Powershell decode base64 pdf

The above script is calling PowerShell with attributes designed to help bypass an existing PowerShell Execution Policy. The base64 encoded text decodes to the following (if you’re replicating results and short on time try @JohnLaTwC’s psx.py script or GCHQ’s new CyberChef): ................
................