Skip to content

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Notifications You must be signed in to change notification settings

rmusser01/GTFOBins.github.io

 
 

Repository files navigation

GTFOBins

GTFOBins is a curated list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.

Browse the project here.

About

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • HTML 62.0%
  • CSS 24.6%
  • Ruby 12.0%
  • Makefile 1.1%
  • Emacs Lisp 0.3%