All Projects → GTFOBins → Gtfobins.github.io

GTFOBins / Gtfobins.github.io

Licence: gpl-3.0
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Programming Languages

HTML
75241 projects
SCSS
7915 projects
python
139335 projects - #7 most used programming language
TeX
3793 projects
Makefile
30231 projects
ruby
36898 projects - #4 most used programming language
emacs lisp
2029 projects

Projects that are alternatives of or similar to Gtfobins.github.io

gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-98.54%)
Mutual labels:  reverse-shell, post-exploitation, bypass, exfiltration, blueteam, redteam, bind-shell, gtfobins
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (-80.33%)
Mutual labels:  redteam, bypass, blueteam
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-98.87%)
Mutual labels:  unix, post-exploitation, bypass
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-99.42%)
Mutual labels:  bypass, redteam
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (-86%)
Mutual labels:  blueteam, redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-99.2%)
Mutual labels:  reverse-shell, redteam
dfex
DNS File EXfiltration
Stars: ✭ 46 (-99.24%)
Mutual labels:  post-exploitation, exfiltration
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (-95.07%)
Mutual labels:  redteam, reverse-shell
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (-85.84%)
Mutual labels:  blueteam, redteam
Go Shellcode
Load shellcode into a new process
Stars: ✭ 456 (-92.44%)
Mutual labels:  redteam, post-exploitation
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (-94.06%)
Mutual labels:  redteam, blueteam
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (-97.65%)
Mutual labels:  post-exploitation, redteam
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-94.54%)
Mutual labels:  redteam, post-exploitation
Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (-92.67%)
Mutual labels:  redteam, reverse-shell
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-92.85%)
Mutual labels:  redteam, blueteam
java-reverse-tcp
JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.
Stars: ✭ 19 (-99.68%)
Mutual labels:  reverse-shell, bind-shell
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (-36.82%)
Mutual labels:  redteam, blueteam
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (-93.05%)
Mutual labels:  redteam, post-exploitation
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (-99.7%)
Mutual labels:  exfiltration, redteam
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (-97.71%)
Mutual labels:  reverse-shell, redteam

GTFOBins Build Status

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems.

Find the project at https://gtfobins.github.io

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].