redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
818 stars 194 forks source link

InvokeMalDocNG #45

Closed Andras32 closed 3 years ago

Andras32 commented 3 years ago

New invokemaldoc "helper-function" Changes:

mgraeber-rc commented 3 years ago

Thank you for the PR, @Andras32! I think these additions would supplement the existing Invoke-Maldoc really well. Could you consider incorporating this into that? You may want to consider using parameter set if some parameters don't make sense to include with the preexisting ones. For example, it might make sense to have one parameter set where inline macro code is supplied (e.g. -MacroString) and another where macro code from a file is supplied (e.g. -MacroFile). Since it wouldn't make sense to supply both a macro string and a macro file path, this is where parameter sets are awesome.

clr2of8 commented 3 years ago

Superseded by PR #50