sailay1996 / cve-2020-1337-poc

poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

About

poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)


Languages

Language:PowerShell 94.9%Language:C++ 5.1%