mandiant / commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com
https://www.mandiant.com/resources/blog/commando-vm-windows-offensive-distribution
Apache License 2.0
6.88k stars 1.28k forks source link

Rubeus.fireeye package does not save tool to C:\Tools directory #270

Closed day1player closed 1 year ago

day1player commented 2 years ago
image
day1player commented 2 years ago

It's actually in C:\Tools\Ghostpack along with Seatbelt, etc.

Will probably move to C:\Tools

nos3curity commented 1 year ago

Fixed in the current dev branch with the updated Rubeus package.