Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft Word MSCOMCTL TabStrip Control Use-after-free Exploit(MS12-060) Update A Memory Corruption in Microsoft Word is caused due to an error within the TabStrip ActiveX control (MSCOMCTL.OCX) object, embedded in a RTF crafted file. This update adds support for Impact 12.5. Windows Exploits/Client Side Impact
Microsoft Word MSCOMCTL TabStrip Control Use-after-free Exploit(MS12-060) A Memory Corruption in Microsoft Word is caused due to an error within the TabStrip ActiveX control (MSCOMCTL.OCX) object, embedded in a RTF crafted file. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft Word MS07-014 exploit update Unspecified vulnerability in Microsoft Word allows user-assisted remote attackers to execute arbitrary code via a crafted DOC file that triggers memory corruption. Adds support for Windows Vista and Windows 2003 Windows Exploits/Client Side Impact
Microsoft Word MS07-014 exploit Unspecified vulnerability in Microsoft Word allows user-assisted remote attackers to execute arbitrary code via a crafted DOC file that triggers memory corruption. Windows Exploits/Client Side Impact
Microsoft Word Malformed Object Pointer Exploit (MS06-027) Microsoft Word is prone to a remote code-execution vulnerability. The issue arises because Word fails to properly handle malformed object pointers. Windows Exploits/Client Side Impact
Microsoft Word ehTrace COM Server-based Binary Planting Exploit(MS11-073) Microsoft Word have several safely registered COM servers whose DLLs make unsafe library loading calls. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Client Side Impact
Microsoft WINS Service Failed Response Vulnerability DoS (MS11-035) Update This module exploits a vulnerability in the Microsoft WINS service by sending a request packet followed by a RESET connection packet to the service. Windows Denial of Service/Remote Impact
Microsoft WINS Service Failed Response Vulnerability DoS (MS11-035) This module exploits a vulnerability on Microsoft WINS service by sending a request packet followed by a RESET connection packet. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Remote Impact
Microsoft WINS Name Validation Exploit Update Exploits a buffer overflow vulnerability in Microsoft WINS server. This update improves the reliability of the exploit when using Reuse Connection method. Windows Exploits/Remote Impact
Microsoft WINS Input Validation Exploit (MS11-070) Update This module adds support to Microsoft Windows 2008. This module exploits a vulnerability on Microsoft WINS service sending crafted UDP packets to the WINS-RPC local port. Windows Exploits/Local Impact
Microsoft WINS Input Validation Exploit (MS11-070) This module exploits a vulnerability on Microsoft WINS service sending crafted UDP packets to the WINS-RPC local port. Windows Exploits/Local Impact
Microsoft WINS Exploit (MS08-034) Update A memory corruption vulnerability in the ChkNtfSock function of wins.exe allows remote code execution. This update adds support for Windows 2000 Server SP4, Windows 2003 Server SP1 and SP2. Windows Exploits/Remote Impact
Microsoft WINS Exploit (MS08-034) A memory corruption vulnerability in the ChkNtfSock function of wins.exe allows remote code execution. The WINS service listens on more than one UDP port (it listens on 42/udp and also on a dynamic UDP port). This attack targets the dynamic udp port, thus it requires the identification of such dynamic port by the user. This can be accomplished by running a port scanner module such as the 'Port Scanner - UDP' module. Exploits/Remote Impact
Microsoft Windows xxxInsertMenuItem Out-Of-Bounds Exploit (MS16-098) This module exploits a vulnerability in win32k.sys by creating special Windows menues with crafted parameters. Windows Exploits / Local Impact Professional
Microsoft Windows Ws2ifsl UaF Local Privilege Escalation Exploit An elevation of privilege vulnerability exists in the way that ws2ifsl.sys (Winsock) handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability' Windows Exploits / Local Impact
Microsoft Windows WPAD Elevation of Privilege Exploit (MS16-077) An elevation of privilege vulnerability exists in Microsoft Windows when the Web Proxy Auto Discovery (WPAD) protocol falls back to a vulnerable proxy discovery process. An attacker who successfully exploited this vulnerability could bypass security and gain elevated privileges on a targeted system. Windows Exploits / Local Impact Professional
Microsoft Windows WPAD BadTunnel Exploit (MS16-077) This module exploits a vulnerability in Windows Netbios cache by flooding crafted NBNS responses. Windows Exploits / Client Side Impact Professional
Microsoft Windows win32kbase Use After Free using Direct Composition Privileged Escalation Exploit The vulnerability is an Use After Free Privilege Escalation in win32kbase and occurs in the DirectComposition::CInteractionTrackerBindingManagerMarshaler::SetBufferProperty function, which is the handler for the SetResourceBufferProperty command of a CInteractionTrackerBindingManagerMarshaler. Windows Exploits / Local Impact
Microsoft Windows win32kbase Use After Free MisterySnail NtGdiResetDC Privileged Escalation Exploit CVE-2021-40449 is a use-after-free vulnerability in Win32k's NtGdiResetDC function. As with many other Win32k vulnerabilities, the root cause of this vulnerability lies in the ability to set user-mode callbacks and execute unexpected API functions during execution of those callbacks. The CVE-2021-40449 is triggered when the function ResetDC is executed a second time for the same handle during execution of its own callback. Windows Exploits / Local Impact
Microsoft Windows Win32k xxxPaintSwitchWindow Vulnerability Exploit An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Microsoft Windows Win32k xxxMNOpenHierarchy Vulnerability Exploit v1 An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Microsoft Windows Win32k xxxMNFindWindowFromPoint Vulnerability Exploit An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Microsoft Windows Win32k xxxMNEndMenuState Local Privilege Escalation Exploit An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. Windows Exploits / Local Impact
Microsoft Windows Win32k xxxEnableMenuItem Elevation of Privilege Exploit An elevation of privilege vulnerability exists due to the Windows kernel improperly validating input passed from user mode to the kernel. The vulnerability could allow an attacker to run code with elevated privileges. Windows Exploits / Local Impact
Microsoft Windows Win32k UaF xxxDestroyWindow Local Privilege Escalation Exploit An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.



To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.
Windows Exploits / Local Impact