redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
818 stars 194 forks source link

support for test guids #26

Closed clr2of8 closed 4 years ago

clr2of8 commented 4 years ago

Allows specification of tests by GUID. See https://github.com/redcanaryco/atomic-red-team/pull/977

ShowDetails will now show the GUID as well and the GUID will be included in the CSV indexes and the execution logs.