Introduction: In our previous blog post, we explored how to use the getcap command in Linux to identify binaries with dangerous capabilities that could potentially be exploited for privilege escalation. In this follow-up post, we will delve into leveraging the power of GTFOBins (Get The F**k Out Binary) to escalate privileges using these identified binaries. GTFOBins provides a curated list of Unix binaries and their abuse potential, opening up avenues for privesc.