gtfo-bin

There are 3 repositories under gtfo-bin topic.

  • Anon-Exploiter/SUID3NUM

    A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

    Language:Python597194124
  • FrancescoDiSalesGithub/GTFO-BINS-pwnedList

    sudoers file in which there are all the possible privilege escalation using sudo privilege with gtfo bins

    Language:Shell3100
  • shubh3131/SUID-Binary-Checker-for-Linux-PrivEsc

    Takes all the suid binaries running in the target system and checks against suid binaries listed on GTFOBins to escalate privileges in linux/unix environment.

    Language:Shell0100