Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

split PSModulePath in multi strings with ';' #8299

Merged
merged 2 commits into from Aug 20, 2017
Merged

Conversation

anhilo
Copy link
Contributor

@anhilo anhilo commented Apr 26, 2017

No description provided.

@kaospunk
Copy link
Contributor

For reference, I have a PR in (#8267) to handle the PSModulePath environment variable as well and it's very similar. The major difference is once a valid powershell binary is found the for loop is exited to prevent possible multiple executions.

@anhilo
Copy link
Contributor Author

anhilo commented Apr 26, 2017

yes,it's very similar ,add "window.moveTo -4000, -4000" is for have no show windows with open hta file .

@busterb busterb self-assigned this Aug 20, 2017
@busterb busterb merged commit 56685bb into rapid7:master Aug 20, 2017
@busterb
Copy link
Member

busterb commented Aug 20, 2017

I cherry-picked from both of your PRs. Thanks!

@busterb busterb added the rn-no-release-notes no release notes label Aug 20, 2017
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants