GTFOBins.github.io/README.md

5 lines
188 B
Markdown
Raw Normal View History

2018-05-21 19:14:41 +00:00
# GTFOBins
2018-05-21 19:23:09 +00:00
GTFOBins is a curated list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.
Browse the project [here](https://gtfobins.github.io/).