Skip to content

angelpimentell/distcc_cve_2004-2687_exploit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

1 Commit
 
 
 
 

Repository files navigation

DistcCC Daemon Exploit (CVE-2004-2687)

This project was created with the purpose of taking full advantage of the vulnerability CVE-2004-2687 in a simple way using Python, it project allows to get remote command execution if the right conditions are given.

How to use

python3 distcc_cve-2004-2687_exploit.py -i <ip> -p <port>

About

DistCC exploit

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages