Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft Windows Installer Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links. An attacker who successfully exploited this vulnerability could bypass access restrictions to add or remove files. Windows Exploits / Local Impact
Microsoft Windows Integer Overflow Exploit (MS16-039) This module exploits a "win32k.sys" integer overflow in Windows kernel by calling to "PathToRegion" function with crafted parameters. Windows Exploits / Local Impact Professional
Microsoft Windows Internet Shortcut SmartScreen Bypass Exploit Microsoft Windows Internet Shortcut is prone to a vulnerability that may allow remote attackers to bypass the SmartScreen security feature.

This module exploits the SmartScreen security feature to execute arbitrary code on affected installations of Microsoft Windows.
Windows Exploits / Client Side Impact
Microsoft Windows Kernel ATMFD Font Vulnerability Exploit This module exploits a vulnerability in atmfd.sys module by loading a crafted OTF font. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Local Impact
Microsoft Windows Kernel NDProxy Vulnerability Exploit (MS14-002) This module exploits a vulnerability in Windows kernel ("ndproxy.sys" driver) by calling to the "DeviceIoControl" function with crafted parameters. This module is an update of the original "Microsoft Windows NDProxy DeviceIoControl Vulnerability Exploit" module. Besides, this module adds support to Windows 2003 SP2 64 bits edition. Windows Exploits/Local Impact
Microsoft Windows Kernel ObpCreateSymbolicLinkName Denial of Service Exploit This module leverages on a race condition in the Windows kernel using symbolic links to crash the system. Windows Denial of Service / Local Impact
Microsoft Windows Kernel ObpCreateSymbolicLinkName Denial of Service Exploit Update This module leverages on a race condition in the Windows kernel using symbolic links to crash the system.



This update adds the CVE number
Windows Denial of Service / Local Impact
Microsoft Windows Kernel Use After Free Vulnerability Exploit (MS15-061) This module exploits an "Use After Free" vulnerability in win32k.sys by calling to "SetClassLong" function with crafted parameters Windows Exploits/Local Impact
Microsoft Windows Kodak Image Viewer Exploit This module exploits a vulnerability on Kodak Image Viewer, formerly known as Wang Image Viewer, handles specially crafted images files. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft Windows LNK Shortcut Automatic DLL Loading Exploit (MS15-020) Microsoft Windows is prone to a vulnerability that may allow a DLL file to be automatically loaded because the software fails to handle LNK files properly. Specifically, the issue occurs when loading the icon of a shortcut file. A specially crafted LNK file can cause Windows to automatically execute code that is specified by the shortcut file. This vulnerability is the result of an incomplete fix for MS10-046 (CVE-2010-2568). WARNING: This is an early release module. This is not the final version of this module. Windows Exploits/Tools Impact
Microsoft Windows LNK Shortcut Automatic File Execution Exploit Microsoft Windows is prone to a vulnerability that may allow a file to automatically run because the software fails to handle 'LNK' files properly. Specifically, the issue occurs when loading the icon of a shortcut file. A specially crafted 'LNK' file can cause Windows to automatically execute code that is specified by the shortcut file. This vulnerability is currently being exploited in the wild. This update provides two modules: one of them can be used to exploit this vulnerability via an USB drive, and the other one provides a typical IMPACT client-side attack via email. Windows Exploits/Client Side Impact
Microsoft Windows LNK Shortcut Automatic File Execution Exploit (CVE-2017-8464) This vulnerability allows to execute arbitrary code via a crafted .LNK file, which is not properly handled during icon display in Windows Explorer or any other application that parses the icon of the shortcut. aka "LNK Remote Code Execution Vulnerability." Windows Exploits / Tools Impact
