Core Certified Exploits

Library of expert validated exploits for safe and effective pen tests

Exploit development can be an advanced penetration testing skill that takes time to master. Additionally, when on a job, pen testers often don’t have the resources to create a new exploit. Many resort to searching for and using pre-written exploits that have not been tested and must go through the timely effort of quality assurance testing in order to ensure they are secure and effective.

Core Impact users can save time by finding all the up-to-date exploits they need in one place. We provide a robust library of exploits designed to enable pen testers to safely and efficiently conduct successful penetration tests. Whether written by our own internal team or by a third party like ExCraft, you can trust they have been thoroughly tested and validated by our experts.

The universe of vulnerabilities is huge and not all of them represent the same risk for the customers. Vulnerabilities do not all have the same level of criticality. Some may be easily exploitable by a low-level user, while others may not be exploitable at all. To increase the efficiency of the attacks and the quality of the exploits provided, the Core Impact team has developed selection criteria to prioritize its analysis and implementation. We determine which exploits warrant creation based on the following questions:

  • What are the most critical attacks from the attacker’s perspective?
  • What new vulnerabilities are more likely to be exploited in real attacks?
  • What exploits are the most valuable for Core Impact?

Once an exploit is approved, its priority order considers the following variables: 

  • Vulnerability Properties: CVE, disclosure date, access mechanism and privileges needed. 
  • Target Environment Setup: OS, application prevalence, version and special configurations needed. 
  • Value Provided to Core Impact: Customer request, usage in multiple attacks, allows the installation of an agent, etc. 
  • Technical Cost vs. Benefit: An analysis weighing the resources needed to build an exploit with the internal and external knowledge gained in its creation. 

Each one of these variables has a different weight and provides a ranking of the potential exploits to be developed. Following those criteria, the top of the list would contain, for example, a vulnerability on Windows (most popular OS) that can be exploited remotely, without authentication and that provides super user privileges. 

Correspondingly, a vulnerability on an application that is rarely installed, needs special configurations, and requires User Interaction, would be at the bottom.

Stay Informed of New Core Certified Exploits

Subscribe to receive regular email updates on new exploits available for Core Impact

Browse the Core Certified Exploit Library

We provide pen testers with real-time updates for a wide range of exploits for different platforms, operating systems, and applications. 

Search our continuously growing library to discover an exploit that will allow you to gain and retain access on the target host or application.

Title Description Date Added CVE Link Exploit Platform Exploit Type Product Name
Microsoft Windows Remote Desktop Protocol BlueKeep DoS Update A Denial of Service exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests.

This update corrects wrong category specification.
Windows Denial of Service / Remote Impact
Microsoft Windows Remote Desktop Protocol BlueKeep DoS A Denial of Service exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. Windows Denial of Service / Remote Impact
Microsoft Windows Remote Desktop Protocol BlueKeep Detector An unauthenticated attacker can connect to the target system using RDP and sends specially crafted requests to exploit the vulnerability.

