redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
815 stars 193 forks source link

Error During Remote Windows to Windows Execution of Prereqs #77

Closed clr2of8 closed 2 years ago

clr2of8 commented 2 years ago

"The system cannot find the file specified"

image

clr2of8 commented 2 years ago

fixed in pr #81