Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
IBM Performance Tools for i QAVCPP Local Privilege Escalation Exploit An improper privilege management vulnerability in IBM Performance Tools for i allows authenticated local attackers with command line access to gain all object access to the host operating system.

The vulnerability can be exploited by abusing the QPFR/QAVCPP program.
IBM i Exploits / Local Impact
Microsoft Windows Win32k Privilege Escalation Exploit (MS16-135) Update 2 This module exploits a vulnerability in win32k.sys. By forcing an invalid combination of window style and window menu a local attacker can trigger a kernel arbitrary write and elevate privileges.



This update adds support to Windows 2008 (32 and 64 bits) and Windows 2008 R2 (64 bits)
Windows Exploits / Local Impact
Microsoft Windows DNS Server SIGRed Local Privilege Escalation Exploit Update 2 This update improves the reliability on Windows Server 2008 Enterprise Edition SP2 - x86-64. Windows Exploits / Local Impact
Windows Win32k xxxClientAllocWindowClassExtraBytes Privilege Escalation Exploit Update This vulnerability is caused by xxxClientAllocWindowClassExtraBytes callback in win32kfull!xxxCreateWindowEx. The callback causes the setting of a kernel struct member and its corresponding flag to be out of sync.

This Update adds support for Windows 10 2004 and 20H2
Windows Exploits / Local Impact
Viper RGB Driver Read Write IO Ports DoS Update This update adds the CVE number. Windows Denial of Service / Local Impact
Lexmark Universal Printer Driver Local Privilege Escalation Exploit The Lexmark Universal Print Driver version 2.15.1.0 and below, G2 driver 2.7.1.0 and below, G3 driver 3.2.0.0 and below, and G4 driver 4.2.1.0 and below are affected by a privilege escalation vulnerability. A standard low priviliged user can use the driver to execute a DLL of their choosing during the add printer process, resulting in escalation of privileges to SYSTEM. Windows Exploits / Local Impact
Microsoft Windows Win32k xxxMNOpenHierarchy Vulnerability Exploit v1 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
FreeBSD IOCTL CDIOCREADSUBCHANNELSYSSPACE Local Privilege Escalation Exploit A bug in the cdrom driver allows users with read access to the cdrom device to arbitrarily overwrite kernel memory when media is present thereby allowing a malicious user in the operator group to gain root privileges. FreeBSD Exploits / Local Impact
Microsoft Windows Kernel ObpCreateSymbolicLinkName Denial of Service Exploit Update This module leverages on a race condition in the Windows kernel using symbolic links to crash the system.



This update adds the CVE number
Windows Denial of Service / Local Impact
Microsoft Windows NTFS Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists in Windows when the NTFS component fails to properly handle objects in memory.

An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode, then install programs, view,

change, delete data or create new accounts with full user rights.

Windows Exploits / Local Impact
Windows Ancillary Function Driver for WinSock DoS Windows Ancillary Function Driver for WinSock is prone to a DoS because of an integer overflow. Windows Denial of Service / Local Impact
NoMachine Nxfuse Uninitialised Stack Variable Privilege Escalation Exploit An uninitialised stack variable in the nxfuse component that is part of the Open Source DokanFS library shipped with NoMachine allows a local low privileged user to gain elevation of privileges. Windows Exploits / Local Impact
Jungo DriverWizard WinDriver Kernel Out-of-Bounds Write Privilege Escalation Exploit Update This vulnerability allows local attackers to escalate privileges on vulnerable installations of Jungo WinDriver. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.



The specific flaw exists within the processing of IOCTL 0x953824a7 by the windrvr12xx kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in an out-of-bounds write condition. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel.
Windows Exploits / Local Impact
Microsoft Streaming Service Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists due to the MS KS Server kernel module allow mapping arbitrary memory addresses to user mode. The vulnerability could allow an attacker to run code with elevated privileges. Windows Exploits / Local Impact
Linux Kernel Dirty COW Race Condition Privilege Escalation Exploit This module exploits a race condition vulnerability in the Linux Kernel via MAP_PRIVATE COW.



The bug relies in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.


Linux Exploits / Local Impact Professional
Microsoft Windows Integer Overflow Exploit (MS16-039) This module exploits a "win32k.sys" integer overflow in Windows kernel by calling to "PathToRegion" function with crafted parameters. Windows Exploits / Local Impact Professional
Trident Z Lighting Control Driver Local Privilege Escalation Exploit The ene.sys driver in Trident Z Lighting Control before v1.00.17 allow local non-privileged users (including low-integrity level processes) to read and write to arbitrary physical memory locations, and consequently gain NT AUTHORITY\SYSTEM privileges. Windows Exploits / Local Impact
Microsoft Windows Service Tracing Privilege Escalation Exploit (CVE-2020-0668) An arbitrary privileged file move operation exists in Microsoft Windows Service Tracing. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.



To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application.



The security update addresses the vulnerability by ensuring the Windows Kernel properly handles objects in memory.
Windows Exploits / Local Impact
Linux snapd dirty_sock Local Privilege Escalation Exploit Update This module exploits a vulnerability in snapd which incorrectly validates and parses the remote socket address when performing access controls on its UNIX socket.

A local attacker could use this to access privileged socket APIs and obtain administrator privileges.



This update adds support for more platforms.
Linux Exploits / Local Impact
Beckhoff TwinCAT Local Privilege Escalation Exploit Kernel drivers in Beckhoff TwinCAT 3.1 Build 4022.4, TwinCAT 2.11 R3 2259, and TwinCAT 3.1 lack proper validation of user-supplied pointer values. An attacker who is able to execute code on the target may be able to exploit this vulnerability to obtain SYSTEM privileges. Windows Exploits / Local Impact
Lenovo Vantage HardwareScanPlugin Elevation of Privilege Vulnerability Exploit The LenovoDiagnosticsDriver.sys driver in the HardwareScanPlugin of Lenovo Vantage before 1.3.0.5 allow local non-privileged users (including low-integrity level processes) to read and write to arbitrary physical memory locations, and consequently gain NT AUTHORITY\SYSTEM privileges, via a function call such as MmMapIoSpace. Windows Exploits / Local Impact
Windows Error Reporting Local Privilege Escalation Exploit BOF The vulnerability exists due to application does not properly impose security restrictions in Windows Error Reporting Service, which leads to security restrictions bypass and privilege escalation and allows a local user (non included in Administrator group) to escalate privileges to NT AUTHORITY/SYSTEM.

This version adds BOF support.
Windows Exploits / Local Impact
Microsoft Windows Win32k Empty PFB File Exploit (MS16-151) This module exploits a vulnerability in win32k.sys by loading a Printer Font Metric (PFM) file associated to an empty Printer Font Binary (PFB) file. Windows Exploits / Local Impact
SaferVPN Local Privilege Escalation Exploit SaferVPN for Windows Ver 5.0.3.3 through 5.0.4.15 could allow local privilege escalation from low privileged users to SYSTEM via a crafted openssl configuration file.

Windows Exploits / Local Impact
Microsoft Windows Print Spooler PrintNightmare Local Privilege Escalation Exploit A Local Privilege Escalation vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. Windows Exploits / Local Impact