TCP/UDP Port Finder

Enter port number (e.g. 21), service (e.g. ssh, ftp) or threat (e.g. nimda)
Database updated - March 30, 2016

Search results for "infor"

<< < 1 2 3 4 5 6 7 8 9 > >>
Port: 445/TCP
445/TCP - Known port assignments (38 records found)
  • Service
    Details
    Source
  •  
    Microsoft-DS Active Directory, Windows shares (Official)
    WIKI
  •  
    Microsoft-DS SMB file sharing (Official)
    WIKI
  • microsoft-ds
    Win2k+ Server Message Block
    SANS
  • microsoft-ds
    Microsoft SMB Domain Server.
    Apple
  • microsoft-ds
    Microsoft-DS
    IANA
  • threat
    [threat] W32.Aizu
    Bekkoame
  • threat
    [threat] W32.Bobax
    Bekkoame
  • threat
    [threat] W32.Bolgi.Worm
    Bekkoame
  • threat
    [threat] W32.Cissi
    Bekkoame
  • threat
    [threat] W32.Cycle
    Bekkoame
  • threat
    [threat] W32.Explet
    Bekkoame
  • threat
    [threat] W32.HLLW.Deborms
    Bekkoame
  • threat
    [threat] W32.HLLW.Deloder
    Bekkoame
  • threat
    [threat] W32.HLLW.Gaobot
    Bekkoame
  • threat
    [threat] W32.HLLW.Lioten
    Bekkoame
  • threat
    [threat] W32.HLLW.Moega
    Bekkoame
  • threat
    [threat] W32.HLLW.Nebiwo
    Bekkoame
  • threat
    [threat] W32.HLLW.Polybot
    Bekkoame
  • threat
    [threat] W32.Ifbo
    Bekkoame
  • threat
    [threat] W32.Janx
    Bekkoame
  • threat
    [threat] W32.Kibuv.Worm
    Bekkoame
  • threat
    [threat] W32.Kiman
    Bekkoame
  • threat
    [threat] W32.Korgo
    Bekkoame
  • threat
    [threat] W32.Mytob
    Bekkoame
  • threat
    [threat] W32.Reatle
    Bekkoame
  • threat
    [threat] W32.Sasser
    Bekkoame
  • threat
    [threat] W32.Scane
    Bekkoame
  • threat
    [threat] W32.Slackor
    Bekkoame
  • threat
    [threat] W32.Spybot
    Bekkoame
  • threat
    [threat] W32.Wallz
    Bekkoame
  • threat
    [threat] W32.Welchia
    Bekkoame
  • threat
    [threat] W32.Yaha, Randex
    Bekkoame
  • threat
    [threat] W32.Zotob
    Bekkoame
  • trojan
    [trojan] Nimda. Virus / Worm / Mail trojan / Network trojan / Hacking tool. Works on Windows 95, 98, ME, NT, 2000 and XP, together with MS Internet Information Server (IIS), MS Internet Explorer 5.5 SP1, MS Outlook , MS Outlook Express and MS Word. Aliases: Concept Virus (CV) v.5, W32.Nimda, Minda, W32.Minda, I-Worm.Nimda, Code Rainbow , PE_Nimda.A, CV-5
    Simovits
  • threat
    [threat] Netdepix
    Bekkoame
  • threat
    [threat] Otinet
    Bekkoame
  • threat
    [threat] Rtkit
    Bekkoame
  • threat
    [threat] Secefa
    Bekkoame
Port: 520/UDP
520/UDP - Known port assignments (4 records found)
  • Service
    Details
    Source
  • router
    local routing process (on site); uses variant of Xerox NS routing information protocol - RIP
    IANA
  •  
    Routing Information Protocol (RIP) (Official)
    WIKI
  • route
    router routed -- RIP
    SANS
  • trojan
    [trojan] A UDP backdoor. Backdoor. Works on Unix.
    Simovits
Port: 702/TCP
702/TCP - Known port assignments (3 records found)
  • Service
    Details
    Source
  • iris-beep
    IRIS over BEEP
    IANA
  •  
    IRIS (Internet Registry Information Service) over BEEP (Blocks Extensible Exchange Protocol) (RFC 3983) (Official)
    WIKI
  • ipcserver
    Mac OS X RPC-based services. Used by NetInfo, for example.
    Apple
Port: 1025/TCP
1025/TCP - Known port assignments (24 records found)
  • Service
    Details
    Source
  • blackjack
    network blackjack
    IANA
  •  
    NFS or IIS or Teradata (Unofficial)
    WIKI
  • threat
    [threat] W32.Dasher
    Bekkoame
  • threat
    [threat] W32.Kiman
    Bekkoame
  • threat
    [threat] ABCHlp
    Bekkoame
  • threat
    [threat] Lala
    Bekkoame
  • threat
    [threat] Remote Storm
    Bekkoame
  • threat
    [threat] W32.Keco
    Bekkoame
  • threat
    [threat] W32.Spybot
    Bekkoame
  • trojan
    [trojan] AcidkoR. Remote Access. Works on Windows 95, 98 and ME. Based on the source code from Acid Shiver. Uses Telnet as the client. Aliases: Backdoor.AcidShiver.kor
    Simovits
  • trojan
    [trojan] BDDT. Remote Access. Works on Windows.
    Simovits
  • trojan
    [trojan] DataSpy Network X. Remote Access / Keylogger / Downloading trojan / Port scanner / DoS tool / IRC trojan / Port proxy / Hacking tool / Destructive trojan. Works on Windows. Aliases: DSNX, Win32.DSNX, Backdoor.DSNX, BackDoor.UK, Trojan.Win32.DSNX, Troj/Dsnx
    Simovits
  • trojan
    [trojan] Fraggle Rock. Remote Access / Keylogger / Steals passwords / Downloading trojan / DoS tool. Works on Windows 95, 98, ME, NT, 2000 and XP, together with MS Internet Information Server. Aliases: Backdoor.LT, Backdoor.Fraggle.Rock
    Simovits
  • trojan
    [trojan] KiLo. Remote Access. Works on Windows.
    Simovits
  • trojan
    [trojan] MuSka52. Remote Access / Keylogger / Steals passwords / ICQ trojan / AIM trojan. Works on Windows, together with AOL's Messanger AIM. Aliases: Backdoor.QT, BackDoor.Muska, M52
    Simovits
  • trojan
    [trojan] NetSpy. Remote Access. Works on Windows 95, 98 and NT.
    Simovits
  • trojan
    [trojan] Optix Pro. Anti-protection trojan / Remote Access / Keylogger / Steals passwords / FTP server. Works on Windows 95, 98, ME, NT, 2000 and XP, together with IRC, ICQ and AOL software. Aliases: Backdoor.OptixPro, BackDoor.ACH
    Simovits
  • trojan
    [trojan] Paltalk. Remote Access / Keylogger / Steals passwords. Works on Windows. Aliases: The Bloody Cup of Tea Trojan
    Simovits
  • trojan
    [trojan] Ptakks. Remote Access / Keylogger / Steals passwords. Works on Windows 95, 98, ME, NT, 2000 and XP. Aliases: Backdoor.Ptakks
    Simovits
  • trojan
    [trojan] Real 2000. Remote Access. Works on Windows. Aliases: Backdoor.Real2000, RE2k, Backdoor.RE2k
    Simovits
  • trojan
    [trojan] Remote Anything. Remote Access. Works on Windows 95, 98, ME, NT, 2000 and XP. This is a commercial software and sold for 49$ for one licens! Aliases: RA, Backdoor.RA, Remote-Anything
    Simovits
  • trojan
    [trojan] Remote Explorer Y2K. Remote Access. Works on Windows. Aliases: Real, Real 2000, Backdoor.RE2k
    Simovits
  • trojan
    [trojan] Remote Storm. Remote Access / Keylogger / Downloading trojan. Works on Windows.
    Simovits
  • trojan
    [trojan] RemoteNC. Remote Access / Telnet server. Works on Windows NT, 2000 and XP. Can be used with a Telnet client. Aliases: Backdoor.RemoteNC
    Simovits
Port: 1166/TCP
1166/TCP - Known port assignments (2 records found)
  • Service
    Details
    Source
  • qsm-remote
    QSM RemoteExec
    IANA
  • trojan
    [trojan] CrazzyNet. Remote Access / Keylogger / Steals passwords. Works on Windows 95, 98, ME, NT, 2000 and XP, together with MS INternet Information Server. According to information on the Internet the coder is only 13 years old!!! Aliases: Crazynet, Backdoor.Crazynet
    Simovits
Port: 1167/TCP
1167/TCP - Known port assignments (2 records found)
  • Service
    Details
    Source
  • cisco-ipsla
    Cisco IP SLAs Control Protocol
    IANA
  • trojan
    [trojan] CrazzyNet. Remote Access / Keylogger / Steals passwords. Works on Windows 95, 98, ME, NT, 2000 and XP, together with MS INternet Information Server. According to information on the Internet the coder is only 13 years old!!! Aliases: Crazynet, Backdoor.Crazynet
    Simovits
Port: 1283/TCP
1283/TCP - Known port assignments (1 record found)
  • Service
    Details
    Source
  • productinfo
    Product Information
    IANA
Port: 1283/UDP
1283/UDP - Known port assignments (1 record found)
  • Service
    Details
    Source
  • productinfo
    Product Information
    IANA
Port: 1428/TCP
1428/TCP - Known port assignments (1 record found)
  • Service
    Details
    Source
  • informatik-lm
    Informatik License Manager
    IANA
Port: 1428/UDP
1428/UDP - Known port assignments (1 record found)
  • Service
    Details
    Source
  • informatik-lm
    Informatik License Manager
    IANA
<< < 1 2 3 4 5 6 7 8 9 > >>

