Skip to content
View XiaoliChan's full-sized avatar
Block or Report

Block or report XiaoliChan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
XiaoliChan/README.md

Hey, XiaoliChan here! 👋

XiaoliChan's github stats

About me


  • 🌱 I’m currently learning cyber security.

  • 📫 My twitter: Twitter Badge

  • HackTheBox badge:
    Arrexel

Pinned Loading

  1. wmiexec-Pro wmiexec-Pro Public

    New generation of wmiexec.py

    Python 916 112

  2. Pennyw0rth/NetExec Pennyw0rth/NetExec Public

    The Network Execution Tool

    Python 2.6k 263

  3. wmiexec-RegOut wmiexec-RegOut Public archive

    Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-software in lateral movement like WMIHACKER.

    Python 280 35

  4. RedCaddy RedCaddy Public

    C2 redirector base on caddy

    Python 185 17

  5. zerologon-Shot zerologon-Shot Public

    Zerologon exploit with restore DC password automatically

    Python 121 6

  6. LDAPShell LDAPShell Public

    A wrapper of ldap_shell.py module which in ntlmrelayx

    Python 59 4