Skip to content
Carrie Roberts edited this page Feb 10, 2020 · 29 revisions

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project. The "atomics folder contains" contains a folder for each Technique number defined by the MITRE ATT&CK™ Framework. Inside of each of these folders you'll find a yaml file that defines the attack procedures for each atomic test as well as an easier to read markdown (md) version of the same data.

Invoke-AtomicRedTeam installation and use instructions can be found on the index to the right (in the sidebar).