TCP/UDP Port Finder

Enter port number (e.g. 21), service (e.g. ssh, ftp) or threat (e.g. nimda)
Database updated - March 30, 2016

Search results for "ga"

<< < 1 2 3 4 5 6 7 8 9 > >>
Port: 653/UDP
653/UDP - Known port assignments (3 records found)
  • Service
    Details
    Source
  • repscmd
    RepCmd
    IANA
  •  
    SupportSoft Nexus Remote Command (data): A proxy gateway connecting remote control traffic (Official)
    WIKI
  • ipcserver
    Mac OS X RPC-based services. Used by NetInfo, for example.
    Apple
Port: 692/TCP
692/TCP - Known port assignments (5 records found)
  • Service
    Details
    Source
  • hyperwave-isp
    Hyperwave-ISP
    IANA
  • ipcserver
    Mac OS X RPC-based services. Used by NetInfo, for example.
    Apple
  • threat
    [threat] GayOL
    Bekkoame
  • gayol
    [trojan] GayOL
    SANS
  • trojan
    [trojan] GayOL. Remote Access / Keylogger / Steals Passwords / AOL trojan / ICQ trojan. Works on Windows 98, together with AOL 4.0 and 5.0. Aliases: Backdoor.HT, GOL, Backdoor.GOL
    Simovits
Port: 999/TCP
999/TCP - Known port assignments (9 records found)
  • Service
    Details
    Source
  •  
    ScimoreDB Database System (Unofficial)
    WIKI
  • ipcserver
    Mac OS X RPC-based services. Used by NetInfo, for example.
    Apple
  • puprouter
    -
    IANA
  • garcon
    -
    Bekkoame
  • trojan
    [trojan] Deep Throat. Remote Access / FTP server / Steals passwords. Works on Windows 95, 98 and NT. There is a Global Master Password backdoor in all the servers: v 2.0 - whothefuckdoyouthinkiamgoddamnit2v 2.1 - whothefuckdoyouthinkiamgoddamnit1v 3.* - whothefuckdoyouthinkiamgoddamnit3 Aliases: Win32.DeepThroat, DTV2, DTV3, BackDoor.J, Backdoor.DeepThroat, W95/Backdoor.Tray
    Simovits
  • trojan
    [trojan] Foreplay. Remote Access / FTP server. Works on Windows. Aliases: F0replay, WiNNUke eXtreame, Reduced Foreplay
    Simovits
  • threat
    [threat] WinSatan
    Bekkoame
  • threat
    [threat] Foreplay
    Bekkoame
  • threat
    [threat] RAT: Deep Throat Puts a keylogger at port 999 (TCP). This will record all of a user's keystrokes.
    Bekkoame
Port: 1039/TCP
1039/TCP - Known port assignments (3 records found)
  • Service
    Details
    Source
  • sbl
    Streamlined Blackhole
    IANA
  • threat
    [threat] Gapin
    Bekkoame
  • trojan
    [trojan] Dosh. Remote Access. Works on Windows. Aliases: Backdoor.Dosh
    Simovits
Port: 1039/UDP
1039/UDP - Known port assignments (2 records found)
  • Service
    Details
    Source
  • sbl
    Streamlined Blackhole
    IANA
  • threat
    [threat] Gapin
    Bekkoame
Port: 1119/TCP
1119/TCP - Known port assignments (1 record found)
  • Service
    Details
    Source
  • bnetgame
    Battle.net Chat/Game Protocol
    IANA
Port: 1119/UDP
1119/UDP - Known port assignments (1 record found)
  • Service
    Details
    Source
  • bnetgame
    Battle.net Chat/Game Protocol
    IANA
Port: 1136/TCP
1136/TCP - Known port assignments (1 record found)
  • Service
    Details
    Source
  • hhb-gateway
    HHB Gateway Control
    IANA
Port: 1136/UDP
1136/UDP - Known port assignments (1 record found)
  • Service
    Details
    Source
  • hhb-gateway
    HHB Gateway Control
    IANA
Port: 1217/TCP
1217/TCP - Known port assignments (2 records found)
  • Service
    Details
    Source
  • hpss-ndapi
    HPSS NonDCE Gateway
    IANA
  •  
    Uvora Online (Official)
    WIKI
<< < 1 2 3 4 5 6 7 8 9 > >>

About TCP/UDP ports

TCP port 653 uses the Transmission Control Protocol. TCP is one of the main protocols in TCP/IP networks. TCP is a connection-oriented protocol, it requires handshaking to set up end-to-end communications. Only when a connection is set up user's data can be sent bi-directionally over the connection.
Attention! TCP guarantees delivery of data packets on port 653 in the same order in which they were sent. Guaranteed communication over TCP port 653 is the main difference between TCP and UDP. UDP port 653 would not have guaranteed communication as TCP.
UDP on port 653 provides an unreliable service and datagrams may arrive duplicated, out of order, or missing without notice. UDP on port 653 thinks that error checking and correction is not necessary or performed in the application, avoiding the overhead of such processing at the network interface level.
UDP (User Datagram Protocol) is a minimal message-oriented Transport Layer protocol (protocol is documented in IETF RFC 768).
Application examples that often use UDP: voice over IP (VoIP), streaming media and real-time multiplayer games. Many web applications use UDP, e.g. the Domain Name System (DNS), the Routing Information Protocol (RIP), the Dynamic Host Configuration Protocol (DHCP), the Simple Network Management Protocol (SNMP).
TCP vs UDP - TCP: reliable, ordered, heavyweight, streaming; UDP - unreliable, not ordered, lightweight, datagrams.
Your IP address
Your are from United States3.136.97.64