gtfobins

There are 38 repositories under gtfobins topic.

  • GTFOBins/GTFOBins.github.io

    GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

    Language:HTML10.9k147481.3k
  • traitor

    liamg/traitor

    :arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

    Language:Go6.7k12542578
  • Anon-Exploiter/SUID3NUM

    A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

    Language:Python612194123
  • Frissi0n/GTFONow

    Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

    Language:Python5529771
  • mzfr/gtfo

    Search gtfobins and lolbas files from your terminal

    Language:Python45514181
  • nccgroup/GTFOBLookup

    Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLibs (https://hijacklibs.net/).

    Language:Python26513238
  • t0thkr1s/gtfo

    Search for Unix binaries that can be exploited to bypass system security restrictions.

    Language:Python1267125
  • mzfr/go-gtfo

    gtfo, now with the speed of golang

    Language:Go626310
  • 0bfxgh0st/gtfobins-webcrawler

    Webscrapper written in python3 to show gtfobins in a terminal.

    Language:Python45104
  • fubar

    irishmaestro/fubar

    Formidable Unix Binary Arsenal & Repository. TUI built for offline payload generation, retrieval, and exfiltration.

    Language:Rust39211
  • CristinaSolana/ggtfobins

    Get GTFOBins info about a given exploit from the command line

    Language:Go36506
  • r1vs3c/searchbins

    Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured systems.

    Language:Shell36208
  • S1lkys/Suidsploit

    A Tool which can exploit 137 files from GTFO-Bins automaticlly

    Language:Shell12204
  • Ha-L0/suidPWN

    Speeding up identifying which binaries with a SUID flag may lead to root access

    Language:Python10203
  • WizzzStark/PyGTFO

    GTFOBins Offline Terminal with python

    Language:Python8101
  • mmi

    jblukach/mmi

    OS Triage for Anyone and Everyone

    Language:Python7211
  • ayeheinzayar/Sigma4GTFOBins

    Sigma rules for GTFOBins linux command detection

  • Amouxi/SuperHelper

    Helper script for checking SUID/SUDO permissions against GTFOBin data.

    Language:Python5100
  • Degr4ne/GTFOShell

    This tool help you to search the binary information on GTFOBins from your terminal.

    Language:Shell5100
  • 1337-L3V1ATH0N/4BUZER

    Abuse suid mis-configured binaries like a pro with -4buzer.

    Language:Python4100
  • alb3rtov/autoSUID

    This script allows you to find and enumerate SUID binaries and check if one of them can be used to escalate or mantain elevated privileges in a iteractive way.

    Language:Shell4100
  • Jsmoreira02/CatBinaries

    Tool to make privilege escalation on linux systems easier, using GTFObins (get the f*** out Binaries) techniques

    Language:Shell41
  • abhisheksuran/GTFObins_finder

    This script search for the bin on the https://gtfobins.github.io/ for the SUID exploit and returns the bins that have exploit available on gtfobins. So you don't need to manually search for every file on the site.

    Language:Python3100
  • FrancescoDiSalesGithub/GTFO-BINS-pwnedList

    sudoers file in which there are all the possible privilege escalation using sudo privilege with gtfo bins

    Language:Shell3100
  • HackademINT/GTFOBins.github.io

    Curated list of Unix binaries that can be exploited to bypass system security restrictions

    Language:HTML3101
  • nuts7/GTFOBins.github.io

    GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

    Language:HTML3000
  • JamesConlan96/GTFOBLookup

    ** Deprecated! Now maintained at https://github.com/nccgroup/GTFOBLookup ** Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io)

    Language:Python2000
  • Len4m/gtfolenam

    Se escanean los binarios del sistema sudo, suid o con capabilities y se comprueba si existen en la web de GTFOBins. Si el binario existe, se muestra un enlace a la información.

    Language:Shell2101
  • Codru1/All-in-one-cyber-security

    Learn Cyber Security, GTFObins and creating reverse shells

    Language:CSS1100
  • mthcht/GTFOBins.github.io

    GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

    Language:HTML110
  • Fray23/gtfo_search

    a tool for automating the search for gtfobins on the attacked machine

    Language:Go0100
  • Gunnar50/LinEscPrivilegeEscalation

    Python | Bash | HTML | CSS - LinEsc is a toolkit designed to search for possible ways to escalate privileges on Linux systems - It searches for the main factors: suid, sudo, capabilities, cronjob, etc...

    Language:Python0100
  • anurag708989/CC-pentesting

    cc:pentesting is tryhackme room for basic penetration testing and a little ctf at the end

  • djefferson-saintilus/gtosearch

    GTFOBins Search is a command-line tool that allows you to easily search GTFOBins for privilege escalation and bypass techniques using various Unix-like binaries

    Language:Python10
  • Intern-Yago/Ghostcat-THM

    Vulnerabilidade Ghoscat; Exploração de chaves PGP protegidas por ASCII; Escalação de privilégios por GTFOBins de ZIP

  • SatyenderYadav/GTFAUTO

    This is a Python tool to get GTFOBINS to result in your Terminal

    Language:Python10