Skip to content

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Notifications You must be signed in to change notification settings

XenonIO/GTFOBins.github.io

 
 

Repository files navigation

GTFOBins Build Status

GTFOBins is a curated list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.

Browse the project here.

About

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

 
 
 

Languages

  • HTML 55.0%
  • CSS 24.6%
  • Python 10.2%
  • Ruby 8.7%
  • Makefile 1.3%
  • Emacs Lisp 0.2%