GTFOBins.github.io/index.md
Andrea Cardaci ef6bf6dfbe Add logo
2018-05-29 19:47:51 +02:00

816 B

layout title
page GTFOBins

GTFOBins is a curated list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.

The project collects legitimate Unix binaries that can be abused to get the f**k break out restricted shells, escalate or maintain elevated privileges, transfer files, spawn bind and reverse shells, and facilitate the other post-exploitation tasks. See the full list of functions.

This was inspired by the LOLBins project for Windows.

GTFOBins aims to be a shared project where everyone can contribute with additional binaries and techniques.

List of {{ site.gtfobins | size }} GTFOBins

{% include bin_table.html %}