Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

https://github.com/gtfobins/gtfobins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

binaries bind-shell blueteam bypass exfiltration gtfobins linux post-exploitation redteam reverse-shell unix

Last synced: 01 Aug 2024

https://github.com/GTFOBins/GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

binaries bind-shell blueteam bypass exfiltration gtfobins linux post-exploitation redteam reverse-shell unix

Last synced: 30 Jul 2024

https://github.com/liamg/traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

cve-2021-3560 cve-2022-0847 dirtypipe exploit gtfobins hackthebox infosec privesc privilege-escalation redteam-tools security-tools

Last synced: 01 Aug 2024

https://github.com/irishmaestro/fubar

Formidable Unix Binary Arsenal & Repository. TUI built for offline payload generation, retrieval, and exfiltration.

binaries cli ctf ctf-tools cybersecurity fubar gtfobins hackthebox linux privesc tui tui-rs

Last synced: 01 Aug 2024