redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
815 stars 193 forks source link

add options #64

Closed patel-bhavin closed 3 years ago

patel-bhavin commented 3 years ago

Hello, in order to support Invoke-AtomicTest: we will need to update few files that does validation checks before we run the tests.

I am not too familiar with powershell or ruby but we probably need to add some more code Some other files that i think need to be touched are :

https://github.com/redcanaryco/invoke-atomicredteam/blob/master/Private/Get-TargetInfo.ps1 https://github.com/redcanaryco/invoke-atomicredteam/blob/master/Private/Invoke-ExecuteCommand.ps1