Hacker News
- Why bother with argv[0]? It can deceive, break and corrupt your defences https://www.wietzebeukema.nl/blog/why-bother-with-argv0 15 comments netsec
Linked pages
- GTFOBins https://gtfobins.github.io/ 249 comments
- LOLBAS https://lolbas-project.github.io/ 29 comments
- GitHub - Sysinternals/SysmonForLinux https://github.com/Sysinternals/SysmonForLinux 1 comment
- Fixing Apache Hadoop CVE-2016-6811: argv[0] vs. Security – Effective Machines https://effectivemachines.com/2018/05/03/fixing-apache-hadoop-cve-2016-6811-argv0-vs-security/ 0 comments
Related searches:
Search whole site: site:www.wietzebeukema.nl
Search title: Why bother with argv[0]?
See how to search.