VulnableOne
  • 🧘‍♂️About Me
  • Offensive Treasure
    • 🧌Penetration Testing
      • Reconnaissance
        • Identify Ports/Hosts/Data
      • Enumeration
        • Service Ports
          • FTP (21)
          • SSH (22)
          • SMTP (25)
          • DNS (53)
          • TFTP (69/udp)
          • Finger (79)
          • SaMBa (139/445)
          • RPC/NFS (111/135)
          • SNMP (161/udp)
          • LDAP (389)
          • isakmp (500/udp)
          • Java (1099)
          • MS-SQL (1433)
          • MySQL (3306)
          • Distcc (3622)
          • PostgreSQL (5437)
          • Redis (6379)
      • Password Attack
        • Wordlist
        • Brute-Force
        • Crack Hash
      • File Transfer
        • Linux
        • Window
      • Misc
      • Theory
        • Nmap
        • Wireless
        • OSI Model - TCP/IP
        • R* Service
        • Hash
        • Solaris
        • SIP
        • Cisco Password Encryption
        • Time to Live
        • Windows
          • WMIC
          • IIS Version
          • Windows Version
          • Active Directory
        • Linux
        • Database
          • Page 7
          • MSSQL
          • PostgreSQL
          • MySQL
        • Asymmetric Encryption
        • Symmetric Encryption
        • Tools
        • ICMP
        • IP Address
        • VLAN
        • Acronyms
        • HTTP Status
        • HTTP Method
        • Protocol
        • Common Ports
    • 🧙‍♂️AD Attack
      • Domain Enumeration
        • PowerView
        • AD-Module
        • Bloodhound
      • Abuse ACLs
        • GenericAll
        • GenericWrite
        • WriteDACL
        • ForceChangePassword
      • Kerberos Attack
        • Kerberoasting
        • ASREPRoasting
        • Unconstrained Delegation
        • Constrained Delegation
        • Resource Based Constrained Delegation
      • LAPs
      • MS SQL Servers
        • PowerUpSQL
        • SQL Server Management
        • Impacket-MSSQL
    • 🥷Red Team
      • Reconnaissance
        • Active Scanning
          • Scanning IP Blocks
          • Vulnerability Scanning
          • Wordlist Scanning
        • Gather Victim Host Information
          • Software
        • Gather Victim Identity Information
          • Credentials
          • Email Addresses
        • Search Open Websites/Domains
          • Social Media
          • Search Engines
          • Code Repositories
        • Search Victim-Owned Websites
      • Resource Development
        • C2 Infrastructure
        • Metasploit
      • Execution
        • Bash - Reverse Shell
        • HTA
        • JScript Dropper
        • Macro
        • Metasploit
        • Network Tools
        • Powershell
        • Python
        • VBA
        • Web Shell
        • WSH
      • Persistence
        • Logon Script
        • Startup Folder
        • WinLogon (Elevated)
        • Run / RunOnce (Elevated)
        • Scheduled Tasks (Elevated )
      • Privilege Escalation
        • Windows
          • SeBackup / SeRestore
          • SeTakeOwnership
          • SeImpersonate / SeAssignPrimaryToken
          • UAC Bypass
          • AutoInstall Elevate
          • Unquoted Service Paths
          • Weak Service Permissions
          • Weak Service Binary Permissions
        • Linux
          • Escalation
      • Defense Evasion
        • Bypassing AV
          • Pack Shellcode
        • Security Control
          • CLM
          • AppLocker
        • Use Alternate Authentication Material
          • Pass The Hash
          • Over Pass The Hash
          • Extract Tickets
          • Pass The Ticket
        • Impersonate
      • Credential Access
        • Adversary-in-the-Middle
          • LLMNR/NBT-NS/MDNS Poisoning
          • Evil SSDP
        • OS Credential Dumping
          • Protected LSASS
          • Invoke-Mimikatz
          • Mimikatz.exe
          • Secretsdump
          • Meterpreter Kiwi
          • Registry
          • Shadow Copy
          • DCSync
        • Steal or Forge Kerberos Tickets
          • Silver Ticket
          • Golden Ticket
        • Steal Web Session Cookie
      • Lateral Movement
        • Remote Access
        • Pivoting
          • Linux
          • Window
    • Web Application
      • Basic Recon
  • Blog
    • 📝Empty!!!
  • Course Review
    • 👨‍🎓Cyber Security Courses Journey
      • PNPT Journey
      • OSCP Journey
        • 🚩CTF
          • Hack The Box
            • Linux Boxes
              • ✅Admirer (Easy)
              • ✅Bashed (Easy)
              • ✅Beep (Easy)
              • ✅Blocky (Easy)
              • ✅FriendZone (Easy)
              • ✅Irked (Easy)
              • ✅Lame (Easy)
              • ✅Mirai (Easy)
              • ✅Networked (Easy)
              • ✅Nibbles (Easy)
              • ✅OpenAdmin (Easy)
              • ✅Sense (Easy)
              • ✅Shocker (Easy)
              • ✅Sunday (Easy)
              • ✅Tabby (Easy)
              • ✅Traverxec (Easy)
              • ✅Valentine (Easy)
              • ✅Cronos (Medium)
              • ✅Haircut (Medium)
              • ✅Jarvis (Medium)
              • ✅Magic (Medium)
              • ✅Nineveh (Medium)
              • ✅Node (Medium)
              • ✅Poison (Medium)
              • ✅SolidState (Medium)
              • ✅TartarSauce (Medium)
            • Window Boxes
              • ✅Arctic (Easy)
              • ✅Active (Easy)
              • ✅Blue (Easy)
              • ✅Bounty (Easy)
              • ✅Devel (Easy)
              • ✅Forest (Easy)
              • ✅Granny (Easy)
              • ✅Granpa (Easy)
              • ✅Jerry (Easy)
              • ✅Legacy (Easy)
              • ✅Optimum (Easy)
              • ✅Bastard (Medium)
              • ✅Silo (Medium)
          • Buffer Overflow
            • BOF - Tib3rius
            • BOF - TCM
              • 1- Spiking
              • 2- Fuzzing
              • 3- Finding Offset
              • 4- Overwriting EIP
              • 5- Finding Bad Characters
              • 6- Finding the Right Module
              • 7- Generating Shellcode
Powered by GitBook
On this page
  1. Offensive Treasure
  2. Penetration Testing
  3. Theory

