redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
793 stars 190 forks source link

Windows Sandbox Configuration #152

Closed cyberbuff closed 10 months ago

cyberbuff commented 10 months ago

Adding Windows Sandbox Configuration so that users can run atomics in an isolated sandbox.

Users have to enable Windows Sandbox to try this out.