GTFOBins.github.io/index.md

24 lines
1018 B
Markdown

---
layout: page
title: GTFOBins
---
![logo](/assets/logo.png){:.logo}
GTFOBins is a curated list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.
The project collects legitimate functions of Unix binaries that can be abused to <strike>get the f**k</strike> break out restricted shells, escalate or maintain elevated privileges, transfer files, spawn bind and reverse shells, and facilitate the other post-exploitation tasks. See the full list of [functions](/functions/).
This was inspired by the [LOLBAS] project for Windows.
GTFOBins is a [collaborative] project created by [norbemi] and [cyrus_and] where everyone can [contribute] with additional binaries and techniques.
[functions]: /functions/
[LOLBAS]: https://lolbas-project.github.io/
[collaborative]: https://github.com/GTFOBins/GTFOBins.github.io/graphs/contributors
[contribute]: /contribute/
[norbemi]: https://twitter.com/norbemi
[cyrus_and]: https://twitter.com/cyrus_and
{% include bin_table.html %}