This module tries to verify if the vulnerability is present, without deploying an agent.
Windows Exploits / Remote Impact
Microsoft Windows Remote Desktop DejaBlue DoS A denial of service vulnerability exists in Remote Desktop Services -formerly known as Terminal Services- when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. Windows Denial of Service / Remote Impact
Microsoft Windows Registry SymLink DoS (MS010-021) This module exploits a denial of service vulnerability in the Windows kernel related to the way the kernel processes values of registry symbolic links. Windows Denial of Service/Local Impact
Microsoft Windows Print Spooler Service Impersonation Exploit Reliability Enhancement This updates improves the reliability and AV Evasion capabilities of the Microsoft Windows Print Spooler Service Impersonation Exploit, Package and Register, Send Agent by Email, Install agent using SMB and Install agent using SSH modules when run against Windows targets. Windows Exploits/Remote Impact
Microsoft Windows Print Spooler Service Impersonation Exploit (MS10-061) Update 3 This update adds support to Microsoft Windows 2003 64 bits, Microsoft Windows Vista 64 bits, Microsoft Windows 2008 64 bits and Microsoft Windows Seven 64 bits. This module exploits a vulnerability in the "Print Spooler" service. Windows Exploits/Remote Impact
Microsoft Windows Print Spooler Service Impersonation Exploit (MS10-061) Update 2 This update adds support to Microsoft Windows 2003, Vista, 2008 and Seven. This module exploits a vulnerability in the "Print Spooler" service. Windows Exploits/Remote Impact
Microsoft Windows Print Spooler Service Impersonation Exploit (MS10-061) This module exploits a vulnerability in the "Print Spooler" service. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Remote Impact
Microsoft Windows Print Spooler Service Format String Vulnerability DoS (MS12-054) Update V3 This update provides a better documentation for this module. Windows Denial of Service/Remote Impact
Microsoft Windows Print Spooler Service Format String Vulnerability DoS (MS12-054) Update This update provides a better documentation for this module Windows Denial of Service/Remote Impact
Microsoft Windows Print Spooler Service Format String Vulnerability DoS (MS12-054) This module exploits a format string vulnerability in Microsoft Windows "Print Spooler" service. Windows Denial of Service/Remote Impact
Microsoft Windows Print Spooler Service Arbitrary File Write Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Microsoft Windows Print Spooler PrintNightmare Remote Code Execution Exploit The vulnerability has been dubbed PrintNightmare and is tracked as CVE-2021-34527. The flaw is due to the Windows Print Spooler service improperly performing privileged file operations. Microsoft says the flaw can be exploited by an authenticated user calling RpcAddPrinterDriverEx(). When exploited, an attacker gains SYSTEM privileges and can execute arbitrary code, install programs, view, change, or delete data or create new accounts with full user rights.

This update adds the ability to choose an external agent for the smb file share.
Windows Exploits / Remote Impact
Microsoft Windows Print Spooler PrintNightmare Local Privilege Escalation Exploit A Local Privilege Escalation vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. Windows Exploits / Local Impact
Microsoft Windows Print Spooler Load Library Vulnerability Exploit (MS09-022) Update This Update adds support to Microsoft Windows XP and 2003. This module takes advantage of an insufficient library path check in spoolsv.exe service to load a dll from an arbitrary directory with System user privileges. Windows Exploits/Local Impact
Microsoft Windows Print Spooler Load Library Vulnerability Exploit (MS09-022) This module takes advantage of an insufficient library path check in spoolsv.exe service loading a dll with system user privileges. This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Exploits/Local Impact
Microsoft Windows Print Spooler Elevation of Privilege Vulnerability Exploit (CVE-2022-21999) An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Microsoft Windows Print Spooler Elevation of Privilege Vulnerability Exploit An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Windows Exploits / Local Impact
Microsoft Windows Print Spooler Buffer Overflow Exploit (MS09-022) Update This module exploits a buffer overflow vulnerability in the EnumeratePrintShares function in the Print Spooler Service in Microsoft Windows to install an agent in the target machine. This update adds TCP Spoofing Listener capabilities. Windows Exploits/Remote Impact
Microsoft Windows Print Spooler Buffer Overflow Exploit (MS09-022) This module exploits a buffer overflow vulnerability in the EnumeratePrintShares function in the Print Spooler Service in Microsoft Windows to install an agent in the target machine. Windows Exploits/Remote Impact
Microsoft Windows Point-to-Point Tunneling Protocol DoS A denial of service vulnerability exists in Point-to-Point Tunneling Protocol service when an unauthenticated attacker connects to the target system and sends specially crafted requests. Windows Denial of Service / Remote Impact
Microsoft Windows OpenType Stack Overflow DoS (MS11-032) This module exploits a kernel stack exhaustion in Microsoft Windows when parsing a specially crafted OpenType font file. Windows Denial of Service/Local Impact
Microsoft Windows OpenType Font Validation DoS (MS10-078) This module exploits a vulnerability in the way that the Windows OpenType Font (OTF) format driver improperly parses specially crafted OpenType fonts. WARNING: This is an early release module. This is not the final version of this module. It is a pre-released version in order to deliver a module as quickly as possible to our customers that may be useful in some situations. Since this module is not the final version it may contain bugs or have limited functionality and may not have complete or accurate documentation. Windows Denial of Service/Local Impact
Microsoft Windows OpenType Font Driver Vulnerability Exploit (MS15-078) Update 3 This module exploits a vulnerability in "atmfd.dll" Windows driver by loading a crafted OTF font. This update adds support to "Low Integrity Level" bypass for "Windows 8.1" 32 bits by using a kernel memory leak (CVE-2015-2433). Windows Exploits/Local Impact