djefferson-saintilus / gtosearch

GTFOBins Search is a command-line tool that allows you to easily search GTFOBins for privilege escalation and bypass techniques using various Unix-like binaries

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

GTFOBins Search v1.0

Author: Djefferson Saintilus

GTFOBins Search is a command-line tool that allows you to easily search GTFOBins (https://gtfobins.github.io) for privilege escalation and bypass techniques using various Unix-like binaries.

GTFOBins is a curated collection of Unix binaries that can be abused to bypass local security restrictions in misconfigured systems. It provides a list of binaries along with the potential exploitation techniques associated with them.

With GTFOBins Search, you can search GTFOBins by entering a specific term and receive a list of matching results. Each result includes the associated function name and the corresponding command for performing the exploitation technique.

Installation

To install and use GTFOBins Search, follow these steps:

  1. Clone the repository: git clone https://github.com/djefferson-saintilus/gtfosearch.git
  2. Navigate to the project directory: cd gtfosearch
  3. Install the required dependencies: pip install -r requirements.txt
  4. Run the program python gtosearch.py

Usage

  1. Enter a search term to find relevant GTFOBins entries.
  2. View the function name and associated command for each matching result.
  3. Repeat the process as needed or enter 'q' to quit the program.

This tool is designed to help security professionals, system administrators, and penetration testers quickly identify potential privilege escalation vectors and security vulnerabilities in Unix-like systems.

Feel free to explore GTFOBins Search, contribute to its development, and provide feedback to enhance its functionality. Happy hacking and stay secure!

About

GTFOBins Search is a command-line tool that allows you to easily search GTFOBins for privilege escalation and bypass techniques using various Unix-like binaries


Languages

Language:Python 100.0%