GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

gtfobins

Website
Wikipedia
https://static.github-zh.com/github_avatars/GTFOBins?size=40
GTFOBins / GTFOBins.github.io

#夺旗赛 (CTF) 和网络安全资源#精选的Unix二进制文件列表,可以用来绕过错误配置系统中的本地安全限制

post-exploitationLinuxUnixbypassgtfobinsbinariesreverse-shellbind-shellexfiltrationredteamblueteam
HTML 11.74 k
8 个月前
liamg/traitor
https://static.github-zh.com/github_avatars/liamg?size=40
liamg / traitor

一个自动化Linux root提权工具

gtfobinsExploitprivescprivilege-escalationhacktheboxCybersecurityredteam-tools安全cve-2021-3560dirtypipe
Go 6.92 k
1 年前
https://static.github-zh.com/github_avatars/Anon-Exploiter?size=40
Anon-Exploiter / SUID3NUM

A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & a...

Pythonprivilege-escalationexploitationoscposcp-toolsgtfobinsgtfovulnhubhtbpentestingpentest-toolspentest
Python 624
4 年前
https://static.github-zh.com/github_avatars/Frissi0n?size=40
Frissi0n / GTFONow

Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

pentestingctfprivilege-escalationpost-exploitationgtfobinshacktheboxpentestredteamHacking安全ctf-toolsoffensive-security
Python 614
7 个月前
https://static.github-zh.com/github_avatars/mzfr?size=40
mzfr / gtfo

Search gtfobins and lolbas files from your terminal

lolbasgtfobinsLinuxWindowsbinariesexeenumerationExploit
Python 461
3 年前
https://static.github-zh.com/github_avatars/nccgroup?size=40
nccgroup / GTFOBLookup

Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLib...

gtfobinslolbasprivescpentestingpentesting-toolsredteamPythonwadcoms
Python 280
2 年前
https://static.github-zh.com/github_avatars/t0thkr1s?size=40
t0thkr1s / gtfo

Search for Unix binaries that can be exploited to bypass system security restrictions.

Linuxbinarypost-exploitationbypassgtfobinsreverse-shellbind-shellexfiltrationredteamblueteamprivilege-escalationgtfoPythonoscp安全
Python 128
4 年前
https://static.github-zh.com/github_avatars/mzfr?size=40
mzfr / go-gtfo

gtfo, now with the speed of golang

gtfobinsgtfoLinuxbinariesExploitShellsudo
Go 62
5 年前
https://static.github-zh.com/github_avatars/irishmaestro?size=40
irishmaestro / fubar

Formidable Unix Binary Arsenal & Repository. TUI built for offline payload generation, retrieval, and exfiltration.

binaries命令行界面CybersecuritygtfobinsLinuxprivesctuitui-rsctfctf-toolshackthebox
Rust 48
8 个月前
https://static.github-zh.com/github_avatars/0bfxgh0st?size=40
0bfxgh0st / gtfobins-webcrawler

Webscrapper written in python3 to show gtfobins in a terminal.

gtfobins
Python 47
3 年前
https://static.github-zh.com/github_avatars/r1vs3c?size=40
r1vs3c / searchbins

Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured systems.

Bashbinariesbind-shellblueteambypassexfiltrationgtfobinsLinuxpost-exploitationredteamreverse-shellUnixprivilege-escalation
Shell 45
1 年前
https://static.github-zh.com/github_avatars/CristinaSolana?size=40
CristinaSolana / ggtfobins

Get GTFOBins info about a given exploit from the command line

gtfobinsCybersecurityctfLinuxenumerationprivescpentestingpenetration-testingpenetration-testing-toolsoscp安全
Go 40
10 个月前
https://static.github-zh.com/github_avatars/Ha-L0?size=40
Ha-L0 / suidPWN

Speeding up identifying which binaries with a SUID flag may lead to root access

capture-the-flagctfgtfobinslpepentestpentest-toolpentestingpentesting-toolsprivilege-escalationPython
Python 14
10 个月前
https://static.github-zh.com/github_avatars/S1lkys?size=40
S1lkys / Suidsploit

A Tool which can exploit 137 files from GTFO-Bins automaticlly

gtfobinsprivilege-escalation
Shell 12
6 年前
https://static.github-zh.com/github_avatars/WizzzStark?size=40
WizzzStark / PyGTFO

GTFOBins Offline Terminal with python

Pythonpython-scriptgtfobinsofflinesearchprivilege-escalationHacking
Python 8
3 年前
https://static.github-zh.com/github_avatars/jblukach?size=40
jblukach / mmi

OS Triage for Anyone and Everyone

amazonAmazon Web ServicesLinuxmetapypisha256Pythongtfobins命令行界面filesystem操作系统
Python 7
5 个月前
https://static.github-zh.com/github_avatars/ayeheinzayar?size=40
ayeheinzayar / Sigma4GTFOBins

Sigma rules for GTFOBins linux command detection

gtfobinsdetection
6
10 个月前
https://static.github-zh.com/github_avatars/Amouxi?size=40
Amouxi / SuperHelper

Helper script for checking SUID/SUDO permissions against GTFOBin data.

gtfobinspentestpentest-toolspentestingprivelage-escalationsudosudo-exploitation
Python 6
1 年前
https://static.github-zh.com/github_avatars/alb3rtov?size=40
alb3rtov / autoSUID

This script allows you to find and enumerate SUID binaries and check if one of them can be used to escalate or mantain elevated privileges in a iteractive way.

gtfobins
Shell 5
3 年前
https://static.github-zh.com/github_avatars/Degr4ne?size=40
Degr4ne / GTFOShell

This tool help you to search the binary information on GTFOBins from your terminal.

LinuxbinariesenumerationgtfobinsBash
Shell 5
4 年前
loading...