GTFOBins and LOLBAS

Living Off the Land Binaries and Scripts (and also Libraries).

  • Windows executable, binaries and scripts which allow actions important for OS injection attacks.

A curated list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.

  • The equivalent for Unix/Linux

Last updated