Skip to content

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

License

Notifications You must be signed in to change notification settings

Red-Team-PT/GTFOBins

 
 

Repository files navigation

GTFOBins Build Status

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems.

Find the project at https://gtfobins.github.io

About

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • HTML 59.8%
  • SCSS 26.9%
  • Python 11.4%
  • Makefile 1.4%
  • Other 0.5%