AtomicTestHarnesses is a PowerShell module that simulates multiple variations of a single attack technique.

Complexity reduced

The exact details of a technique can vary from attack to attack. With AtomicTestHarnesses, you can test for multiple variations of an attack at once.

Validated testing

AtomicTestHarnesses includes a suite of Pester tests to help you validate your telemetry, so you can stop worrying and get back to testing.

Download AtomicTestHarnesses

Visit the AtomicTestHarnesses GitHub repository for installation instructions, usage guides, and more.