'This is a plain-text list of port numbers, names, and descriptions. 'The list should be kept in ascending numeric sequence. 'At present, the maximum number of entries is 8192. One line/port. 'Format: portnumber TAB portname TAB description ' portnumber: required. Range is 0 to 65535 ' TAB: a tab character (X'09'). The tabs are required even when ' fields between them are omitted. They are the delimiters. ' portname: optional. Common ports have standardized uses/names, ' but most other ports do not have names. Try to keep the ' names short, as they appear within the 'port' columns of ' the Events List. ' description: optional. This is a list of legitimate and/or . ' Legitimate use(s) come first, immediately following the TAB. ' These are the normal, non-threatening uses of the port. When ' a port has several uses, separate them with vertical bars. ' Spaces on either side of the bars make the list more readable. ' Malware (Worms, viruses, Trojans, etc.) appear after the ' legitimate uses. The Malware list begins with a Tilde (~). ' When there are several , separate them with vertical ' bars. 'Look at some of the existing entries for examples. 'Lines beginning with an apostrophe, and blank lines, are ignored. 'Please send updates and corrections to [email protected] 0 ~REx 1 tcpmux TCP Port Service Multiplexer~Sockets des Troie 2 compressnet Compression Process~Death 3 compressnet compressnet 4 echo Appletalk echo Protocol 5 rje Remote Job Entry~yoyo 7 echo echo 8 ~Ping Attack 9 discard sink null 11 systat Active Users~Skun 13 daytime Daytime (RFC 867) 15 netstat Netstat~B2 16 ~Skun 17 qotd Quote of the Day~Skun 18 msp Message Send Protocol~Skun 19 chargen Character Generator~Skun 20 ftp-data Data~Senna Spy FTP 21 ftp/audiogalaxy File Transfer Protocol/AudioGalaxy (file sharing)~Back C onstruction | Blade Runner | Cattivik FTP Server | CC Invader | Dark FTP | Doly Trojan | Fore | Invisible FTP | Juggernaut 42 | Larva | MotIv FTP | N et Administrator | Senna Spy FTP server | The Flu | Traitor 21 | WebEx | Wi nCrash | FTP Trojan | Invisible FTP | MBT | ADM worm | Ramen 22 ssh/ Secure Shell Remote Login Protocol/pcAnywhere Remote Con trol~Shaft 23 telnet~ADM worm | FireHacKer | MyVeryOwntrojan | RTB666 | Telnet Pro | TinyTelnetServer | TruvaAtl 24 priv-mail private mail system~ 2000 (BO2K) Control Por t 25 smtp Simple Mail Transfer Protocol~Nimda worm | Happy99 | LoveLetter | Ajan | Antigen | Barok | Email Password Sender - EPS | EPS II | Gip | Gri s | Hpteam mail | Hybris | Kuang2 | Magic Horse | MBT (Mail Bombing Trojan) | Moscow Email trojan | Naebi | ProMail trojan | Shtirlitz | Stealth | Ta piras | Terminator | WinPC | WinSpy | Magic Horse | Barok | BSE | NewApt w orm 26 altavista-fw97/msg-icp AltaVista Firewall97/MSG ICP 27 nsw-fe NSW User System FE~Assasin 28 altavista-fw97 Alta Vista ~Amanda 29 msg-icp msg-icp 30 ~Agent 40421 31 msg-auth MSG Authentication~Agent 31 | HackersParadise | Little W itch 33 dsp Display Support Protocol~IRC 35 priv-print private printer svr 37 time timserver~ADM worm 38 rap Route Access Protocol 39 rlp Resource Location Protocol~SubSARI 41 graphics Graphics~Deep Throat | Foreplay 42 name Host Name Server 43 whois Whois 44 mpm-flags MPM FLAGS Protocol~Arctic 45 mpm Message Processing Module [recv] 46 mpm-snd Message Processing Module [send] 47 ni-ftp NI FTP 48 auditd Digital Audit Daemon~Drat 49 tacacs Login Host Protocol 50 re-mail-ck Remote Mail Checking Protocol~Drat 51 la-maint IMP Logical Address Maintenance~F**k Lamers Backdoor 52 xns-time XNS Time Protocol~MuSka52 | Skun 53 domain Server~MscanWorm | MuSka52 | ADM worm | li0n 54 xns-ch XNS Clearinghouse~MuSka52 55 isi-gl ISI Graphics Language 56 xns-auth XNS Authentication 57 privterm any private terminal access 58 xns-mail xns-mail~DMSetup 59 priv-file priv-file~DMSetup 60 Unassigned Unassigned 61 ni-mail ni-mail 62 acas ACA Services 63 whois++/via-ftp Whois++/VIA Systems - FTP 64 covia Communications Integrator 65 tacacs-ds TACACS-Database Service 66 sql*net Oracle SQL*NET~AL-Bareki 67 bootps/dhcpserver Bootstrap Protocol Server 68 bootpc Bootstrap Protocol Client 69 tftp Trivial File Transfer~Nimda | BackGate Kit | Pasana | Storm | S torm worm | Theef 70 gopher Gopher~ADM worm 71 netrjs-1 Remote Job Service 72 netrjs-2 Remote Job Service 73 netrjs-3 Remote Job Service 74 netrjs-4 Remote Job Service 75 priv-dial any private dial out service 76 deos Distributed External Object Store 77 rje any private RJE service 78 vettcp vettcp 79 finger finger~CDK | Firehotcker | ADM Worm | (BO2K) D ata Port 80 http Hypertext Transfer Protocol (World Wide Web)~IISworm | Code Red | Nimda | Slapper | Ramen | 711 trojan | AckCmd | Back End | Back Orifice 2000 P lug-Ins | Cafeini | CGI Backdoor | Executor | God Message | God Message Creator | Hooker | MTX | NCX | Reverse WWW Tunnel Backdoor | RingZero | Seeker | WAN Rem ote | CT | WebDownloader | BlueFire | Intruzzo | Latinus | Lithium | NerTe | Noob | Optix Lite | Optix Pro | Power | Remote Shell | RTB 666 | Scalper | Penrox | Screen Cutter | MscanWorm 81 hosts2-ns HOSTS2 Name Server~RemoConChubo~Fizzer 82 xfer XFER Utility 83 mit-ml-dev MIT ML Device 84 ctf Common Trace Facility 85 mit-ml-dev MIT ML Device 86 mfcobol Micro Focus Cobol 87 priv-term-l any private terminal link, ttylink 88 kerberos Kerberos (v5) 89 su-mit-tg SU MIT Telnet Gateway 90 dnsix DNSIX Securit Attribute Token Map 91 mit-dov MIT Dover Spooler 92 npp Network Printing Protocol 93 dcp Device Control Protocol 94 objcall Tivoli Object Dispatcher 95 supdup BSD supdupd(8) 96 dixie DIXIE Protocol Specification 97 swift-rvf Swift Remote Virtural File Protocol 98 linuxconf/tacnews linuxconf/TAC News 99 metagram Metagram Relay/linuxconf~Hidden Port | NCX 100 newacct unauthorized use 101 hostname NIC hostname~Skun 102 iso-tsap ISO Transport Service Access Point~Delf | Skun 103 gppitnp Genesis Point-to-Point Trans Net~Skun 104 acr-nema ACR-NEMA Digital Imag. & Comm. 300 105 cso CCSO name server protocol~NerTe 106 3com-tsmux 3com-tsmux 107 rtelnet Remote Telnet Service~Skun 108 snagas SNA Gateway Access Server 109 pop2 - Version 2~ADM Worm 110 pop3 Post Office Protocol - Version 3~ProMail trojan~ADM Worm 111 sunrpc portmapper rpcbind~ ADM Worm | MscanWorm 112 mcidas McIDAS Data Transmission Protocol 113 ident Authentication Service~Invisible Identd Deamon | Kazimas | Alici a | Cyn | DataSpy Network X | Dosh | Gibbon | Taskman | ADM Worm 114 audionews Audio News Multicast 115 sftp Simple File Transfer Protocol 116 ansanotify ANSA REX Notify 117 uucp-path UUCP Path Service 118 sqlserv SQL Services 119 nntp Network News Transfer Protocol~Happy99 120 cfdptkt cfdptkt~Skun 121 erpc Encore Expedited Remote Pro.Call~Attack Bot | God Message | Jamm erKillah 122 smakynet smakynet 123 ntp ~Net Controller 124 ansatrader ANSA REX Trader 125 locus-map Locus PC-Interface Net Map Ser 126 unitary/nxedit Unisys Unitary Login/NXEdit 127 locus-con Locus PC-Interface Conn Server 128 gss-xlicen GSS X License Verification 129 pwdgen Password Generator Protocol 130 cisco-fna cisco FNATIVE 131 cisco-tna cisco TNATIVE 132 cisco-sys cisco SYSMAINT 133 statsrv Statistics Service~Farnaz 134 ingres-net INGRESNET Service 135 epmap/loc-srv/rpc DCE endpoint resolution/location service/rpc~Bla ster 136 profile PROFILE Naming System 137 netbios-ns NetBIOS Name Service~Bugbear | Nimda | Opaserv | Msinit | Qaz | Chode 138 netbios-dgm NETBIOS Datagram Service~Nimda | Chode 139 netbios-ssn NETBIOS Session Service~Netlog | Network | Fire HacKer | Nimda | SirCam | Opaserv | Msinit | Qaz | Chode | God Message worm 140 emfis-data EMFIS Data Service 141 emfis-cntl EMFIS Control Service 142 bl-idm Britton-Lee IDM~NetTaxi 143 imap