redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
818 stars 194 forks source link

Missing Tech .yaml swap continue for return #37

Closed bagelsrgood4me closed 4 years ago

bagelsrgood4me commented 4 years ago

Running Invoke-AtomicTest exits the program when a technique yaml file is not found. Since we're not in a loop, a return statement will hand control back to the calling program.