redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
805 stars 190 forks source link

Added code to add execution privilege to the privateConfig.ps1 file on Linux and MacOS. #127

Closed dwhite9 closed 1 year ago

dwhite9 commented 1 year ago

On Linux the privateConfig.ps1 file must have execution rights in order to be loaded by the PowerShell profile. This code checks the OS, and adds execution privileges via chmod.

Tested on: Ubuntu 22.04.2 LTS macOS 13.3.1