Skip to content

ProDefense/Guac

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Guac

Guac is just an avocado in disguise.

Quick Start

I'll make a Dockerfile later, but you need mingw and cargo nightly. Set the GUAC_PROC as the process ID to inject shellcode into.

$ GUAC_PROC=1337 cargo build --release --target=x86_64-pc-windows-gnu

How it works

Basic process injection with

  1. OpenProcess
  2. VirtualAllocEx
  3. WriteProcessMemory
  4. CreateRemoteThread

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages