SlideShare a Scribd company logo
1 of 1
Download to read offline
COMMON PORTS

packetlife.net
TCP/UDP Port Numbers

7 Echo

554 RTSP

19 Chargen

2745 Bagle.H

6891-6901 Windows Live

546-547 DHCPv6

2967 Symantec AV

6970 Quicktime

560 rmonitor

3050 Interbase DB

7212 GhostSurf

22 SSH/SCP

563 NNTP over SSL

3074 XBOX Live

23 Telnet

587 SMTP

3124 HTTP Proxy

8000 Internet Radio

25 SMTP

591 FileMaker

3127 MyDoom

8080 HTTP Proxy

42 WINS Replication

593 Microsoft DCOM

3128 HTTP Proxy

43 WHOIS

631 Internet Printing

3222 GLBP

8118 Privoxy

49 TACACS

636 LDAP over SSL

3260 iSCSI Target

8200 VMware Server

53 DNS

639 MSDP (PIM)

3306 MySQL

8500 Adobe ColdFusion

646 LDP (MPLS)

3389 Terminal Server

8767 TeamSpeak

69 TFTP

691 MS Exchange

3689 iTunes

8866 Bagle.B

70 Gopher

860 iSCSI

3690 Subversion

79 Finger

873 rsync

3724 World of Warcraft

80 HTTP

902 VMware Server

20-21 FTP

67-68 DHCP/BOOTP

88 Kerberos

989-990 FTP over SSL

7648-7649 CU-SeeMe

8086-8087 Kaspersky AV

9100 HP JetDirect
9101-9103 Bacula

3784-3785 Ventrilo

9119 MXit

113 Ident

9800 WebDAV

4444 Blaster

9898 Dabber

995 POP3 over SSL

110 POP3

4333 mSQL

993 IMAP4 over SSL

102 MS Exchange

4664 Google Desktop

9988 Rbot/Spybot

4672 eMule

9999 Urchin

1025 Microsoft RPC

119 NNTP (Usenet)

1026-1029 Windows Messenger

4899 Radmin

123 NTP

1080 SOCKS Proxy

5000 UPnP

135 Microsoft RPC

1080 MyDoom

5001 Slingbox

1194 OpenVPN

5001 iperf

137-139 NetBIOS
143 IMAP4

1214 Kazaa

161-162 SNMP

5004-5005 RTP

1241 Nessus

5050 Yahoo! Messenger

177 XDMCP

1311 Dell OpenManage

5060 SIP

179 BGP

1337 WASTE

5190 AIM/ICQ

201 AppleTalk

1433-1434 Microsoft SQL

5222-5223 XMPP/Jabber

10000 Webmin
10000 BackupExec
10113-10116 NetIQ
11371 OpenPGP
12035-12036 Second Life
12345 NetBus
13720-13721 NetBackup
14567 Battlefield
15118 Dipnet/Oddbob