Message Access Protocol~ADM Worm 144 uma/news Universal Management Architecture/NewS window system 145 uaac UAAC Protocol 146 iso-tp0 iso-tp0~Infector 147 iso-ip iso-ip 148 jargon/cronus jargon/CRONUS-SUPPORT 149 aed-512 AED 512 Emulation Service 150 sql-net sql-net 151 hems hems 152 bftp Background File Transfer Program 153 sgmp sgmp 154 netsc-prod netsc-prod 155 netsc-dev netsc-dev 156 sqlsrv SQL Service 157 knet-cmp KNET VM Command Message Protocol 158 pcmail-srv PCMail Server 159 nss-routing nss-routing 160 sgmp-traps sgmp-traps 161 snmp Simple Network Mgmt Protocol 162 snmptrap SNMP Error Traps 163 cmip-man CMIP TCP Manager 164 cmip-agent CMIP TCP Agent 165 xns-courier Xerox 166 s-net Sirius Systems~NokNok 167 namp namp 168 rsvd rsvd 169 send send 170 print-srv Network PostScript~A-Trojan 171 multiplex Network Innovations Multiplex~A-trojan 172 cl/1 Network Innovations CL/1 173 xyplex-mux xyplex-mux 174 mailq mailq 175 vmnet vmnet 176 genrad-mux genrad-mux 177 xdmcp X Display Manager Control Protocol 178 nextstep NextStep Window Server 179 bgp 180 ris Intergraph 181 unify unify 182 audit Unisys Audit SITP 183 ocbinder ocbinder 184 ocserver ocserver 185 remote-kis remote-kis 186 kis KIS Protocol 187 aci Application Communication Interface 188 mumps Plus Five's MUMPS 189 qft Queued File Transport 190 gacp Gateway Access Control Protocol 191 prospero Prospero Directory Service 192 osu-nms OSU Network Monitoring System 193 srmp Spider Remote Monitoring Protocol 194 irc 195 dn6-nlm-aud DNSIX Network Level Module Audit 196 dn6-smm-red DNSIX Session Mgt Module Audit Redir 197 dls Directory Location Service 198 dls-mon Directory Location Service Monitor 199 smux SNMP Multiplexer 200 src IBM System Resource Controller~CyberSpy 201 at-rtmp AppleTalk Routing Maintenance~One Windows Trojan 202 at-nbp AppleTalk Name Binding~One Windows Trojan | Skun 203 at-3 AppleTalk Unused 204 at-echo AppleTalk Echo 205 at-5 AppleTalk Unused 206 at-zis AppleTalk Zone Information 207 at-7 AppleTalk Unused 208 at-8 AppleTalk Unused 209 tam/qmtp Trivial Authenticated Mail Protocol/The Quick Mail Trans fer Protocol 210 z39.50/wais z39.50/wais 211 914c/g Texas Instruments 914C/G Terminal~One Windows Trojan 212 anet ATEXSSTR~One Windows Trojan 213 ipx ipx 214 vmpwscs vmpwscs 215 softpc Insignia Solutions 216 CAIlic/atls Associates Int'l License Server/Access Technolo gy License Server 217 dbase dBASE 218 mpp Netix Message Posting Protocol 219 uarps Unisys ARPs 220 imap3 Interactive Mail Access Protocol v3 221 fln-spx Berkeley rlogind with SPX auth~Snape 222 rsh-spx Berkeley rshd with SPX auth~NeuroticKat | Snape 223 cdc Certificate Distribution Center 224 masqdialer masqdialer 230 ~Skun 231 ~Skun 232 ~Skun 242 direct direct 243 sur-meas Survey Measurement 244 inbusiness/dayna inbusiness/Dayna 245 link link 246 dsp3270 Display Systems Protocol 247 subntbcst_tftp subntbcst_tftp 248 bhfhs bhfhs 256 rap/fw1-sync RAP/Checkpoint Firewall-1 state table sync~fw1-securerem ote 257 set/fw1-log secure electronic transaction/Check Point FW-1 VPN-1 log transfer~FW1-mc-fwmodule 258 yak-chat Yak Winsock Personal Chat~FW1-mc-gui 259 esro-gen Efficient Short Remote Operations 260 openport/fw1-snmp Openport/Check Point FW-1 VPN-1 SNMP agent 261 nsiiops/fw1-mgmt IIOP Name Service over TLS SSL/Check Point FW-1 VPN-1 Management 262 arcisdms Arcisdms 263 hdap hdap 264 bgmp/fw1-topo Border Gateway Multicast Protocol/Check Point VPN-1 topo logy download 265 x-bone-ctl X-Bone CTL 266 SCSI on ST SCSI on ST 267 Tobit David Service Layer Tobit David Service Layer 268 Tobit David Replica Tobit David Replica 280 http-mgmt/Compaq Insight Manager XE http-mgmt/Compaq Insight Manager XE 281 personal-link Personal Link 282 cableport-ax Cable Port A X 283 rescap rescap 284 corerjd corerjd 285 gtp-user gtp-user~Delf 286 fxp-1 FXP-1 287 k-block K-BLOCK 