redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
805 stars 190 forks source link

Update Install-AtomicsFolder to support powershell 7.2+ (Take 2) #132

Closed mbaran5 closed 1 year ago

mbaran5 commented 1 year ago

@cyberbuff Can you review this. I replaced the function completely and it does seem to work on my end, tested on Windows 7. And this time I tested with both Payloads and NoPayloads

mbaran5 commented 1 year ago

I went ahead and also tested this on Ubuntu and MacOS, all on 7.3.4 with and without the -NoPayloads flag and no issues here. Should close https://github.com/redcanaryco/invoke-atomicredteam/issues/131

nicklangsysdig commented 1 year ago

@cyberbuff bump!

cyberbuff commented 1 year ago

@mbaran5 Thanks for this PR. This one works. Tested on ubuntu, macos and windows.