redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
805 stars 190 forks source link

verbose output to indicate the supplied input args weren't used #147

Closed clr2of8 closed 1 year ago

clr2of8 commented 1 year ago

addresses suggestion #35

Example output when -verbose flag is specified:

image