redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
805 stars 190 forks source link

warn if no atomics found for executionPlatform #124

Closed clr2of8 closed 1 year ago

clr2of8 commented 1 year ago

We've had many users get confused when they try to invoke-atomictest on a technique that doesn't have any atomic tests for their platform and nothing happens. This warning will help them understand what is happening.

also a little logging module code cleanup