GTFO : Search For Unix Binaries To Bypass System Security Restrictions

GTFO is a tool used to search for Unix binaries that can be exploited to bypass system security restrictions.

This is a standalone script written in Python 3 for GTFOBins. You can search for Unix binaries that can be exploited to bypass system security restrictions. These binaries can be abused to get the f**k break out of restricted shells, escalate privileges, transfer files, spawn bind and reverse shells, etc…

Also Read – HeapInspect : Inspect Heap In Python

Download

git clone https://github.com/t0thkr1s/gtfo

Install

The script has 2 dependencies:

You can install these by typing:

python3 setup.py install

Run

python3 gtfo.py [binary]

Screenshots

Disclaimer

This tool is only for testing and academic purposes and can only be used where strict consent has been given. Do not use it for illegal purposes! It is the end user’s responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this tool and software.