Book Image

Kali Linux 2 - Assuring Security by Penetration Testing - Third Edition

By : Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
Book Image

Kali Linux 2 - Assuring Security by Penetration Testing - Third Edition

By: Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali

Overview of this book

Kali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply appropriate testing methodology with defined business objectives and a scheduled test plan, resulting in a successful penetration testing project engagement. Kali Linux – Assuring Security by Penetration Testing is a fully focused, structured book providing guidance on developing practical penetration testing skills by demonstrating cutting-edge hacker tools and techniques with a coherent, step-by-step approach. This book offers you all of the essential lab preparation and testing procedures that reflect real-world attack scenarios from a business perspective, in today's digital age.
Table of Contents (24 chapters)
Kali Linux 2 – Assuring Security by Penetration Testing Third Edition
Credits
Disclaimer
About the Authors
About the Reviewer
www.PacktPub.com
Preface
Index

Network ports


Assessing the network infrastructure for the identification of critical vulnerabilities has always been a challenging and time-consuming process. Thus, we have fine-tuned a small list of known network ports with their respective services in order to help penetration testers quickly map through potential vulnerable services (TCP/UDP ports 1 to 65,535) using Kali Linux tools.

To get a complete and a more up-to-date list of all network ports, visit http://www.iana.org/assignments/port-numbers.

However, bear in mind that sometimes the applications and services are configured to run on different ports than the default ones, shown as follows:

Service

Port

Protocol

Echo

7

TCP/UDP

Character Generator (CHARGEN)

19

TCP/UDP

FTP data transfer

20

TCP

FTP control

21

TCP

SSH

22

TCP

Telnet

23

TCP

SMTP

25

TCP

WHOIS

43

TCP

TACACS

49

TCP/UDP

DNS

53

TCP/UDP

Bootstrap Protocol (BOOTP) server

67

UDP

Bootstrap Protocol (BOOTP) client

68

UDP

TFTP

69

UDP

HTTP

80

TCP

Kerberos

88

TCP

POP3

110

TCP

Sun RPC

111

TCP/UDP

NTP

123

UDP

NetBIOS (Name service)

137

TCP/UDP

NetBIOS (Datagram service)

138

TCP/UDP

NetBIOS (Session service)

139

TCP/UDP

IMAP

143

TCP

SNMP

161

UDP

SNMPTRAP

162

TCP/UDP

BGP

179

TCP/UDP

IRC

194

TCP/UDP

BGMP

264

TCP/UDP

LDAP

389

TCP/UDP

HTTPS

443

TCP

Microsoft DS

445

TCP/UDP

ISAKMP

500

TCP/UDP

rexec

512

TCP

rlogin

513

TCP

Who

513

UDP

rsh

514

TCP

Syslog

514

UDP

Talk

517

TCP/UDP

RIP/RIPv2

520

UDP

Timed

525

UDP

klogin

543

TCP

Mac OS X Server administration

660

TCP/

Spamassassin

783

TCP

rsync

873

TCP

IMAPS

993

TCP

POP3S

995

TCP

SOCKS

1080

TCP

Nessus

1241

TCP

IBM Lotus Notes

1352

TCP

Timbuktu-srv1

1417 to 1420

TCP/UDP

MS SQL

1433

TCP

Citrix

1494

TCP

Oracle default listener

1521

TCP

Ingres

1524

TCP/UDP

Oracle common alternative for listener

1526

TCP

PPTP

1723

TCP/UDP

radius

1812

TCP/UDP

Cisco SCCP

2000

TCP/UDP

NFS

2049

TCP

Openview Network Node Manager daemon

2447

TCP/UDP

Microsoft Global Catalog

3268

TCP/UDP

MySQL

3306

TCP

Microsoft Terminal Service

3389

TCP

NFS-lockd

4045

TCP

SIP

5060

TCP/UDP

Multicast DNS

5353

UDP

PostgreSQL

5432

TCP

PCAnywhere

5631

TCP

VNC

5900

TCP

X11

6000

TCP

ArcServe

6050

TCP

BackupExec

6101

TCP

Gnutella

6346

TCP/UDP

Gnutella alternate

6347

TCP/UDP

IRC

6665 to 6670

TCP

Web

8080

TCP

Privoxy

8118

TCP

Polipo

8123

TCP

Cisco-xremote

9001

TCP

Jetdirect

9100

TCP

Netbus

12345

TCP

Quake

27960

UDP

Back Orifice

31337

UDP