GTFO : Search For Unix Binaries To Bypass System Security Restrictions

GTFO is a tool used to search for Unix binaries that can be exploited to bypass system security restrictions. This is a standalone script written in Python 3 for GTFOBins. You can search for Unix binaries that can be exploited to bypass system security restrictions. These binaries can be abused to get the f**k break …