Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft Windows LUAFV Delayed Virtualization MAXIMUM_ACCESS DesiredAccess Vulnerability Exploit An elevation of privilege vulnerability exists when Windows improperly handles calls to the LUAFV driver (luafv.sys). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Dokany Google Drive File Stream Kernel Buffer Overflow Privileged Escalation Exploit Dokan redistributable are vulnerable to a buffer overflow in the dokan1.sys driver. An attacker can create a device handle to the system driver and send arbitrary input that will trigger the vulnerability.

Windows Exploits / Local Impact
IKARUS anti.virus ntguard_x64 Local Privilege Escalation This vulnerability allows local attackers to escalate privileges on vulnerable installations of IKARUS anti.virus. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of crafted IOCTL 0x8300000c by the ntguard_x64.sys kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in an out-of-bounds write condition. An attacker can leverage this vulnerability to elevate privileges in context of kernel. Windows Exploits / Local Impact
RTCore Privilege Escalation Exploit This module exploits a vulnerability in Rivatuner's core (Rivatuner*.sys, RTCore*.sys), a driver used by hardware tweaking apps Rivatuner, MSI Afterburner, EVGA Presicion X (and possibly others).



During app operation, the driver is loaded and used to read and write physical memory, MSR registers, io ports, etc. This module abuses said functionality to escalate privileges.
Windows Exploits / Local Impact Professional
Microsoft Windows TCP IP Arbitrary Write Local Privilege Escalation Exploit (MS14-070) The TCP/IP Driver (tcpip.sys) present in Microsoft Windows fails to sufficiently validate memory objects used during the processing of a user-provided IOCTL. This module allows a local unprivileged user to execute arbitrary code with SYSTEM privileges by sending a specially crafted IOCTL (0x00120028) to the vulnerable driver. Windows Exploits / Local Impact Professional
Linux Kernel libfutex Privilege Escalation Exploit This module exploits a vulnerability in the Linux Kernel. The futex_requeue function in kernel/futex.c in the Linux kernel does not ensure that calls have two different futex addresses, which allows local attackers to gain privileges via a crafted FUTEX_REQUEUE command. Linux Exploits / Local Impact Professional
Linux Sing Log Injection Local Exploit SING is prone to a local privilege-escalation vulnerability, that allows an unprivileged process to elevate privileges to root. Linux Exploits / Local Impact Professional
Microsoft Windows DNS Server SIGRed Local Privilege Escalation Exploit Update 2 This update improves the reliability on Windows Server 2008 Enterprise Edition SP2 - x86-64. Windows Exploits / Local Impact
Microsoft Windows Win32k Divide Error Exception DoS (MS13-046) This module exploits a Windows kernel vulnerability calling to "NtGdiScaleViewportExtEx" function by using crafted parameters.



WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.
Windows Denial of Service / Local Impact Professional
Windows Win32k xxxClientAllocWindowClassExtraBytes Privilege Escalation Exploit Update This vulnerability is caused by xxxClientAllocWindowClassExtraBytes callback in win32kfull!xxxCreateWindowEx. The callback causes the setting of a kernel struct member and its corresponding flag to be out of sync.

This Update adds support for Windows 10 2004 and 20H2
Windows Exploits / Local Impact
FreeBSD NFS Client Privilege Escalation Exploit The NFS client subsystem in FreeBSD fails to correctly validate the length of a parameter provided by the user when a filesystem is mounted. This may cause a kernel stack overflow that can be exploited by local users to gain root privileges.

FreeBSD Exploits / Local Impact Professional
Lexmark Universal Printer Driver Local Privilege Escalation Exploit The Lexmark Universal Print Driver version 2.15.1.0 and below, G2 driver 2.7.1.0 and below, G3 driver 3.2.0.0 and below, and G4 driver 4.2.1.0 and below are affected by a privilege escalation vulnerability. A standard low priviliged user can use the driver to execute a DLL of their choosing during the add printer process, resulting in escalation of privileges to SYSTEM. Windows Exploits / Local Impact
Microsoft Windows Ancillary Function Driver Double Free Vulnerability Exploit (MS14-040) Update 2 This module exploits a double-free vulnerability in "afd.sys" by calling to "AfdTransmiteFile" function with crafted parameters.



This update adds support to Impact 2014 R2.
Windows Exploits / Local Impact Professional
Microsoft Windows Win32k Empty PFB File Exploit (MS16-151) This module exploits a vulnerability in win32k.sys by loading a Printer Font Metric (PFM) file associated to an empty Printer Font Binary (PFB) file. Windows Exploits / Local Impact
SuSE Linux chfn exploit This module exploits a vulnerability in SuSE chfn command and escalates privileges to root. Linux Exploits / Local Impact Professional
CSRSS facename exploit This module exploits a stack-based buffer overflow in WINSRV.DLL in the Client Server Runtime System (CSRSS) process.

Allows local users to gain privileges via a specially-designed application that provides console window information with a long FaceName value.
Windows Exploits / Local Impact Professional
Microsoft Windows Kernel ObpCreateSymbolicLinkName Denial of Service Exploit Update This module leverages on a race condition in the Windows kernel using symbolic links to crash the system.



This update adds the CVE number
Windows Denial of Service / Local Impact
Microsoft Windows NTFS Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists in Windows when the NTFS component fails to properly handle objects in memory.

An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode, then install programs, view,

change, delete data or create new accounts with full user rights.

Windows Exploits / Local Impact
Windows Ancillary Function Driver for WinSock DoS Windows Ancillary Function Driver for WinSock is prone to a DoS because of an integer overflow. Windows Denial of Service / Local Impact
Microsoft Streaming Service Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists due to the MS KS Server kernel module allow mapping arbitrary memory addresses to user mode. The vulnerability could allow an attacker to run code with elevated privileges. Windows Exploits / Local Impact
Microsoft Windows Win32k SetParent Null Pointer Dereference Exploit (MS15-135) This module exploits a vulnerability in win32k.sys by calling to SetParent function with crafted parameters. Windows Exploits / Local Impact Professional
CSRSS facename exploit update This module exploits a stack-based buffer overflow in WINSRV.DLL in the Client Server Runtime System (CSRSS) process.

Allows local users to gain privileges via a specially-designed application that provides console window information with a long FaceName value.

This update improve the exploit reliability in windows 2003.

Windows Exploits / Local Impact Professional
VMware Fusion Privilege Escalation Exploit This module exploits a privilege escalation vulnerability on VMware Fusion.

WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation.

Mac OS X Exploits / Local Impact Professional
Linux Kernel Sock_Sendpage Local Privilege Escalation Exploit The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket Linux Exploits / Local Impact Professional
Viper RGB Driver Read Write IO Ports DoS Update This update adds the CVE number. Windows Denial of Service / Local Impact