Skip to content

Latest commit

 

History

History
38 lines (28 loc) · 1.74 KB

index.md

File metadata and controls

38 lines (28 loc) · 1.74 KB
layout title description
page
GTFOBins
GTFOBins is a curated list of Unix-like executables that can be used to bypass local security restrictions in misconfigured systems.

WARNING: This is a work in progress, please refer to https://gtfobins.github.io/.

![GTFOBins logo]({{ '/assets/logo.png' | relative_url }}){:.logo}

{{ page.description }}

The project [collects]({{ '/scope/' | relative_url }}) legitimate functions of Unix-like executables that can be abused to get the f**k break out restricted shells, escalate or maintain elevated privileges, transfer files, spawn bind and reverse shells, and facilitate other post-exploitation tasks.

GTFOBins is a joint effort by Emilio Pinna and Andrea Cardaci, and many other contributors. Everyone can [get involved]({{ '/contributing/' | relative_url }}) by providing additional entries and techniques!

If you are looking for Windows binaries you should visit LOLBAS.

Please note that this is not a list of exploits, and the programs listed here are not vulnerable per se, rather, GTFOBins is a compendium about how to live off the land when you only have certain executables available.

GitHub | [Get involved]({{ '/contributing/' | relative_url }}) | Contributors | [JSON API]({{ '/api.json' | relative_url }}) | [MITRE ATT&CK® Navigator](https://mitre-attack.github.io/attack-navigator/#layerURL={{ '/mitre.json' | absolute_url }}) {:.centered}

{% include gtfobins_table.html %}