Pinned Repositories
docker_log4shell
Playin with docker and log4shell vuln
mayfly277.github.io
blog
phpggc_tester
quick payload testing on phpggc
WindowsPentestCommands
Commands used in Windows penetration tests
arsenal
Arsenal is just a quick inventory and launcher for hacking programs
GOAD
game of active directory
ocd-mindmaps
Orange Cyberdefense mindmaps
versionshaker
Find the remote website version based on a git repository
Mayfly277's Repositories
Mayfly277/mayfly277.github.io
blog
Mayfly277/phpggc_tester
quick payload testing on phpggc
Mayfly277/docker_log4shell
Playin with docker and log4shell vuln
Mayfly277/ctftime_events_info
simple script to call ctf time api and show basic Events information (past and upcoming)
Mayfly277/docker_log4shell_java11
Mayfly277/impacket
Impacket is a collection of Python classes for working with network protocols.
Mayfly277/mycheatsheet
Mayfly277/PwnKit
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
Mayfly277/RTO_Aggressor_Script
Cobalt Strike Aggressor script create for RTO
Mayfly277/ansible-role-win_laps
Ansible Role to install LAPS on Windows - https://technet.microsoft.com/en-us/mt227395.aspx
Mayfly277/arsenal
Arsenal is just a quick inventory and launcher for hacking programs
Mayfly277/cacti
Cacti ™
Mayfly277/CS-Situational-Awareness-BOF
Situational Awareness commands implemented using Beacon Object Files
Mayfly277/dploot
DPAPI looting remotely in Python
Mayfly277/evil-pod
kubernetes evil pod and rbac test
Mayfly277/Exegol
Exegol is a kali light base with a few useful additional tools and some basic configuration
Mayfly277/exfil
Mayfly277/JNDI-Exploit-Kit
JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)
Mayfly277/krbrelayx
Kerberos unconstrained delegation abuse toolkit
Mayfly277/OSEP-Code-Snippets
A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
Mayfly277/phpggc
PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
Mayfly277/pi-pwnbox-rogueap
Homemade Pwnbox :rocket: / Rogue AP :satellite: based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap :bulb:
Mayfly277/proxmox-api-go
Consume the proxmox API in golang
Mayfly277/rec
record audit session using asciinema
Mayfly277/rogue-jndi
A malicious LDAP server for JNDI injection attacks
Mayfly277/root-me_badge
Mayfly277/root-me_vm_template
vagrant/ansible template for root-me
Mayfly277/shellcode
Various shell code I have written
Mayfly277/Shellcode-Injection-Techniques
A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this project up as I learn, discover or develop more techniques. Some techniques are better than others at bypassing AV.
Mayfly277/terraform-provider-proxmox
Terraform provider plugin for proxmox