elastic / SWAT

Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CK framework.
Apache License 2.0
160 stars 7 forks source link

Refactor shell and pass persistent obj #40

Closed brokensound77 closed 1 year ago

brokensound77 commented 1 year ago

resolves #38

This PR refactors the Shell to

Details

The persistent obj cleans up parameters by storing them within

image

Help output

image

authenticate and data

clear exit

coverage

emulate

emulate t1098

intentional errors (helllll, help helllll, help emulate fakeeeee