redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
805 stars 190 forks source link

remove synopsis #117

Closed MrOrOneEquals1 closed 1 year ago

MrOrOneEquals1 commented 1 year ago

Removing the documentation at the top because it is outdated and full documentation is on the Wiki. Also, AMSI was triggering on something in the comments and blocking the import of the Invoke-AtomicRedTeam module.