264 BGMP

1512 WINS

5432 PostgreSQL

19226 AdminSecure

318 TSP

1589 Cisco VQP

5500 VNC Server

19638 Ensim

1701 L2TP

5554 Sasser

20000 Usermin

5631-5632 pcAnywhere

24800 Synergy

381-383 HP Openview
389 LDAP

1723 MS PPTP

411-412 Direct Connect

1725 Steam

443 HTTP over SSL

1741 CiscoWorks 2000

445 Microsoft DS

1755 MS Media Server

464 Kerberos

1812-1813 RADIUS

5800 VNC over HTTP
5900+ VNC Server
6000-6001 X11
6112 Battle.net

25999 Xfire
27015 Half-Life
27374 Sub7
28960 Call of Duty

465 SMTP over SSL

1863 MSN

6129 DameWare

497 Retrospect

1985 Cisco HSRP

6257 WinMX

500 ISAKMP

2000 Cisco SCCP

512 rexec

2002 Cisco ACS

6500 GameSpy Arcade

Chat

513 rlogin

2049 NFS

6566 SANE

Encrypted

6588 AnalogX

Gaming

514 syslog

2082-2083 cPanel

31337 Back Orifice
33434+ traceroute

6346-6347 Gnutella

515 LPD/LPR

2100 Oracle XDB

6665-6669 IRC

520 RIP

2222 DirectAdmin

6679/6697 IRC over SSL

521 RIPng (IPv6)

2302 Halo

540 UUCP

2483-2484 Oracle DB

6699 Napster

Legend

Malicious
Peer to Peer
Streaming

6881-6999 BitTorrent

IANA port assignments published at http://www.iana.org/assignments/port-numbers

by Jeremy Stretch

v1.1

More Related Content

What's hot

Reverse proxies & Inconsistency
Reverse proxies & InconsistencyReverse proxies & Inconsistency
Reverse proxies & InconsistencyGreenD0g
 
CollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) Hackable
CollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) HackableCollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) Hackable
CollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) HackableDarren Duke
 
SSL Checklist for Pentesters (BSides MCR 2014)
SSL Checklist for Pentesters (BSides MCR 2014)SSL Checklist for Pentesters (BSides MCR 2014)
SSL Checklist for Pentesters (BSides MCR 2014)Jerome Smith
 
Salty OPS – Saltstack Introduction
Salty OPS – Saltstack IntroductionSalty OPS – Saltstack Introduction
Salty OPS – Saltstack IntroductionWalter Liu
 
Ssh brute force saldırıları
Ssh brute force saldırılarıSsh brute force saldırıları
Ssh brute force saldırılarıAhmet Han
 
Hunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentHunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentTeymur Kheirkhabarov
 
Expanding Asterisk with Kamailio
Expanding Asterisk with KamailioExpanding Asterisk with Kamailio
Expanding Asterisk with KamailioFred Posner
 
F5 BIG-IP Misconfigurations
F5 BIG-IP MisconfigurationsF5 BIG-IP Misconfigurations
F5 BIG-IP MisconfigurationsDenis Kolegov
 
Petit potam slides-rtfm-ossir
Petit potam slides-rtfm-ossirPetit potam slides-rtfm-ossir
Petit potam slides-rtfm-ossirLionelTopotam
 
Email phishing and countermeasures
Email phishing and countermeasuresEmail phishing and countermeasures
Email phishing and countermeasuresJorge Sebastiao
 
Cryptography
CryptographyCryptography
CryptographyEmaSushan
 
Simplifying The S's: Single Sign-On, SPNEGO and SAML
Simplifying The S's: Single Sign-On, SPNEGO and SAMLSimplifying The S's: Single Sign-On, SPNEGO and SAML
Simplifying The S's: Single Sign-On, SPNEGO and SAMLGabriella Davis
 
Domino Fitness. Time for a Health Check
Domino Fitness. Time for a Health CheckDomino Fitness. Time for a Health Check
Domino Fitness. Time for a Health CheckJared Roberts
 

What's hot (20)

Reverse proxies & Inconsistency
Reverse proxies & InconsistencyReverse proxies & Inconsistency
Reverse proxies & Inconsistency
 
Subdomain Takeover
Subdomain TakeoverSubdomain Takeover
Subdomain Takeover
 
CollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) Hackable
CollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) HackableCollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) Hackable
CollabSphere SC 103 : Domino on the Web : Yes, It's (Probably) Hackable
 
SSL Checklist for Pentesters (BSides MCR 2014)
SSL Checklist for Pentesters (BSides MCR 2014)SSL Checklist for Pentesters (BSides MCR 2014)
SSL Checklist for Pentesters (BSides MCR 2014)
 
Salty OPS – Saltstack Introduction
Salty OPS – Saltstack IntroductionSalty OPS – Saltstack Introduction
Salty OPS – Saltstack Introduction
 
Ssh brute force saldırıları
Ssh brute force saldırılarıSsh brute force saldırıları
Ssh brute force saldırıları
 
Astricon 10 (October 2013) - SIP over WebSocket on Kamailio
Astricon 10 (October 2013) - SIP over WebSocket on KamailioAstricon 10 (October 2013) - SIP over WebSocket on Kamailio
Astricon 10 (October 2013) - SIP over WebSocket on Kamailio
 
SIP - The Basics
SIP - The BasicsSIP - The Basics
SIP - The Basics
 
Hunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentHunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows Environment
 
Expanding Asterisk with Kamailio
Expanding Asterisk with KamailioExpanding Asterisk with Kamailio
Expanding Asterisk with Kamailio
 
F5 BIG-IP Misconfigurations
F5 BIG-IP MisconfigurationsF5 BIG-IP Misconfigurations
F5 BIG-IP Misconfigurations
 
Kamailio - API Based SIP Routing
Kamailio - API Based SIP RoutingKamailio - API Based SIP Routing
Kamailio - API Based SIP Routing
 
Petit potam slides-rtfm-ossir
Petit potam slides-rtfm-ossirPetit potam slides-rtfm-ossir
Petit potam slides-rtfm-ossir
 
Network scanning
Network scanningNetwork scanning
Network scanning
 
Email phishing and countermeasures
Email phishing and countermeasuresEmail phishing and countermeasures
Email phishing and countermeasures
 
Holynix v1
Holynix v1Holynix v1
Holynix v1
 
Cryptography
CryptographyCryptography
Cryptography
 
NMap
NMapNMap
NMap
 
Simplifying The S's: Single Sign-On, SPNEGO and SAML
Simplifying The S's: Single Sign-On, SPNEGO and SAMLSimplifying The S's: Single Sign-On, SPNEGO and SAML
Simplifying The S's: Single Sign-On, SPNEGO and SAML
 
Domino Fitness. Time for a Health Check
Domino Fitness. Time for a Health CheckDomino Fitness. Time for a Health Check
Domino Fitness. Time for a Health Check
 

Similar to Common ports

Application layer of the osi model_Ports details.pdf
Application layer of the osi model_Ports details.pdfApplication layer of the osi model_Ports details.pdf
Application layer of the osi model_Ports details.pdfMusa923703
 
Intel ESB2 ASF Firmware Update
Intel ESB2 ASF Firmware UpdateIntel ESB2 ASF Firmware Update
Intel ESB2 ASF Firmware Updatewebhostingguy
 
Honeypots - November 8th Misec presentation
Honeypots - November 8th Misec presentationHoneypots - November 8th Misec presentation
Honeypots - November 8th Misec presentationTazdrumm3r
 
CCNA Security Lab 9 - Enabling SSH and HTTPS access to Cisco IOS Routers - CLI
CCNA Security Lab 9 - Enabling SSH and HTTPS access to Cisco IOS Routers - CLICCNA Security Lab 9 - Enabling SSH and HTTPS access to Cisco IOS Routers - CLI
CCNA Security Lab 9 - Enabling SSH and HTTPS access to Cisco IOS Routers - CLIHoàng Hải Nguyễn
 
Joe Graziano – Challenge 2 Design Solution V dm2 datacenter3
Joe Graziano – Challenge 2 Design Solution  V dm2 datacenter3Joe Graziano – Challenge 2 Design Solution  V dm2 datacenter3
Joe Graziano – Challenge 2 Design Solution V dm2 datacenter3tovmug
 
vCenter and ESXi network port communications
vCenter and ESXi network port communicationsvCenter and ESXi network port communications
vCenter and ESXi network port communicationsAnimesh Dixit
 
DELL (OME) Open Manage Esentials network connections (TCP/UDP ports) and fire...
DELL (OME) Open Manage Esentials network connections (TCP/UDP ports) and fire...DELL (OME) Open Manage Esentials network connections (TCP/UDP ports) and fire...
DELL (OME) Open Manage Esentials network connections (TCP/UDP ports) and fire...David Pasek
 
cisco-ws-c3560cx-12pd-s-datasheet.pdf
cisco-ws-c3560cx-12pd-s-datasheet.pdfcisco-ws-c3560cx-12pd-s-datasheet.pdf
cisco-ws-c3560cx-12pd-s-datasheet.pdfHi-Network.com
 