299 ~One Windows Trojan 308 novastorbakcup Novastor Backup 309 entrusttime EntrustTime 310 bhmds bhmds 311 asip-webadmin AppleShare IP WebAdmin 312 vslmp vslmp 313 magenta-logic Magenta Logic 314 opalis-robot Opalis Robot 315 dpsi dpsi 316 decauth decauth 317 zannet zannet 318 pkix-timestamp PKIX TimeStamp 319 ptp-event PTP Event 320 ptp-general PTP General~Little Witch 321 pip pip 322 rtsps rtsps 333 texar Texar Security Port 334 ~Backage 335 ~Nautical 344 pdap Prospero Data Access Protocol 345 pawserv Perf Analysis Workbench 346 zserv Zebra server 347 fatserv Fatmen Server 348 csi-sgwp Cabletron Management Protocol 349 mftp mftp 350 matip-type-a MATIP Type A 351 matip-type-b/bhoetty MATIP Type B/ bhoetty 352 dtag-ste-sb/bhoedap4 DTAG/bhoedap4 353 ndsauth ndsauth 354 bh611 bh611 355 datex-asn datex-asn 356 cloanto-net-1 Cloanto Net 357 bhevent bhevent 358 shrinkwrap Shrinkwrap 359 nsrmp/tenebris_nts Network Security Risk Management Protocol/Tenebr is Network Trace Service 360 scoi2odialog scoi2odialog 361 semantix Semantix 362 srssend SRS Send 363 rsvp_tunnel RSVP_tunnel 364 aurora-cmgr Aurora CMGR 365 dtk Deception Tool Kit 366 odmr odmr 367 mortgageware MortgageWare 368 qbikgdp qbikgdp 369 rpc2portmap rpc2portmap 370 codaauth2 codaauth2~NeuroticKat 371 clearcase Clearcase 372 ulistserv Unix Listserv 373 legent-1 Legent Corporation (now Computer Associates Intl.) 374 legent-2 Legent Corporation (now Computer Associates Intl.) 375 hassle Hassle 376 nip Amiga Envoy Network Inquiry Proto 377 tnETOS NEC Corporation 378 dsETOS NEC Corporation 379 is99c TIA/EIA/IS99 modem client 380 is99s TIA/EIA/IS99 modem server 381 hp-collector HP performance data collector 382 hp-managed-node HP performance data managed node 383 hp-alarm-mgr HP performance data alarm manager 384 arns A Remote Network Server System 385 ibm-app IBM Application 386 asa ASA Message Object Def. 387 aurp Appletalk Update-Based Routing Pro. 388 unidata-ldm Unidata LDM Version 389 ldap/ms-ils Lightweight Directory Access Protocol/ NetMeeti ng ILS server default port (for versions older than w2k) 390 uis uis 391 synotics-relay SynOptics SNMP Relay Port 392 synotics-broker SynOptics Port Broker Port 393 dis/meta5 Data Interpretation System/Meta5 394 embl-ndt EMBL Nucleic Data Transfer 395 netcp NETscout Control Protocol 396 netware-ip Novell Netware over IP 397 mptn Multi Protocol Trans. Net. 398 kryptolan Kryptolan 399 iso-tsap-c2 ISO Transport Class 2 Non-Control over TCP 400 work-sol Workstation Solutions~Argentino 401 ups Uninterruptible Power Supply~One Windows Trojan 402 genie Genie Protocol~One Windows Trojan 403 decap decap 404 nced nced 405 ncld ncld 406 imsp Interactive Mail Support Protocol 407 Timbuktu Remote Control 408 prm-sm Prospero Resource Manager Sys. Man. 409 prm-nm Prospero Resource Manager Node Man. 410 decladebug DECLadebug Remote Debug Protocol 411 rmt Remote MT Protocol~Backage 412 synoptics-trap Trap Convention Port 413 smsp Storage Management Services Protocol 414 infoseek infoseek 415 bnet Bnet 416 silverplatter Silverplatter 417 onmux Onmux 418 hyper-g hyper-g 419 ariel1 ariel1 420 smpte smpte~Breach | Incognito 421 ariel2 ariel2~TCP Wrappers 422 ariel3 ariel3 423 opc-job-start IBM Operations Planning and Control Start 424 opc-job-track IBM Operations Planning and Control Track 425 icad-el icad-el 426 smartsdp smartsdp 427 svrloc Server Location 428 ocs_cmu ocs_cmu 429 ocs_amu ocs_amu 430 utmpsd utmpsd 431 utmpcd utmpcd 432 iasd iasd 433 nnsp Usenet Network News Transfer 434 mobileip-agent MobileIP-Agent 435 mobilip-mn MobileIP-MN 436 dna-cml DNA-CML 437 comscm comscm 438 dsfgw dsfgw 439 dasp dasp 440 sgcp sgcp 441 decvms-sysmgt decvms-sysmgt 442 cvc_hostd cvc_hostd 443 Hypertext Transfer Protocol over TLS SSL~Slapper 444 snpp Simple Network Paging Protocol 445 microsoft-ds Win2k+ Server Message