redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
815 stars 193 forks source link

Windows install uses incorrect install path for Invoke-AtomicRedTeam #78

Closed rickhenderson closed 2 years ago

rickhenderson commented 2 years ago

The web page says the atomics will be stored in (usually) C:\AtomicRedTeam\atomics and they are.

When I ran the command to install AtomicRedTeam, the Invoke-atomicredteam.ps1 file was placed at C:\Users\fauxmal\Documents\WindowsPowerShell\Modules\Invoke-AtomicRedTeam\1.0.0.0.

After moving the Invoke-AtomicRedTeam folder to C:\AtomicRedTeam, running the command to import the module during a new powershell session fails, because the command is stored in a subfolder named 1.0.0.0.

Let me know if you require more information.

I installed using Windows Terminal.

clr2of8 commented 2 years ago

Yes, this is a little confusing and I've just updated the Wiki based on your feedback. If you use the Install-Module command, the installation goes to the folder you showed and you actually don't need to move it and you don't need to worry about importing the module manually or via your PowerShell profile. Let me know if you still have questions. I'm more responsive on the Atomic Red Team Slack workspace as @OrOneEqualsOne than here.