# GTFOBins GTFOBins is a curated list of Unix binaries that can be exploited by an attacker to bypass local security restrictions. Browse the project [here](https://gtfobins.github.io/).