redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
815 stars 193 forks source link

Invoke-MalDoc moved to AtomicRedTeam Repo #68

Closed clr2of8 closed 3 years ago

clr2of8 commented 3 years ago

Invoke-MalDoc moved to AtomicRedTeam Repo in preparation for Invoke-AtomicRedTeam being added to the PowerShell Gallery.