Handy Networking Tools and How to Use Them
Handy Networking Tools and How to Use ThemHandy Networking Tools and How to Use Them
Handy Networking Tools and How to Use ThemSneha Inguva
 
Ex no1 (1)
Ex no1 (1)Ex no1 (1)
Ex no1 (1)basramya
 

Similar to Common ports (20)

Common ports
Common portsCommon ports
Common ports
 
Common Ports .pdf
Common Ports .pdfCommon Ports .pdf
Common Ports .pdf
 
Puertos comunes
Puertos comunesPuertos comunes
Puertos comunes
 
Application layer of the osi model_Ports details.pdf
Application layer of the osi model_Ports details.pdfApplication layer of the osi model_Ports details.pdf
Application layer of the osi model_Ports details.pdf
 
Common ports
Common portsCommon ports
Common ports
 
Common ports
Common portsCommon ports
Common ports
 
Common Ports
Common PortsCommon Ports
Common Ports
 
Common ports
Common portsCommon ports
Common ports
 
Intel ESB2 ASF Firmware Update
Intel ESB2 ASF Firmware UpdateIntel ESB2 ASF Firmware Update
Intel ESB2 ASF Firmware Update
 
Honeypots - November 8th Misec presentation
Honeypots - November 8th Misec presentationHoneypots - November 8th Misec presentation
Honeypots - November 8th Misec presentation
 
CCNA Security Lab 9 - Enabling SSH and HTTPS access to Cisco IOS Routers - CLI
CCNA Security Lab 9 - Enabling SSH and HTTPS access to Cisco IOS Routers - CLICCNA Security Lab 9 - Enabling SSH and HTTPS access to Cisco IOS Routers - CLI
CCNA Security Lab 9 - Enabling SSH and HTTPS access to Cisco IOS Routers - CLI
 
Joe Graziano – Challenge 2 Design Solution V dm2 datacenter3
Joe Graziano – Challenge 2 Design Solution  V dm2 datacenter3Joe Graziano – Challenge 2 Design Solution  V dm2 datacenter3
Joe Graziano – Challenge 2 Design Solution V dm2 datacenter3
 
Puertos tcp & udp
Puertos tcp & udpPuertos tcp & udp
Puertos tcp & udp
 
Stu t17 a
Stu t17 aStu t17 a
Stu t17 a
 
vCenter and ESXi network port communications
vCenter and ESXi network port communicationsvCenter and ESXi network port communications
vCenter and ESXi network port communications
 
DELL (OME) Open Manage Esentials network connections (TCP/UDP ports) and fire...
DELL (OME) Open Manage Esentials network connections (TCP/UDP ports) and fire...DELL (OME) Open Manage Esentials network connections (TCP/UDP ports) and fire...
DELL (OME) Open Manage Esentials network connections (TCP/UDP ports) and fire...
 
cisco-ws-c3560cx-12pd-s-datasheet.pdf
cisco-ws-c3560cx-12pd-s-datasheet.pdfcisco-ws-c3560cx-12pd-s-datasheet.pdf
cisco-ws-c3560cx-12pd-s-datasheet.pdf
 
Handy Networking Tools and How to Use Them
Handy Networking Tools and How to Use ThemHandy Networking Tools and How to Use Them
Handy Networking Tools and How to Use Them
 
Ex no1 (1)
Ex no1 (1)Ex no1 (1)
Ex no1 (1)
 