Microsoft Windows LNK Shortcut Automatic File Execution Exploit Update Microsoft Windows is prone to a vulnerability that may allow a file to automatically run because the software fails to handle 'LNK' files properly. Specifically, the issue occurs when loading the icon of a shortcut file. A specially crafted 'LNK' file can cause Windows to automatically execute code that is specified by the shortcut file. This vulnerability is currently being exploited in the wild. This update adds WebDAV support, which makes possible for the exploit to work as a drive-by attack, allowing to compromise machines by enticing the victims into visiting a website. Windows Exploits/Client Side Impact
Microsoft Windows LNK Shortcut Automatic File Execution Exploit Update 2 Microsoft Windows is prone to a vulnerability that may allow a file to automatically run because the software fails to handle 'LNK' files properly. Specifically, the issue occurs when loading the icon of a shortcut file. A specially crafted 'LNK' file can cause Windows to automatically execute code that is specified by the shortcut file. This vulnerability is currently being exploited in the wild. This update adds support for Windows Vista and Windows Seven to the WebDAV module. WARNING: This is an early release module. This is not the final version of this module. Windows Exploits/Client Side Impact
Microsoft Windows LSASS Memory Corruption DoS (MS16-137) This module exploits an exceptcional condition in "lsasrv.dll" by sending a crafted "Session Setup Request" SMBv1 or SMBv2 packet that is affected during the NTML Auth message. Windows Denial of Service / Remote Impact
Microsoft Windows LSASS Memory Corruption DoS (MS17-004) This module exploits an exceptional condition in "lsasrv.dll" by sending a crafted "Session Setup Request" SMBv1 or SMBv2 packet that is affected during the NTML Auth message. Windows Denial of Service / Remote Impact
Microsoft Windows LUAFV Delayed Virtualization MAXIMUM_ACCESS DesiredAccess Vulnerability Exploit An elevation of privilege vulnerability exists when Windows improperly handles calls to the LUAFV driver (luafv.sys). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Microsoft Windows LUAFV PostLuafvPostReadWrite SECTION_OBJECT_POINTERS Race Condition Privilege Escalation An elevation of privilege vulnerability exists when Windows improperly handles calls to the LUAFV driver (luafv.sys). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Microsoft Windows Mail DLL Hijacking Exploit Microsoft Windows Mail is prone to a vulnerability that may allow execution of wab32res.dll if this dll is located in the same folder than .NWS file. Windows Exploits/Client Side Impact
Microsoft Windows Media Buffer Overflow Exploit (MS09-051) This module exploits a memory corruption in Windows Media Runtime (wmspdmod.dll) when handling the sample rate for a Windows Media Voice frame. Windows Exploits/Client Side Impact
Microsoft Windows Media Center .MCL File Processing Remote Code Execution (MS16-059) Microsoft Windows Media Center (all versions prior to May 11th, 2016) contains a remote code execution upon processing specially crafted .MCL files. The vulnerability exists because Windows Media Center does not correctly processes paths in the "Run" parameter of the "Application" tag, bypassing the usual security warning displayed upon trying to run programs residing on remote (WebDAV/SMB) shares. Windows Exploits / Client Side Impact Professional
Microsoft Windows Media Center MCL URL File Disclosure Exploit (MS15-134) Windows Media Center MCL files can specify a URL to be automatically loaded within Media Center. A specially crafted MCL file can trick Windows Media Center into rendering the very same MCL file as a local HTML file within the application's embedded web browser. This can be leveraged by an attacker to read and exfiltrate arbitrary files from a victim's local fileystem by convincing an unsuspecting user to open an MCL file. Windows Exploits/Client Side Impact
Microsoft Windows Media Encoder Buffer Overflow Exploit (MS08-053) This module exploits a stack-based buffer overflow in the wmex.dll ActiveX Control included in Microsoft Windows Media Encoder 9. Windows Exploits/Client Side Impact
Microsoft Windows Media Encoder Buffer Overflow Exploit (MS08-053) Update This module exploits a stack-based buffer overflow in the wmex.dll ActiveX Control included in Microsoft Windows Media Encoder 9. Windows Exploits/Client Side Impact
Microsoft Windows Media Encoder DLL Hijacking (MS10-094) Windows Media Encoder is prone to a vulnerability that may allow the execution of an attacker supplied file named wmerrorENU.dll, if this dll is located in the same webdav/shared folder as a .PRX file. Windows Exploits/Client Side Impact