redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
818 stars 194 forks source link

More flexible parameters for invoking maldocs #50

Closed clr2of8 closed 3 years ago

clr2of8 commented 3 years ago

Using named parameters. New -noWrap flag lets you specify that you don't want your macro code put inside a subroutine. New -sub parameter lets you specify the name of the subroutine to call. Registry key property for AccessVBOM removed by default at end of invoke. Full help documentation and examples added. This supersedes PR #45

This is backwards compatible. Current atomics do not need to be updated.