mgeeky / Stracciatella

OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup
GNU General Public License v3.0
495 stars 64 forks source link

you've got a typo in your cna file #9

Closed Sir-FIS closed 2 years ago

Sir-FIS commented 3 years ago

Line 19: "$STRACCIATELLA_PATH = script_resource("stracciatella.exe");" it should be an uppercase "S" in stracciatella since thats how you spelled your .exe.

minor thing but thought you'd want to know. Cool tool mate

mgeeky commented 2 years ago

Thanks! Fixed.