You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

1.7 KiB

gtfo

This project is forked from https://github.com/t0thkr1s/gtfo.

This is a standalone script written in Python 3 for GTFOBins. You can search for Unix binaries that can be exploited to bypass system security restrictions. These binaries can be abused to get the f**k break out of restricted shells, escalate privileges, transfer files, spawn bind and reverse shells, etc...

The functions are from https://github.com/GTFOBins/GTFOBins.github.io and all credit goes to its respective contributors. They are simplified (no need for environmental variables) and syntax highlighted.

Download

git clone https://github.com/grahamhelton/gtfoCheck

Install

The script has 2 dependencies:

You can install these by typing:

python3 setup.py install

Run

Run with -l to check a list of binaries (one per line)

python3 gtfo.py -b binary
python3 gtfo.py -l list.txt

Screenshots

Screenshot 1

Screenshot1

gtfo

Disclaimer

This tool is only for testing and academic purposes and can only be used where strict consent has been given. Do not use it for illegal purposes! It is the end users responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this tool and software.

License

This project is licensed under the GPLv3 License - see the LICENSE file for details