Guac is just an avocado in disguise.
I'll make a Dockerfile later, but you need mingw and cargo nightly.
Set the GUAC_PROC
as the process ID to inject shellcode into.
$ GUAC_PROC=1337 cargo build --release --target=x86_64-pc-windows-gnu
Basic process injection with
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread