1
0
Fork 0
mirror of https://github.com/GTFOBins/GTFOBins.github.io.git synced 2024-05-05 23:26:06 +02:00
GTFOBins.github.io/index.md
2020-12-05 17:52:03 +01:00

1023 B

layout title
page GTFOBins

logo{:.logo}

GTFOBins is a curated list of Unix binaries that can used to bypass local security restrictions in misconfigured systems.

The project collects legitimate functions of Unix binaries that can be abused to get the f**k break out restricted shells, escalate or maintain elevated privileges, transfer files, spawn bind and reverse shells, and facilitate the other post-exploitation tasks.

GTFOBins is a collaborative project created by Emilio Pinna and Andrea Cardaci where everyone can contribute with additional binaries and techniques.

If you are looking for Windows binaries you should visit LOLBAS.

{% include bin_table.html %}