1
0
Fork 0
mirror of https://github.com/GTFOBins/GTFOBins.github.io.git synced 2024-04-26 03:45:11 +02:00

Add yet another clarification

This commit is contained in:
Andrea Cardaci 2020-12-05 19:31:46 +01:00
parent 31af1e879f
commit 4cc9e40e3f

View File

@ -9,6 +9,8 @@ GTFOBins is a curated list of Unix binaries that can used to bypass local securi
The project collects legitimate [functions](/functions/) of Unix binaries that can be abused to ~~get the f**k~~ break out restricted shells, escalate or maintain elevated privileges, transfer files, spawn bind and reverse shells, and facilitate the other post-exploitation tasks.
It is important to note that this is **not** a list of exploits, and the programs listed here are not vulnerable per se, rather, GTFOBins is a compendium about how to live off the land when you only have certain binaries available.
GTFOBins is a [collaborative][] project created by [Emilio Pinna][norbemi] and [Andrea Cardaci][cyrus_and] where everyone can [contribute][] with additional binaries and techniques.
If you are looking for Windows binaries you should visit [LOLBAS][].