redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
831 stars 195 forks source link

display exit code for each atomic #160

Closed clr2of8 closed 11 months ago

clr2of8 commented 12 months ago

this allows us to see some indication as to whether each atomic actually ran\worked