Skip to content

Curated list of Unix binaries that can be exploited to bypass system security restrictions

License

Notifications You must be signed in to change notification settings

theamanrawat/GTFOBins.github.io

 
 

Repository files navigation

GTFOBins Build Status

GTFOBins is a curated list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.

Find the project at https://gtfobins.github.io

About

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • HTML 54.8%
  • CSS 24.6%
  • Python 10.4%
  • Ruby 8.7%
  • Makefile 1.3%
  • Emacs Lisp 0.2%