Protocol

Port
Service
Description

1

TCPMUX

TCP Port Service Multiplexer

5

RJE

Remote Job Entry

7

ECHO or ICMP

18

MSP

Message Send Protocol

20

FTP

File Transfer Protocol (Active mode data)

21

FTP

File Transfer Protocol (Control data between client and server)

22

SSH

Secure Shell Service

22

SCP

Secure Copy Protocol

22

SFTP

Secure FTP

23

Telnet

25

SMTP

Simple Mail Transfer Protocol

29

MSG ICP

37

Time

42

Nameserv

Host Name Server

43

WHOIS

49

TACACS

Terminal Access Control Access Control System

53

DNS

Domain Name System

67

DHCP (UDP)

Dynamic Host Configuration Protocol (Server)

68

DHCP (UDP)

Dynamic Host Configuration Protocol (Client)

69

TFTP (UDP)

Trivial File Transfer Protocol

70

Gopher Service

79

Finger

80

HTTP

Hypertext Transfer Protocol

88

Kerberos

103

X.400 Standard

110

POP3

Post Office Protocol version 3

111

RPC

Remote Procedure Call

118

SQL Service

119

NNTP

Network News Transfer Protocol - Newsgroup

123

NTP (UDP)

Network Time Protocol

135

Windows RPC

Windows RPC

137

NetBIOS (UDP)

Name Services (Network Basic Input/Output System)

138

NetBIOS (UDP)

Datagram Services

139

NetBIOS (UDP)

Session Services

143

IMAP4

Internet Message Access Protocol

161

SNMP

Simple Network Management Protocol (Agent Received) SNMP Request: Get, GetNext, Set, GetBulk, Response, Trap, Inform.

