GTFOBins.github.io/index.md
2018-09-07 19:53:52 +01:00

24 lines
1023 B
Markdown

---
layout: page
title: GTFOBins
---
![logo](/assets/logo.png){:.logo}
GTFOBins is a curated list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.
The project collects legitimate functions of Unix binaries that can be abused to <strike>get the f**k</strike> break out restricted shells, escalate or maintain elevated privileges, transfer files, spawn bind and reverse shells, and facilitate the other post-exploitation tasks. See the full list of [functions](/functions/).
This was inspired by the [LOLBins] project for Windows.
GTFOBins is a [collaborative] project created by [norbemi] and [cyrus-and] where everyone can [contribute] with additional binaries and techniques.
[functions]: /functions/
[LOLBins]: https://github.com/api0cradle/LOLBAS
[collaborative]: https://github.com/GTFOBins/GTFOBins.github.io/graphs/contributors
[contribute]: /contribute/
[norbemi]: https://twitter.com/norbemi
[cyrus-and]: https://twitter.com/cyrus_and
{% include bin_table.html %}