redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
818 stars 194 forks source link

Escape quote issue fixed #33

Closed cyberbuff closed 3 years ago

cyberbuff commented 4 years ago

Issues

  1. Escape characters within double quotes are not escaped properly. See Issue #23 .
  2. New lines are replaced with & which causes some of the tests to break. (No issue created.)

Fixes

  1. Escaped the escaping characters using regex.
  2. New lines which are not ended with semicolon are replaced with semicolon ;.

Tests Tested a handful of Windows, Linux and Mac tests.

clr2of8 commented 4 years ago

I'm working on testing this one out now but it will take a few days. Thank you