162

SNMP

Simple Network Management Protocol (Manager, Traps)

179

BGP

Border Gateway Protocol A standardized exterior gateway protocol designed to exchange routing and reach-ability information among autonomous systems on the Internet. The protocol is classified as a path vector protocol.

190

GACP

Gateway Access Control Protocol

197

DLS

Directory Location Service

201

AppleTalk

389

LDAP

Lightweight Directory Access Protocol

443

HTTPS

Hypertext Transfer Protocol Secure

444

SNPP

Simple Network Paging Protocol

445

SMB

Server Message Block

458

Apple QuickTime

464

kpasswd5

Kerberos password Service

465

SMTPS

Simple Mail Transfer Protocol Secure

500

ISAKMP (UDP)

Internet Security Association and Key Management Protocol Internet Key Exchange (IKE) used with IPSec

512

rexec

rexec (username / password)

It is a service that allows you to execute a command inside a host if you know valid credentials (username and password).

513

rlogin

rlogin (telnet)

This service was mostly used in the old days for remote administration but now because of security issues this service has been replaced by the slogin and the ssh.

514

rhosts

Rsh use .rhosts files and /etc/hosts.equiv for authentication. These methods relied on IP addresses and DNS (Domain Name System) for authentication. However, spoofing IP addresses is fairly easy, especially if the attacker is on the local network.

514

rcp

Remote Copy

514

SYSLOG (UDP)

515

LPD/LPR

Line Printer Daemon / Line Printer Requester

520

RIP

Routing Information Protocol

546

DHCPv6 (UDP)

Client

547

DHCPv6 (UDP)

Server

587

SMTP

Simple Mail Transfer Protocol SMTP Request: MAIL, RCPT, DATA

593

RPC

RPC over HTTPS

631

IPP

Internet Printing Protocol

636

LDAPS

Lightweight Directory Access Protocol Secure

873

Rsync

902

VMware

990

FTPs

File Transfer Protocol Secure

993

IMAPS

Internet Message Access Protocol Secure

995

POP3S

Post Office Protocol Secure

1080

Socks Proxy

1194

VPN

Virtual Private Network / OpenVPN

1433

MS-SQL

Microsoft SQL

1434

MS-SQL

Microsoft SQL (Monitoring)

1521

Oracle

1629

DameWare

1723

PPTP

Point-to-Point Tunneling Protocol

1812

RADIUS

Remote Authentication Dial-In User Service

1813

RADIUS

Remote Authentication Dial-In User Service

2049

NFS

Network File System

2082

cPanel

2083

cPanel

2967

Symantec

3128

Squid Proxy

3306

MySQL

MySQL is a freely available open source Relational Database Management System (RDBMS) that uses Structured Query Language (SQL).

3389

RDP

Remote Desktop Protocol

5060

SIP

Session Initiation Protocol

5061

SIP

Session Initiation Protocol with TLS

5222

Jabber

5223

XMPP

Extensible Messaging and Presence Protocol

5432

PostgreSQL

5500

VNC Server

Virtual Network Computing

5666

Nagios

5800

VNC

VNC over HTTP

5900

VNC Server

5985

WinRM

Windows Remote Management

5986

WinRMs

Windows Remote Management over HTTPS

6000

X11

The X Window System A windowing system for bitmap displays, common on Unix-like operating systems. Provides the basic framework for a GUI environment: drawing and moving windows on the display device and interacting with a mouse and keyboard.

6129

DameWare

Remote Access Software on port 6129

6667

IRC

Internet Relay Chat

8080

HTTP Proxy

8086

Kaspersky AV

8087

Kaspersky AV

9001

Tor

9001

HSQLDB

HyperSQL DataBase

9100

HP JetDirect

10000

Webmin

27017

MongoDB

PreviousHTTP MethodNextCommon Ports

Last updated 6 days ago

rsync is a utility for efficiently and between a computer and an external hard drive and across by comparing the and sizes of files. It is commonly found on . The rsync algorithm is a type of , and is used for minimizing network usage. may be used for additional , and or can be used for security.

🧌
transferring
synchronizing
files
networked
computers
modification times
[3]
Unix-like
operating systems
delta encoding
Zlib
data compression
[3]
SSH
stunnel