OSCP-notes

Let's try harder...

View on GitHub

What is distcc

distcc is designed to speed up compilation by taking advantage of unused processing power on other computers. A machine with distcc installed can send code to be compiled across the network to a computer which has the distccd daemon and a compatible compiler installed.

Exploitation

The problem with this service is that an attacker can easily abuse it to run a command of their choice. consider the cve listed below

msf > use exploit/unix/misc/distcc_exec