This Go program applies a lifetime patch to PowerShell to disable ETW (Event Tracing for Windows) and AMSI (Antimalware Scan Interface) protections.
In the realm of cybersecurity, evading detection is often as critical as the attack itself. The ‘Lifetime-Amsi-EtwPatch’ tool is a sophisticated piece of software designed specifically for this purpose.
Developed by codepulze, also known as evilbytecode, this Go program ingeniously modifies PowerShell to disable two critical security features: the Antimalware Scan Interface (AMSI) and Event Tracing for Windows (ETW).
By altering the PowerShell profile, this patch ensures that any session initiated subsequently is invisible to standard security measures, providing a stealthy environment for operations.
Read on to understand how this tool works and the implications of its use.
The program modifies the PowerShell profile (Microsoft.PowerShell_profile.ps1
) to apply two patches:
AmsiScanBuffer
function, { 0x31, 0xC0, 0xC3 }
.EtwEventWrite
function in ntdll.dll
to prevent event tracing, { 0xC3 }
.Microsoft.PowerShell_profile.ps1
.Kali Linux 2024.4, the final release of 2024, brings a wide range of updates and…
GPOHunter is a comprehensive tool designed to analyze and identify security misconfigurations in Active Directory…
Across small-to-medium enterprises (SMEs) and managed service providers (MSPs), the top priority for cybersecurity leaders…
The free and open-source security platform SecHub, provides a central API to test software with…
Don't worry if there are any bugs in the tool, we will try to fix…
hrtng IDA plugin is a collection of tools, ideas and experiments from different sources I've…