Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Docker Desktop Local Privilege Escalation Exploit Docker Desktop allows local privilege escalation to NT AUTHORITY\SYSTEM because it mishandles the collection of diagnostics with Administrator privileges, leading to arbitrary DACL permissions overwrites and arbitrary file writes. This affects Docker Desktop Enterprise before 2.1.0.9, Docker Desktop for Windows Stable before 2.2.0.4, and Docker Desktop for Windows Edge before 2.2.2.0

Windows Exploits / Local Impact
Microsoft Windows DNS Server SIGRed Local Privilege Escalation Exploit Update This update adds support for Windows Server 2008 Enterprise Edition SP2 - x86-64. Windows Exploits / Local Impact
Microsoft Windows Print Spooler Service Arbitrary File Write Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Microsoft Windows win32kbase Use After Free using Direct Composition Privileged Escalation Exploit The vulnerability is an Use After Free Privilege Escalation in win32kbase and occurs in the DirectComposition::CInteractionTrackerBindingManagerMarshaler::SetBufferProperty function, which is the handler for the SetResourceBufferProperty command of a CInteractionTrackerBindingManagerMarshaler. Windows Exploits / Local Impact
MSI Dragon Center Local Privilege Escalation Exploit The MsIo64.sys driver before 1.1.19.1016 in MSI Dragon Center before 2.0.98.0 has a buffer overflow that allows privilege escalation via a crafted 0x80102040, 0x80102044, 0x80102050, or 0x80102054 IOCTL request. Windows Exploits / Local Impact
Linux Kernel libfutex Privilege Escalation Exploit Update This module has improvements for the Linux Kernel libfutex exploit. Linux Exploits / Local Impact
Check Point Endpoint Security Initial Client Privilege Escalation Exploit Check Point Endpoint Security includes data security, network security, advanced threat prevention, forensics, and remote access VPN solutions.



Some parts of the software run as a Windows service executed as ''NT AUTHORITY\SYSTEM,'' which provides it with very powerful permissions, this vulnerability can be exploited to achieve privilege escalation, gaining access with NT AUTHORITY\SYSTEM level privileges.
Windows Exploits / Local Impact
AMD PlaysTV Service Privilege Escalation Exploit In the plays.tv service before 1.27.7.0, as distributed in AMD driver-installation packages and Gaming Evolved products, executes code at a user-defined (local) path as SYSTEM when the execute_installer parameter is used in an HTTP message. Windows Exploits / Local Impact
Windows Common Log File System Driver Local Privilege Escalation Exploit Update The cause of the vulnerability is due to the lack of a strict bounds check for the SignaturesOffset field in the Base Block for the base log file (BLF) in CLFS.sys. This issue can lead to a Privilege Escalation.This version adds support for Windows 10 and some Windows servers. Windows Exploits / Local Impact
Wacom Drivers for Windows Local Privilege Escalation Exploit The specific flaw exists within the Tablet Service. By creating a symbolic link, an attacker can abuse the service to create a file. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Windows Exploits / Local Impact
Microsoft Streaming Service Elevation of Privilege Vulnerability Exploit (CVE-2023-36802) An elevation of privilege vulnerability exists due to the MS KS Server kernel module allow accessing memory out of bounds. The vulnerability could allow an attacker to run code with elevated privileges. Windows Exploits / Local Impact
Microsoft Windows Win32k DrawIcon OOB Local Privilege Escalation Exploit An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.


Windows Exploits / Local Impact
Microsoft Windows CloudExperienceHost Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists when Microsoft Windows CloudExperienceHost fails to check COM objects. Windows Exploits / Local Impact
Windows Kernel EtwpNotifyGuid Local Privilege Escalation Exploit An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. Windows Exploits / Local Impact
Windows Error Reporting Manager Arbitrary File Move Elevation of Privilege Exploit (CVE-2019-1315) An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles hard links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status.



To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.


Windows Exploits / Local Impact
LG Device Manager LHA Local Privilege Escalation Exploit The LHA.sys driver before 1.1.1811.2101 in LG Device Manager exposes functionality that allows low-privileged users to read and write arbitrary physical memory via specially crafted IOCTL requests and elevate system privileges. This occurs because the device object has an associated symbolic link and an open DACL Windows Exploits / Local Impact
Linux snapd dirty_sock Local Privilege Escalation Exploit This module exploits a vulnerability in snapd which incorrectly validates and parses the remote socket address when performing access controls on its UNIX socket.

A local attacker could use this to access privileged socket APIs and obtain administrator privileges.
Linux Exploits / Local Impact
Microsoft Windows Administrator UAC Elevation Bypass Update v1 This update improves the module to bypass UAC by adding support for Windows 10. Windows Exploits / Local Impact
Microsoft Windows CSRSS Integer Overflow Vulnerability DoS There is an integer overflow in the BaseSrvActivationContextCacheDuplicateUnicodeString function in the sxssrv.dll module of the CSRSS process.
Windows Denial of Service / Local Impact
Windows Print Spooler Arbitrary File Deletion LPE Exploit This vulnerability allows an Arbitrary File Deletion in any protected folder.

Used in conjunction with other vulnerability that allows Arbitrary File Writing, an attacker could escalate from unprivileged user to SYSTEM.
Windows Exploits / Local Impact
Linux Kernel packet_set_ring Privilege Escalation Exploit This module exploits a signedness error condition in the Linux Kernel via PACKET_RX_RING option on an AF_PACKET socket with a TPACKET_V3 ring buffer version enabled.



The packet_set_ring function in net/packet/af_packet.c in the Linux kernel through 4.10.6 does not properly validate certain block-size data, which allows local users to escalate privileges.
Linux Exploits / Local Impact
Microsoft Windows Win32k xxxEnableMenuItem Elevation of Privilege Exploit An elevation of privilege vulnerability exists due to the Windows kernel improperly validating input passed from user mode to the kernel. The vulnerability could allow an attacker to run code with elevated privileges. Windows Exploits / Local Impact
FreeBSD atkbd SETFKEY Ioctl Privilege Escalation Exploit Update Incorrect signedness comparison in the ioctl handler of the atkbd keyboard driver in the FreeBSD kernel can be leveraged by a local unprivileged user to overwrite a portion of the kernel memory, thus allowing the attacker to gain root privileges on the affected system.



This update improves the checking of preconditions before launching the attack.
FreeBSD Exploits / Local Impact Professional
Microsoft Windows DNS Server SIGRed Local Privilege Escalation Exploit An elevation of privilege vulnerability exists in Windows when the DNS server fails to properly handle SIG responses. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Microsoft Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status and take control of an affected system. Windows Exploits / Local Impact