About TCP/UDP ports

TCP port 445 uses the Transmission Control Protocol. TCP is one of the main protocols in TCP/IP networks. TCP is a connection-oriented protocol, it requires handshaking to set up end-to-end communications. Only when a connection is set up user's data can be sent bi-directionally over the connection.
Attention! TCP guarantees delivery of data packets on port 445 in the same order in which they were sent. Guaranteed communication over TCP port 445 is the main difference between TCP and UDP. UDP port 445 would not have guaranteed communication as TCP.
UDP on port 445 provides an unreliable service and datagrams may arrive duplicated, out of order, or missing without notice. UDP on port 445 thinks that error checking and correction is not necessary or performed in the application, avoiding the overhead of such processing at the network interface level.
UDP (User Datagram Protocol) is a minimal message-oriented Transport Layer protocol (protocol is documented in IETF RFC 768).
Application examples that often use UDP: voice over IP (VoIP), streaming media and real-time multiplayer games. Many web applications use UDP, e.g. the Domain Name System (DNS), the Routing Information Protocol (RIP), the Dynamic Host Configuration Protocol (DHCP), the Simple Network Management Protocol (SNMP).
TCP vs UDP - TCP: reliable, ordered, heavyweight, streaming; UDP - unreliable, not ordered, lightweight, datagrams.
Your IP address
Your are from United States13.58.201.235