Attacking Distcc to Gain Privileges

# Introduction In this lab, we will be conducting penetration testing on the Metasploitable2 target machine provided by LabEx using the Kali terminal. The focus will be on understanding the principles and process of attacking the Distcc service. At the end of the lab, recommended readings and homework assignments are provided.

|60 : 00

Click the virtual machine below to start practicing