Block~Deloder | Iraq_oil | Nimda | Eslac 446 ddm-rdb ddm-rdb 447 ddm-dfm ddm-dfm 448 ddm-ssl ddm-ssl 449 as-servermap AS Server Mapper 450 tserver Computer Supported Telecommunication Apps 451 sfs-smp-net Cray Network Semaphore server 452 sfs-config Cray SFS config server 453 creativeserver creativeserver 454 contentserver contentserver 455 creativepartnr creativepartnr~Fatal Connections 456 macon-tcp macon-tcp~Hackers Paradise 457 scohelp scohelp 458 appleqtc Apple QuickTime 459 ampr-rcmd ampr-rcmd 460 skronk skronk 461 datasurfsrv datasurfsrv 462 datasurfsrvsec datasurfsrvsec 463 alpes alpes 464 kpasswd Kerberos v5 465 smtps/igmpv3lite Simple Mail Transfer Protocol over TLS SSL/IGMP over UDP for SSM 466 digital-vrc digital-vrc 467 mylex-mapd mylex-mapd 468 photuris Photuris Key Management 469 rcp Radio Control Protocol 470 scx-proxy scx-proxy 471 mondex Mondex 472 ljk-login ljk-login 473 hybrid-pop hybrid-pop 474 tn-tl-w1 tn-tl-w1 475 tcpnethaspsrv tcpnethaspsrv 476 tn-tl-fd1 tn-tl-fd1 477 ss7ns ss7ns 478 spsc spsc 479 iafserver iafserver 480 iafdbase iafdbase 481 ph/dvs Ph service/dvs 482 bgs-nsi/xlog bgs-nsi/xlog 483 ulpnet ulpnet 484 integra-sme Integra Software Management Environment 485 powerburst Air Soft Power Burst 486 avian/sstats avian/sstats 487 saft Simple Asynchronous File Transfer 488 gss-http gss-http 489 nest-protocol nest-protocol 490 micom-pfs micom-pfs 491 go-login go-login 492 ticf-1 Transport Independent Convergence for FNA 493 ticf-2 Transport Independent Convergence for FNA 494 pov-ray pov-ray 495 intecourier intecourier 496 pim-rp-disc pim-rp-disc 497 dantz dantz 498 siam siam 499 iso-ill ISO ILL Protocol 500 isakmp/ike isakmp/Internet Key Exchange 501 stmf stmf 502 asa-appl-proto asa-appl-proto 503 intrinsa intrinsa 504 citadel citadel 505 mailbox-lm mailbox-lm 506 ohimsrv ohimsrv 507 crs crs 508 xvttp xvttp 509 snare snare 510 fcp FirstClass Protocol~t0rnkit sshd backdoor 511 passgo passgo~T0rn 512 exec/biff BSD rexecd(8)/biff 513 login/who BSD rlogind(8)/BSD rwhod(8)~ADM worm | Grlogin 514 shell/syslog BSD rshd(8)/syslog~RPC Backdoor | ADM worm 515 printer spooler~MscanWorm | Ramen | lpdw0rm 516 videotex videotex 517 talk BSD talkd 518 ntalk ntalk 519 utime unixtime 520 efs Extended File Name Server~A UDP backdoor 521 ripng ripng 522 ulp ULP 523 ibm-db2 IBM-DB2 524 ncp IBM-DB2 525 timed timeserver 526 tempo newdate 527 stx Stock IXChange 528 custix Customer IXChange 529 irc-serv irc-serv 530 courier courier 531 conference conference~Net666 | Rasmin 532 ibm-db2/netnews IBM DB2 admin listener/netnews 533 netwall for emergency broadcasts 534 mm-admin MegaMedia Admin 535 iiop iiop 536 opalis-rdv opalis-rdv 537 nmsp Networked Media Streaming Protocol 538 gdomap gdomap 539 apertus-ldp Apertus Technologies Load Determination 540 uucp uucpd 541 uucp-rlogin uucp-rlogin 542 commerce commerce 543 klogin/Kerberos klogin/Kerberos v4/v5 544 kshell krcmd Kerberos (v4/v5) 545 ekshell/appleqtcsrvr Kerberos encrypted remote shell/appleqtcsrvr 546 -client DHCPv6 Client 547 dhcpv6-server DHCPv6 Server 548 afpovertcp AFP over TCP 549 idfp IDFP 550 new-rwho newwho 551 cybercash cybercash 552 deviceshare deviceshare 553 pirp pirp 554 rtsp Real Time Stream Control Protocol 555 dsf dsf~711 trojan | Ini-Killer | NeTAdministrator | Phase Zero | St ealth Spy 556 remotefs Brunhoff remote filesystem 557 openvms-sysipc openvms-sysipc 558 sdnskmp sdnskmp 559 teedtap teedtap 560 rmonitor rmonitord 561 monitor rmonitord 562 chshell chcmd 563 nntps NNTP protocol over TLS 564 9pfs plan 9 file service~Oracle 565 whoami whoami 566 streettalk streettalk 567 banyan-rpc banyan-rpc 568 ms-shuttle Microsoft shuttle 569 ms-rome Microsoft rome 570 meter demon 571 meter udemon 572 sonar sonar 573 banyan-vip banyan-vip 574 ftp-agent FTP Software Agent System 575 vemmi vemmi 576 ipcd ipcd 577 vnas vnas 