RAZORPOINT TCP/UDP PORTS LIST
RAZORPOINT TCP/UDP PORTS LISTRAZORPOINT TCP/UDP PORTS LIST
RAZORPOINT TCP/UDP PORTS LIST
 

Common ports

  • 1. COMMON PORTS packetlife.net TCP/UDP Port Numbers 7 Echo 554 RTSP 19 Chargen 2745 Bagle.H 6891-6901 Windows Live 546-547 DHCPv6 2967 Symantec AV 6970 Quicktime 560 rmonitor 3050 Interbase DB 7212 GhostSurf 22 SSH/SCP 563 NNTP over SSL 3074 XBOX Live 23 Telnet 587 SMTP 3124 HTTP Proxy 8000 Internet Radio 25 SMTP 591 FileMaker 3127 MyDoom 8080 HTTP Proxy 42 WINS Replication 593 Microsoft DCOM 3128 HTTP Proxy 43 WHOIS 631 Internet Printing 3222 GLBP 8118 Privoxy 49 TACACS 636 LDAP over SSL 3260 iSCSI Target 8200 VMware Server 53 DNS 639 MSDP (PIM) 3306 MySQL 8500 Adobe ColdFusion 646 LDP (MPLS) 3389 Terminal Server 8767 TeamSpeak 69 TFTP 691 MS Exchange 3689 iTunes 8866 Bagle.B 70 Gopher 860 iSCSI 3690 Subversion 79 Finger 873 rsync 3724 World of Warcraft 80 HTTP 902 VMware Server 20-21 FTP 67-68 DHCP/BOOTP 88 Kerberos 989-990 FTP over SSL 7648-7649 CU-SeeMe 8086-8087 Kaspersky AV 9100 HP JetDirect 9101-9103 Bacula 3784-3785 Ventrilo 9119 MXit 113 Ident 9800 WebDAV 4444 Blaster 9898 Dabber 995 POP3 over SSL 110 POP3 4333 mSQL 993 IMAP4 over SSL 102 MS Exchange 4664 Google Desktop 9988 Rbot/Spybot 4672 eMule 9999 Urchin 1025 Microsoft RPC 119 NNTP (Usenet) 1026-1029 Windows Messenger 4899 Radmin 123 NTP 1080 SOCKS Proxy 5000 UPnP 135 Microsoft RPC 1080 MyDoom 5001 Slingbox 1194 OpenVPN 5001 iperf 137-139 NetBIOS 143 IMAP4 1214 Kazaa 161-162 SNMP 5004-5005 RTP 1241 Nessus 5050 Yahoo! Messenger 177 XDMCP 1311 Dell OpenManage 5060 SIP 179 BGP 1337 WASTE 5190 AIM/ICQ 201 AppleTalk 1433-1434 Microsoft SQL 5222-5223 XMPP/Jabber 10000 Webmin 10000 BackupExec 10113-10116 NetIQ 11371 OpenPGP 12035-12036 Second Life 12345 NetBus 13720-13721 NetBackup 14567 Battlefield 15118 Dipnet/Oddbob 264 BGMP 1512 WINS 5432 PostgreSQL 19226 AdminSecure 318 TSP 1589 Cisco VQP 5500 VNC Server 19638 Ensim 1701 L2TP 5554 Sasser 20000 Usermin 5631-5632 pcAnywhere 24800 Synergy 381-383 HP Openview 389 LDAP 1723 MS PPTP 411-412 Direct Connect 1725 Steam 443 HTTP over SSL 1741 CiscoWorks 2000 445 Microsoft DS 1755 MS Media Server 464 Kerberos 1812-1813 RADIUS 5800 VNC over HTTP 5900+ VNC Server 6000-6001 X11 6112 Battle.net 25999 Xfire 27015 Half-Life 27374 Sub7 28960 Call of Duty 465 SMTP over SSL 1863 MSN 6129 DameWare 497 Retrospect 1985 Cisco HSRP 6257 WinMX 500 ISAKMP 2000 Cisco SCCP 512 rexec 2002 Cisco ACS 6500 GameSpy Arcade Chat 513 rlogin 2049 NFS 6566 SANE Encrypted 6588 AnalogX Gaming 514 syslog 2082-2083 cPanel 31337 Back Orifice 33434+ traceroute 6346-6347 Gnutella 515 LPD/LPR 2100 Oracle XDB 6665-6669 IRC 520 RIP 2222 DirectAdmin 6679/6697 IRC over SSL 521 RIPng (IPv6) 2302 Halo 540 UUCP 2483-2484 Oracle DB 6699 Napster Legend Malicious Peer to Peer Streaming 6881-6999 BitTorrent IANA port assignments published at http://www.iana.org/assignments/port-numbers by Jeremy Stretch v1.1