Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Windows Print Spooler Arbitrary File Deletion LPE Exploit This vulnerability allows an Arbitrary File Deletion in any protected folder.

Used in conjunction with other vulnerability that allows Arbitrary File Writing, an attacker could escalate from unprivileged user to SYSTEM.
Windows Exploits / Local Impact
Windows Search Indexer get_RootURL Race Condition Privilege Escalation Exploit A race condition exists in Windows Search Indexer, when the put_RootURL function wrote a user-controlled data in the memory of CSearchRoot+0x14.AT the same time, the get_RootURL function read the data located in the memory of CSearchRoot+0x14.



The vulnerability was caused by the access to a shared variable between two different methods of the same instance .
Windows Exploits / Local Impact
Windows Shell Hardware Detection exploit This module exploits a vulnerability in the 'detection and registration of new hardware' function of the Windows Shell; the vulnerability is exposed by a parameter that is not properly validated. The exploit allows a local user to escalate their privileges on a compromised Windows XP or Windows 2003 system. Windows Exploits / Local Impact Professional
Windows System Drive Remapping Local Privilege Escalation Exploit A dll hijacking allows to inject DLLs into some privileged processes that contain an embedded manifest file with the tags level="asInvoker" and uiAccess="true". This allows to an user in administrator group to elevate from Medium to High integrity level Windows Exploits / Local Impact
Windows Win32k Elevation Of Privilege Exploit (CVE-2019-0803) An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.



To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.
Windows Exploits / Local Impact
Windows Win32k Elevation Of Privilege Exploit (CVE-2019-0803) 2 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.



To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.
Windows Exploits / Local Impact
Windows Win32k xxxClientAllocWindowClassExtraBytes Privilege Escalation Exploit This vulnerability is caused by xxxClientAllocWindowClassExtraBytes callback in win32kfull!xxxCreateWindowEx. The callback causes the setting of a kernel struct member and its corresponding flag to be out of sync. Windows Exploits / Local Impact
Windows Win32k xxxClientAllocWindowClassExtraBytes Privilege Escalation Exploit Update This vulnerability is caused by xxxClientAllocWindowClassExtraBytes callback in win32kfull!xxxCreateWindowEx. The callback causes the setting of a kernel struct member and its corresponding flag to be out of sync.

This Update adds support for Windows 10 2004 and 20H2
Windows Exploits / Local Impact
Windows_IIS_Server_DOS Windows IIS Server Denial of Service Exploits / Denial of Service SCADAPRO
WinGate Proxy Server Buffer Overflow Exploit The vulnerability is caused due to a boundary error within the handling of POST requests. This may allow execution of arbitrary code by sending an overly long, specially crafted POST request to the proxy server Windows Exploits / Remote Impact Professional
WinHex hash DLL Hijacking Exploit WinHex is prone to a vulnerability that may allow the execution of any library file named hash.dll, if this dll is located in the same folder as a .WHX file. Windows Exploits / Client Side Impact Professional
WinPcap NPF.SYS IOCTL Handler Privilege Escalation Exploit This module exploits a vulnerability in WinPcap. The IOCTL 9031 (BIOCGSTATS) handler in the NPF.SYS device driver in WinPcap before 4.0.1 allows local users to overwrite memory and execute arbitrary code via malformed Interrupt Request Packet (Irp) parameters. Windows Exploits / Local Impact Professional
WinPcap NPF.SYS IOCTL Handler Privilege Escalation Exploit Windows 2003 Support This module exploits a vulnerability in WinPcap. The IOCTL 9031 (BIOCGSTATS) handler in the NPF.SYS device driver in WinPcap before 4.0.1 allows local users to overwrite memory and execute arbitrary code via malformed Interrupt Request Packet (Irp) parameters.



This update adds support for Windows 2003.
Windows Exploits / Local Impact Professional
WinPLC7 WebServer Info Disclosure WinPLC7 WebServer Info Disclosure Windows Exploits / Remote File Disclosure SCADAPRO
WinProladder 3.25.19327 Buffer Overflow WinProladder Remote Buffer Overlow Windows Exploits / Remote SCADAPRO
WinRAR ACE filename Absolute Path Extraction Vulnerability Exploit Path traversal vulnerability in WinRAR when crafting the filename field of the ACE format (in UNACEV2.dll). When the filename field is manipulated with specific patterns, the destination (extraction) folder is ignored, thus treating the filename as an absolute path. Windows Exploits / Client Side Impact
WinRAR File Extension Spoofing Code Execution Exploit A critical vulnerability, identified and cataloged as CVE-2023-38831, has been discovered. This vulnerability allows attackers to create modified RAR or ZIP archives that contain both harmless files and malicious ones. The malicious files are typically scripts located within a folder that shares the same name as the harmless file.



WinRAR RCE before versions 6.23



Windows Exploits / Client Side Impact
WinRAR Filename Spoofing Exploit The file names showed in WinRAR when opening a ZIP file come from the central directory, but the file names used to extract and open contents come from the Local File Header. This allows to spoof file names when opening ZIP files

and can be abused to execute arbitrary code.
Windows Exploits / Client Side Impact Professional
WinRAR LHA-LZH exploit This module exploits a stack buffer overflow in WinRAR 3.60 beta6 and prior to install a level0 agent. Windows Exploits / Client Side Impact Professional
WinRAR LHA-LZH exploit update This module exploits a stack buffer overflow in WinRAR 3.60 beta6 and prior to install a level0 agent. This update adds support to register the exploit into the IMPACT webserver.

Windows Exploits / Client Side Impact Professional
WinTr Code Execution WinTr v.5.52 - Code Execution Vulnerability Exploits / Client Side SCADA
WinTr Scada Hardcoded Credentials Directory Traversal This module exploits a vulnerability in WinTr. Windows Exploits / Remote SCADA
WinVNC Client exploit update This package updates the WinVNC Client exploit. Windows Exploits / Client Side Impact Professional
WinZip 10.x FileView ActiveX Exploit This module exploits a vulnerability in the FileView ActiveX control installed by WinZip v10.0 series prior to build 7245, and will install a Level0 agent. Windows Exploits / Client Side Impact Professional
Wireshark airpcap DLL Hijacking Exploit Wireshark is prone to a vulnerability that may allow execution of airpcap.dll if this dll is located in the same folder than .PCAP file. Windows Exploits / Client Side Impact Professional