578 ipdd ipdd 579 decbsrv decbsrv 580 sntp-heartbeat sntp-heartbeat 581 bdp Bundle Discovery Protocol 582 scc-security SCC Security 583 philips-vc Philips Video-Conferencing 584 keyserver Key Server 585 imap4-ssl imap4-ssl 586 password-chg Password Change 587 submission Submission 588 cal CAL 589 eyelink eyelink~Assasin 590 tns-cml tns-cml 591 http-alt Hypertext Transfer Protocol Alternate 592 eudora-set eudora-set 593 http-rpc-epmap HTTP RPC Ep Map 594 tpip TPIP 595 cab-protocol CAB Protocol 596 smsd SMSD 597 ptcnameservice PTC Name Service 598 sco-websrvrmg3 SCO Web Server Manager 3 599 acp Aeolon Core Protocol 600 ipcserver Sun IPC server~SweetHeart | Sadmind 601 Reliable Syslog Service Reliable Syslog Service 605 soap-beep SOAP over BEEP~Secret Service 606 urm Cray Unified Resource Manager~Secret Service 607 nqs nqs 608 sift-uft Sender-Initiated Unsolicited File Transfer 609 npmp-trap npmp-trap 610 npmp-local npmp-local 611 npmp-gui npmp-gui 612 hmmp-ind HMMP Indication 613 hmmp-op HMMP Operation 614 sshell SSLshell 615 sco-inetmgr SCO Internet Configuration Manager 616 sco-sysmgr SCO System Administration Server 617 sco-dtmgr SCO Desktop Administration Server 618 dei-icda DEI-ICDA 619 digital-evm digital-evm 620 sco-websrvrmgr SCO WebServer Manager 621 escp-ip escp-ip 622 collaborator Collaborator 623 asf-rmcp/aux_bus_shunt ASF Remote Management & Control Protocol/aux_bus _shunt~RTB 666 624 cryptoadmin Crypto Admin 625 dec_dlm DEC DLM 626 asia ASIA 627 passgo-tivoli PassGo Tivoli 628 qmqp Quick Mail Queueing 629 3com-amp3 3com-amp3 630 rda RDA 631 ipp Internet Printing Protocol 632 bmpp bmpp 633 servstat Service Status update 634 ginad ginad 635 mount/rlzdbase NFS Mount Service/RLZ DBase~ADM worm 636 ldaps LDAP over TLS SSL 637 lanserver lanserver 638 mcns-sec mcns-sec 639 msdp MSDP 640 pcnfs/entrust-sps PCNFS DOS Authentication/entrust-sps 641 repcmd repcmd 642 esro-emsdp ESRO-EMSDP V1.3 643 sanity SANity 644 dwr dwr 645 pssc PSSC 646 ldp LDP 647 dhcp-failover DHCP Failover 648 rrp Registry Registrar Protocol 649 aminet/cadview-3d Aminet/Cadview-3d - streaming 3d models 650 obex/bwnfs obex/BW-NFS DOS Authentication~Assasin 651 ieee-mms ieee-mms 652 hello-port/udlr-dtcp HELLO_PORT/udlr-dtcp 653 repscmd RepCmd 654 aodv AODV 655 TINC 656 spmp SPMP 657 rmc RMC 658 tenfold TenFold 659 url-rendezvous URL Rendezvous 660 mac-srvr-admin MacOS Server Admin 661 hap HAP~NokNok 662 pftp PFTP 663 purenoise PureNoise 664 asf-secure-rcmp/secure-aux-bus ASF Secure Remote Management & Control P rotocol/Secure Aux Bus 665 sun-dr Sun DR 666 doom/mdqs Doom (game) Id Software/mdqs~Satans Back Door | Attack F TP | Back Construction | NokNok | Cain & Abel | ServU | Shadow Phyre | Unicorn | yoyo | lpdw0rm | th3r1pp3rz (= Therippers) 667 disclose campaign contribution disclosures~SniperNet 668 mecomm MeComm~Unicorn | th3r1pp3rz (= Therippers) 669 meregister MeRegister~DP 670 vacdsm-sws vacdsm-sws 671 vacdsm-app vacdsm-app 672 vpps-qua vpps-qua 673 cimplex cimplex 674 acap ACAP 675 dctp DCTP 676 vpps-via VPPS Via 677 vpp Virtual Presence Protocol 678 ggf-ncp GNU Gereration Foundation NCP 679 mrm MRM 680 entrust-aaas entrust-aaas~RTB 666 681 entrust-aams entrust-aams 682 xfr XFR 683 corba-iiop CORBA IIOP 684 corba-iiop-ssl CORBA IIOP SSL 685 mdc-portmapper MDC Port Mapper 686 hcp-wismar Hardware Control Protocol Wismar 687 asipregistry asipregistry 688 realm-rusd realm-rusd 689 SLDAP/nmap LDAP over SSL/nmap 690 vatp VATP 691 msexch-routing MS Exchange Routing 692 hyperwave-isp hyperwave-isp~GayOL 693 connendp connendp 694 ha-cluster ha-cluster 695 IEEE-MMS-SSL IEEE-MMS-SSL 696 RUSHD RUSHD 697 UUIDGEN UUIDGEN 698 OLSR OLSR 699 Access Network Access Network 700 ~REx 704 elcsd errlog copy/server daemon 705 agentx AgentX extensible SNMP framework 706 silc SILC 707 borland-dsj Borland DSJ 709 entrust-kmsh Entrust