GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
-
Updated
Oct 28, 2024 - HTML
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLibs (https://hijacklibs.net/).
Search for Unix binaries that can be exploited to bypass system security restrictions.
Webscrapper written in python3 to show gtfobins in a terminal.
Get GTFOBins info about a given exploit from the command line
Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured systems.
A Tool which can exploit 137 files from GTFO-Bins automaticlly
Speeding up identifying which binaries with a SUID flag may lead to root access
GTFOBins Offline Terminal with python
Sigma rules for GTFOBins linux command detection
Helper script for checking SUID/SUDO permissions against GTFOBin data.
This tool help you to search the binary information on GTFOBins from your terminal.
Abuse suid mis-configured binaries like a pro with -4buzer.
Add a description, image, and links to the gtfobins topic page so that developers can more easily learn about it.
To associate your repository with the gtfobins topic, visit your repo's landing page and select "manage topics."