Minor reword

This commit is contained in:
Emilio Pinna 2018-05-30 18:33:15 +01:00
parent 852407bb02
commit 92af4c9f43

View File

@ -7,7 +7,7 @@ title: GTFOBins
GTFOBins is a curated list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.
The project collects legitimate Unix binaries that can be abused to ~~get the f**k~~ break out restricted shells, escalate or maintain elevated privileges, transfer files, spawn bind and reverse shells, and facilitate the other post-exploitation tasks. See the full list of [functions].
The project collects legitimate functions of Unix binaries that can be abused to <strike>get the f**k</strike> break out restricted shells, escalate or maintain elevated privileges, transfer files, spawn bind and reverse shells, and facilitate the other post-exploitation tasks. See the full list of [functions](/functions/).
This was inspired by the [LOLBins] project for Windows.