Skip to content

Instantly share code, notes, and snippets.

View anape03's full-sized avatar

Anastasia Petroulaki anape03

View GitHub Profile
@DarkCoderSc
DarkCoderSc / distccd_rce_CVE-2004-2687.py
Last active June 26, 2024 09:41
(CVE-2004-2687) DistCC Daemon - Command Execution (Python)
# -*- coding: utf-8 -*-
'''
distccd v1 RCE (CVE-2004-2687)
This exploit is ported from a public Metasploit exploit code :
https://www.exploit-db.com/exploits/9915
The goal of that script is to avoid using Metasploit and to do it manually. (OSCP style)