redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
805 stars 190 forks source link

Update Syslog and Default logging scripts to detect IP address of host #134

Closed dwhite9 closed 1 year ago

dwhite9 commented 1 year ago

Tested code on MacOS Ventura, Windows 10, and CentOS 7.