TCP/UDP Port Finder

Enter port number (e.g. 21), service (e.g. ssh, ftp) or threat (e.g. nimda)
Database updated - March 30, 2016

Search results for "ft"

<< < 1 2 3 4 5 6 7 8 9 > >>
Port: 574/TCP
574/TCP - Known port assignments (1 record found)
  • Service
    Details
    Source
  • ftp-agent
    FTP Software Agent System
    IANA
Port: 574/UDP
574/UDP - Known port assignments (1 record found)
  • Service
    Details
    Source
  • ftp-agent
    FTP Software Agent System
    IANA
Port: 623/TCP
623/TCP - Known port assignments (5 records found)
  • Service
    Details
    Source
  • oob-ws-http
    DMTF out-of-band web services management protocol
    IANA
  • asf-rmcp
    ASF Remote Management and Control Protocol
    Bekkoame
  • aux_bus_shunt
    Aux Bus Shunt
    SANS
  • ipcserver
    Mac OS X RPC-based services. Used by NetInfo, for example.
    Apple
  • trojan
    [trojan] RTB 666. Remote Access / FTP server / IP scanner. Works on Windows, together with MS Internet Explorer. Aliases: Backdoor.RTB
    Simovits
Port: 666/TCP
666/TCP - Known port assignments (37 records found)
  • Service
    Details
    Source
  • ipcserver
    Mac OS X RPC-based services. Used by NetInfo, for example.
    Apple
  • doom
    doom Id Software
    IANA
  • threat
    [threat] Back Construction
    Bekkoame
  • threat
    [threat] Beasty
    Bekkoame
  • threat
    [threat] BLA trojan
    Bekkoame
  • threat
    [threat] Cain &Abel
    Bekkoame
  • threat
    [threat] Checkesp
    Bekkoame
  • threat
    [threat] FTP_Ana
    Bekkoame
  • threat
    [threat] Futro
    Bekkoame
  • threat
    [threat] Microkos
    Bekkoame
  • threat
    [threat] NokNok
    Bekkoame
  • threat
    [threat] Private
    Bekkoame
  • threat
    [threat] Satans Back Door - SBD
    Bekkoame
  • threat
    [threat] ServU
    Bekkoame
  • threat
    [threat] Shadow Phyre
    Bekkoame
  • threat
    [threat] Sixca
    Bekkoame
  • threat
    [threat] th3r1pp3rz
    Bekkoame
  • threat
    [threat] W32.Dreffort
    Bekkoame
  • attackftp
    [trojan] Attack FTP
    SANS
  • backconstruction
    [trojan] Back Construction
    SANS
  • blatrojan
    [trojan] BLA trojan
    SANS
  • cain&abel
    [trojan] Cain & Abel
    SANS
  • lpdw0rm
    [trojan] lpdw0rm
    SANS
  • noknok
    [trojan] NokNok
    SANS
  • satansbackdoor
    [trojan] Satans Back Door - SBD
    SANS
  • servu
    [trojan] ServU
    SANS
  • shadowphyre
    [trojan] Shadow Phyre
    SANS
  • th3r1pp3rz
    [trojan] th3r1pp3rz (= Therippers)
    SANS
  • trojan
    [trojan] Attack FTP. FTP server. Works on Windows 95, 98, ME, NT and 2000. Aliases: IrcPatch
    Simovits
  • trojan
    [trojan] Back Construction. Remote Access / FTP server. Works on Windows 95 and 98. Aliases: Nightmare.B, Backdoor.Nightmare.B
    Simovits
  • trojan
    [trojan] BLA trojan. Anti-protection trojan / Remote Access / Keylogger / Steals passwords / Hacking tool / Proxy / Destructive trojan. Works on Windows 95 and 98. Aliases: Asian trojan, Backdoor.Trojan
    Simovits
  • trojan
    [trojan] NokNok. Anti-protection trojan / Remote Access / Steals passwords / IRC trojan / Port scanner. Works on Windows 95, 98, ME and 2000. Does NOT work on Windows NT. Aliases: Backdoor.FA, Troj_BckNokNok
    Simovits
  • trojan
    [trojan] Reverse Trojan. Remote Access / Keylogger / IRC trojan / FTP server / LAN trojan. Works on Windows. Aliases: Backdoor.ReverseTrojan
    Simovits
  • trojan
    [trojan] Shadow Phyre. Remote Access / IRC trojan / Port scanner / Proxy. Works on Windows. The SP Krew: Cheitan, Phr33k, and Mayhem. Aliases: Backdoor.ShadowPhyre
    Simovits
  • trojan
    [trojan] Unicorn. Remote Access / Keylogger / Mail bomber. Works on Windows 95, 98 and ME. Aliases: The Ripper, Backdoor.TheRipper
    Simovits
  • trojan
    [trojan] yoyo. Rootkit / Remote Access. Works on Unix (Linux).
    Simovits
  • threat
    [threat] Attack FTP
    Bekkoame
Port: 680/TCP
680/TCP - Known port assignments (3 records found)
  • Service
    Details
    Source
  • entrust-aaas
    entrust-aaas
    IANA
  • ipcserver
    Mac OS X RPC-based services. Used by NetInfo, for example.
    Apple
  • trojan
    [trojan] RTB 666. Remote Access / FTP server / IP scanner. Works on Windows, together with MS Internet Explorer. Aliases: Backdoor.RTB
    Simovits
Port: 989/TCP
989/TCP - Known port assignments (4 records found)
  • Service
    Details
    Source
  • ftps-data
    ftp protocol, data, over TLS/SSL
    IANA
  •  
    FTPS Protocol (data): FTP over TLS/SSL (Official)
    WIKI
  • ftps-data
    ftp protocol data over TLS SSL
    SANS
  • ipcserver
    Mac OS X RPC-based services. Used by NetInfo, for example.
    Apple
Port: 989/UDP
989/UDP - Known port assignments (4 records found)
  • Service
    Details
    Source
  • ftps-data
    ftp protocol, data, over TLS/SSL
    IANA
  •  
    FTPS Protocol (data): FTP over TLS/SSL (Official)
    WIKI
  • ftps-data
    ftp protocol data over TLS SSL
    SANS
  • ipcserver
    Mac OS X RPC-based services. Used by NetInfo, for example.
    Apple
Port: 990/TCP
990/TCP - Known port assignments (4 records found)
  • Service
    Details
    Source
  • ftps
    ftp protocol, control, over TLS/SSL
    IANA
  •  
    FTPS Protocol (control): FTP over TLS/SSL (Official)
    WIKI
  • ftps
    ftp protocol control over TLS SSL
    SANS
  • ipcserver
    Mac OS X RPC-based services. Used by NetInfo, for example.
    Apple
Port: 990/UDP
990/UDP - Known port assignments (4 records found)
  • Service
    Details
    Source
  • ftps
    ftp protocol, control, over TLS/SSL
    IANA
  •  
    FTPS Protocol (control): FTP over TLS/SSL (Official)
    WIKI
  • ftps
    ftp protocol control over TLS SSL
    SANS
  • ipcserver
    Mac OS X RPC-based services. Used by NetInfo, for example.
    Apple
Port: 999/TCP
999/TCP - Known port assignments (9 records found)
  • Service
    Details
    Source
  •  
    ScimoreDB Database System (Unofficial)
    WIKI
  • ipcserver
    Mac OS X RPC-based services. Used by NetInfo, for example.
    Apple
  • puprouter
    -
    IANA
  • garcon
    -
    Bekkoame
  • trojan
    [trojan] Deep Throat. Remote Access / FTP server / Steals passwords. Works on Windows 95, 98 and NT. There is a Global Master Password backdoor in all the servers: v 2.0 - whothefuckdoyouthinkiamgoddamnit2v 2.1 - whothefuckdoyouthinkiamgoddamnit1v 3.* - whothefuckdoyouthinkiamgoddamnit3 Aliases: Win32.DeepThroat, DTV2, DTV3, BackDoor.J, Backdoor.DeepThroat, W95/Backdoor.Tray
    Simovits
  • trojan
    [trojan] Foreplay. Remote Access / FTP server. Works on Windows. Aliases: F0replay, WiNNUke eXtreame, Reduced Foreplay
    Simovits
  • threat
    [threat] WinSatan
    Bekkoame
  • threat
    [threat] Foreplay
    Bekkoame
  • threat
    [threat] RAT: Deep Throat Puts a keylogger at port 999 (TCP). This will record all of a user's keystrokes.
    Bekkoame
<< < 1 2 3 4 5 6 7 8 9 > >>

