redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
815 stars 193 forks source link

Wiki Command Typo #97

Closed Gborgman05 closed 1 year ago

Gborgman05 commented 2 years ago

Under Execution Logging page, Redirect Output From Test Execution to a File section: Invoke-AtomicTest tT1027 -TestNumbers 2 *>&1 | Tee-Object atomic-out.txt -Append should be changed to Invoke-AtomicTest T1027 -TestNumbers 2 *>&1 | Tee-Object atomic-out.txt -Append removing the extra t.

clr2of8 commented 1 year ago

Got it fixed. Thanks!