redcanaryco / invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
MIT License
815 stars 193 forks source link

Add -noPayloads option to atomic install #98

Closed clr2of8 closed 2 years ago

clr2of8 commented 2 years ago

This allows the atomics folder to be downloaded/installed without downloading any of the payloads in the /src or /bin directory since these files are likely to generate many alerts. Instead, you can use the getPrereqs feature to download any payloads you need for only those tests that you are going to run.