redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
815 stars 193 forks source link

Cloud #65

Closed clr2of8 closed 3 years ago

clr2of8 commented 3 years ago

Adding support the cloud executor types.

patel-bhavin commented 3 years ago

Hi @clr2of8 : I tested this branch using the https://github.com/redcanaryco/atomic-red-team/pull/1457 and tried various combinations to make sure if it errors out, but this worked and failed elegantly. This looks good to me.

Thank you for such a prompt update