Parsing Vulnerability Local Exploit (MS11-087) This module exploits a Windows kernel heap overflow vulnerability when a crafted TTF file is processed by Windows kernel. Windows Exploits/Local Impact
Microsoft Windows TrueType Font Parsing Vulnerability DoS (MS11-087) Update This update adds support to Microsoft Windows Vista, Microsoft Windows 2008 and Microsoft Windows 7. When a crafted TTF file is processed by Windows kernel it produces a stack exhaustion finishing it in a BSoD. Windows Denial of Service/Local Impact