redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
793 stars 190 forks source link

Revert "Calling Invoke-ExecuteCommand bug fix - Invalid parameter order. " #192

Closed clr2of8 closed 2 months ago

clr2of8 commented 2 months ago

Reverts redcanaryco/invoke-atomicredteam#190

Reverting this so we can revert the PR that introduced the bug.