1
0
Fork 0
mirror of https://github.com/GTFOBins/GTFOBins.github.io.git synced 2024-05-07 08:06:05 +02:00
GTFOBins.github.io/index.md
2018-05-21 20:14:41 +01:00

777 B

layout title
page GTFOBins

GTFOBins is a curated list of Unix binaries that can be leveraged by an attacker to bypass system security restrictions.

This was inspired by the LOLBins and LOLScripts project for Windows environment.

The project collects legitimate Unix binaries that can be abused to get the f**k break out restricted shells, escalate or maintain elevated privileges, download or exfiltrate files, and facilitate the other post-exploitation tasks outlined here.

GTFOBins aims to be a shared project where everyone can contribute with additional binaries and techniques. You can find detailed instructions here.

List of GTFOBins

{% include bin_table.html %}