gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
180 stars 21 forks source link

[addtool] GTFOBins.github.io #1308

Closed gwen001 closed 1 year ago

gwen001 commented 1 year ago

[tags]binaries,exploits,linux,resources[/tags] [short_descr]Unix binaries that can be used to bypass local security restrictions in misconfigured systems.[/short_descr] [link] https://gtfobins.github.io [/link] [link] https://github.com/GTFOBins/GTFOBins.github.io [/link] [long_descr] GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems.

The project collects legitimate functions of Unix binaries that can be abused to get the f**k break out restricted shells, escalate or maintain elevated privileges, transfer files, spawn bind and reverse shells, and facilitate the other post-exploitation tasks.

It is important to note that this is not a list of exploits, and the programs listed here are not vulnerable per se, rather, GTFOBins is a compendium about how to live off the land when you only have certain binaries available. [/long_descr] [image] https://raw.githubusercontent.com/gwen001/offsectools_www/main/tmp/6aa3626d76d7c2fb72da33c167429b88.png [/image]

gwen001 commented 1 year ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 1 year ago

Tool has been refused by the team, feel free to get in touch if you have any question.

Thank you!

gwen001 commented 1 year ago

Tool has been accepted by the team: https://offsec.tools/tool/gtfobins.github.io

Thank you for your contribution!