Key Management Service Handler 710 entrust-ash Entrust Administration Service Handler 711 cisco-tdp Cisco TDP 729 netviewdm1 IBM NetView DM6000 Server/Client 730 netviewdm2 IBM NetView DM/6000 send/tcp 731 netviewdm3 IBM NetView DM/6000 receive/tcp 737 sometimes-rpc2 sometimes-rpc2 740 netcp NETscout Control Protocol 741 netgw netgw 742 netrcs Network based Rev. Cont. Sys. 744 flexlm Flexible License Manager 747 fujitsu-dev Fujitsue Device Control 748 ris-cm Russell Info Sci Calendar Manager 749 kerberos-adm Kerberos Administration 750 rfile/Kerberos v4 rfile/Kerberos v4 751 pump/kerberos_master pump/Kerberos `kadmin' (v4) 752 qrh qrh 753 rrh rrh 754 krb_prop/tell kerberos v5 server propagation/send 758 nlogin nlogin 759 con con 760 ns/krbupdate ns/kreg Kerberos (v4) registration 761 rxe/kpasswd rxe/kpwd Kerberos (v4) passwd 762 quotad quotad 763 cycleserv cycleserv 764 omserv omserv 765 webster webster 767 phonebook phonebook 769 vid vid 770 cadlock cadlock 771 rtip rtip 772 cycleserv2 cycleserv2 773 submit submit 774 rpasswd rpasswd 775 entomb entomb 776 wpages wpages 777 multiling-http Multiling HTTP~AimSpy | Undetected 780 wpgs wpgs 781 hp-collector HP performance data collector 782 hp-managed-node HP performance data managed node 783 hp-alarm-mgr HP performance data alarm manager 786 concert concert 787 qsc QSC 798 ~Oracle 799 controlit/remotelypossible ControlIT/Remotely Possible Remote Contr ol 800 controlit/remotelypossible/mdbs_daemon ControlIT/Remotely Possible Remo te Control/mdbs_daemon 801 device device 808 ~WinHole 810 fcp-udp FCP 828 itm-mcell-s itm-mcell-s 829 pkix-3-ca-ra PKIX-3 CA RA 831 ~NeuroticKat 847 dhcp-failover 2 dhcp-failover 2 871 supfilesrv SUP server 873 rsync rsync 886 iclcnet-locate ICL coNETion locate server 887 iclcnet_svinfo ICL coNETion server info 888 cddbp/accessbuilder CD Database Protocol/AccessBuilder 900 fw1-clntauth-http/omginitialrefs Check Point FW-1 VPN-1 client au th (http)/OMG Initial Refs 901 realsecure/smpnameres RealSecure sensor/smpnameres~Net-Devil | Pest 902 ideafarm-chat ideafarm-chat~Net-Devil | Pest 903 ideafarm-catch ideafarm-catch~Net-Devil 911 xact-backup xact-backup~Dark Shadow 912 APEX relay-relay service APEX relay-relay service 913 APEX endpoint-relay service APEX endpoint-relay service 950 oftep-rpc oftep-rpc 953 rndc BIND 9 rndc control socket 956 ~Crat Pro 961 ~Slanret 974 securenetpro SecureNet Pro secure comm to console 975 securenetpro-sensor SecureNet Pro sensor 989 ftps-data FTP Protocol data over TLS SSL 990 ftps FTP Protocol over TLS SSL 991 nas Netnews Administration System~Snape 992 telnets telnet protocol over TLS SSL~Snape 993 imaps imap4 protocol over TLS SSL 994 ircs IRC protocol over TLS SSL 995 pop3s POP3 protocol over TLS SSL~Sobig 996 xtreelic/vsinet XTREE License Server/vsinet~Sobig 997 maitrd maitrd~Sobig 998 busboy busboy~Sobig 999 garcon/applix/puprouter garcon/Applix ac/puprouter~Sobig | WinSatan | De ep Throat | Foreplay | Chat power 1000 cadlock2 cadlock2~Direct Connection | Der Spaeher | GOTHIC Intrud er | Theef | Insane Network | Connecter 1001 sabserv Sabre Desktop Reservation Software~Silencer | Der Spaeher | GOTH IC Intruder | Lula | One Windows Trojan | Theef | Le Guardien | WebEx 1002 win2k-ils Microsoft NetMeeting ILS server default port (win2k) 1005 ~Pest | Theef 1008 ufsd ufsd UFS-aware server~Snape | Lion 1010 surf surf~Doly 1011 ~Doly 1012 sometimes-rpc1 sometimes-rpc1~doly 1015 ~Doly 1016 ~Doly 1019 ~xtreme 1020 ~Vampire 1023 gs400-nas backend of Gateway GS-400 NAS 1024 kdm K Display Manager (KDE version of xdm) ~NetSpy | Jade | Latinus | Lithium | Ptakks | Psyber Streaming Server | Tool - RAT 1025 blackjack/listen/shoppro network blackjack/listener RFS remote_fi le_sharing/ShopPro accounting software~Remote Storm | Fraggle Rock | md5 Backdoo r | NetSpy 1026 nterm remote_login