Skip to content

Introduction

Mehtab Zafar edited this page Aug 23, 2019 · 3 revisions

gtfo is a tool purely written in python to search binaries on GTFOBins and LOLBAS.

I've been doing Vulnhub/HackTheBox VMs quite a lot and most of the time I end up going to one of those websites to get the command to either exploit SUID file or to exploit sudo rights. It would be better if I could just search it from the terminal itself.

Also, I had felt to write code and since I didn't have any other project I created this :-)

Clone this wiki locally