About TCP/UDP ports

TCP port 574 uses the Transmission Control Protocol. TCP is one of the main protocols in TCP/IP networks. TCP is a connection-oriented protocol, it requires handshaking to set up end-to-end communications. Only when a connection is set up user's data can be sent bi-directionally over the connection.
Attention! TCP guarantees delivery of data packets on port 574 in the same order in which they were sent. Guaranteed communication over TCP port 574 is the main difference between TCP and UDP. UDP port 574 would not have guaranteed communication as TCP.
UDP on port 574 provides an unreliable service and datagrams may arrive duplicated, out of order, or missing without notice. UDP on port 574 thinks that error checking and correction is not necessary or performed in the application, avoiding the overhead of such processing at the network interface level.
UDP (User Datagram Protocol) is a minimal message-oriented Transport Layer protocol (protocol is documented in IETF RFC 768).
Application examples that often use UDP: voice over IP (VoIP), streaming media and real-time multiplayer games. Many web applications use UDP, e.g. the Domain Name System (DNS), the Routing Information Protocol (RIP), the Dynamic Host Configuration Protocol (DHCP), the Simple Network Management Protocol (SNMP).
TCP vs UDP - TCP: reliable, ordered, heavyweight, streaming; UDP - unreliable, not ordered, lightweight, datagrams.
Your IP address
Your are from United States34.229.62.45