gtfobins
There are 38 repositories under gtfobins topic.
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
liamg/traitor
:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
Anon-Exploiter/SUID3NUM
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Frissi0n/GTFONow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.
mzfr/gtfo
Search gtfobins and lolbas files from your terminal
nccgroup/GTFOBLookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLibs (https://hijacklibs.net/).
t0thkr1s/gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
mzfr/go-gtfo
gtfo, now with the speed of golang
0bfxgh0st/gtfobins-webcrawler
Webscrapper written in python3 to show gtfobins in a terminal.
irishmaestro/fubar
Formidable Unix Binary Arsenal & Repository. TUI built for offline payload generation, retrieval, and exfiltration.
CristinaSolana/ggtfobins
Get GTFOBins info about a given exploit from the command line
r1vs3c/searchbins
Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured systems.
S1lkys/Suidsploit
A Tool which can exploit 137 files from GTFO-Bins automaticlly
Ha-L0/suidPWN
Speeding up identifying which binaries with a SUID flag may lead to root access
WizzzStark/PyGTFO
GTFOBins Offline Terminal with python
jblukach/mmi
OS Triage for Anyone and Everyone
ayeheinzayar/Sigma4GTFOBins
Sigma rules for GTFOBins linux command detection
Amouxi/SuperHelper
Helper script for checking SUID/SUDO permissions against GTFOBin data.
Degr4ne/GTFOShell
This tool help you to search the binary information on GTFOBins from your terminal.
1337-L3V1ATH0N/4BUZER
Abuse suid mis-configured binaries like a pro with -4buzer.
alb3rtov/autoSUID
This script allows you to find and enumerate SUID binaries and check if one of them can be used to escalate or mantain elevated privileges in a iteractive way.
Jsmoreira02/CatBinaries
Tool to make privilege escalation on linux systems easier, using GTFObins (get the f*** out Binaries) techniques
abhisheksuran/GTFObins_finder
This script search for the bin on the https://gtfobins.github.io/ for the SUID exploit and returns the bins that have exploit available on gtfobins. So you don't need to manually search for every file on the site.
FrancescoDiSalesGithub/GTFO-BINS-pwnedList
sudoers file in which there are all the possible privilege escalation using sudo privilege with gtfo bins
HackademINT/GTFOBins.github.io
Curated list of Unix binaries that can be exploited to bypass system security restrictions
nuts7/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
JamesConlan96/GTFOBLookup
** Deprecated! Now maintained at https://github.com/nccgroup/GTFOBLookup ** Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io)
Len4m/gtfolenam
Se escanean los binarios del sistema sudo, suid o con capabilities y se comprueba si existen en la web de GTFOBins. Si el binario existe, se muestra un enlace a la información.
Codru1/All-in-one-cyber-security
Learn Cyber Security, GTFObins and creating reverse shells
mthcht/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Fray23/gtfo_search
a tool for automating the search for gtfobins on the attacked machine
Gunnar50/LinEscPrivilegeEscalation
Python | Bash | HTML | CSS - LinEsc is a toolkit designed to search for possible ways to escalate privileges on Linux systems - It searches for the main factors: suid, sudo, capabilities, cronjob, etc...
anurag708989/CC-pentesting
cc:pentesting is tryhackme room for basic penetration testing and a little ctf at the end
djefferson-saintilus/gtosearch
GTFOBins Search is a command-line tool that allows you to easily search GTFOBins for privilege escalation and bypass techniques using various Unix-like binaries
Intern-Yago/Ghostcat-THM
Vulnerabilidade Ghoscat; Exploração de chaves PGP protegidas por ASCII; Escalação de privilégios por GTFOBins de ZIP
SatyenderYadav/GTFAUTO
This is a Python tool to get GTFOBINS to result in your Terminal