Skip to content

Curated list of Unix binaries that can be exploited to bypass system security restrictions

License

Notifications You must be signed in to change notification settings

Xc1Ym/GTFOBins.github.io

 
 

Repository files navigation

GTFOBins Build Status

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems.

Find the project at https://gtfobins.github.io

About

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • HTML 57.7%
  • SCSS 26.0%
  • Python 11.0%
  • TeX 3.5%
  • Makefile 1.3%
  • Ruby 0.3%
  • Emacs Lisp 0.2%