/CVE-2022-26923-Powershell-POC

A powershell poc to load and automatically run Certify and Rubeus from memory.

Primary LanguagePowerShell

No issues in this repository yet.