network_terminal~BDDT | KiLo | Optix Pro | Ptakks | Real 2000 | Remote Anything | Remote Explorer Y2K | Remote Storm | Yajing | Dar k IRC | DataSpy Network X | Delta Remote Access | Dosh | Duddie | IRC Contact | Remote Explorer 2000 | RUX The TIc.K 1027 IIS/ICQ IIS/ICQ~Clandestine | DataSpy Network X | KiLo | UandMe | ICKill er 1028 ms-lsa ms-lsa~KiLo | SubSARI 1029 ms-lsa ms-lsa~Clandestine | KWM | Litmus | SubSARI | ICQ Nuke 98 | InCo mmand 1030 iad1 BBN IAD~Gibbon | KWM 1031 iad2 BBN IAD~KWM | Little Witch | Xanadu | Xot 1032 iad3/ICQ BBN IAD/ICQ~Akosch4 | Dosh | KWM 1033 netinfo netinfo~NetSpy 1034 ~KWM 1035 ~Multidropper | Dosh | KWM | RemoteNC | Truva Atl 1036 RADAR Service RADAR Service Protocol~KWM 1037 ~Arctic | Dosh | KWM | MoSucker 1039 ~Dosh 1040 Netarx Netarx 1041 ~Dosh | RemoteNC 1042 ~BLA 1043 ~Dosh 1044 ~Ptakks 1045 Fingerprint Image Xfr Fingerprint Image Transfer Protocol~Rasmin 1047 neod1 Sun's NEO Object Request Broker~RemoteNC 1048 neod2 Sun's NEO Object Request Broker 1049 td-postman Tobit David Postman VPMN~/sbin/initd 1050 cma/java-or-OTGfileshare CORBA Management Agent/java-or-OTGfilesh are~MiniCommand 1051 Optima VNET Optima VNET 1052 ddt Dynamic DNS Tools~Slapper | Fire HacKer | The Hobbit Daemon 1053 remote-as Remote Assistant~The Thief 1054 brvread BRVREAD~AckCmd 1055 ansyslmd ANSYS - License Manager 1056 vfo vfo 1057 startron STARTRON 1058 nim nim 1059 nimreg nimreg 1060 polestar POLESTAR 1061 kiosk KIOSK 1062 veracity Veracity 1063 kyoceranetdev KyoceraNetDev 1064 jstel JSTEL 1065 syscomlan SYSCOMLAN 1066 fpo-fns FPO-FNS 1067 instl_boots Installation Bootstrap Protocol Server 1068 instl_bootc Installation Bootstrap Protocol Client 1069 cognex-insight COGNEX-INSIGHT 1070 gmrupdateserv GMRUpdateSERV 1071 bsquare-voip BSQUARE-VOIP 1072 cardax CARDAX 1073 bridgecontrol Bridge Control 1074 fastechnologlm FASTechnologies License Manager 1075 rdrmshc RDRMSHC 1076 dab-sti-c DAB STI-C 1077 imgames IMGames 1078 emanagecstp eManageCstp 1079 asprovatalk ASPROVATalk 1080 socks socks~WinHole | SubSeven | Bugbear 1081 pvuniwien PVUNIWIEN~WinHole 1082 amt-esd-prot AMT-ESD-PROT~WinHole 1083 ansoft-lm-1 Anasoft License Manager~WinHole 1084 ansoft-lm-2 Anasoft License Manager 1085 webobjects webobjects 1086 cplscrambler-lg CPL Scrambler Logging 1087 cplscrambler-in CPL Scrambler Internal 1088 cplscrambler-al CPL Scrambler Alarm Log 1089 ff-annunc FF Annunciation 1090 ff-fms FF Fieldbus Message Specification~Xtreme 1091 ff-sm FF System Management 1092 obrpd Open Business Reporting Protocol~Hvl RAT 1093 proofd PROOFD 1094 rootd ROOTD 1095 nicelink NICELink~RAT 1096 cnrprotocol Common Name Resolution Protocol 1097 sunclustermgr Sun Cluster Manager~RAT 1098 rmiactivation RMI Activation~RAT 1099 rmiregistry RMI Registry~RAT 1100 mctp MCTP 1101 pt2-discover PT2-DISCOVER 1102 adobeserver-1 ADOBE SERVER 1 1103 xaudio/adobeserver-2 Xaserver X Audio Server/ADOBE SERVER 2 1104 XRL XRL~RexxRave 1105 ftranhc FTRANHC 1106 isoipsigport-1 ISOIPSIGPORT-1 1107 isoipsigport-2 ISOIPSIGPORT-2 1108 ratio-adp ratio-adp 1109 kpop Pop with Kerberos 1110 nfsd-status Client status info 1111 lmsocialserver LM Social Server~Daodan | Ultors Trojan 1112 msql Mini SQL server 1114 mini-sql Mini SQL 1115 ardus-trns ARDUS Transfer~Lurker | Protoss 1116 ardus-cntl ARDUS Control~Lurker 1117 ardus-mtrns ARDUS Multicast Transfer 1122 availant-mgr availant-mgr~Last 2000 | Singularity 1123 murray murray 1127 supfiledbg SUP debugging 1133 ~SweetHeart 1139 cce3x cce3x 1150 ~Orion 1151 ~Orion 1155 nfa Network File Access 1160 ~BlackRat 1161 health-polling Health Polling 1162 health-trap Health Trap 1166 ~CrazzyNet 1167 phone conference calling~CrazzyNet 1168 VChat Conference VChat Conference Service 1169 tripwire Tripwire 1170 ~Psyber Stream Server | Streaming Audio Server | Voice | Voice S treaming Audio 1174 ~DaCryptic 1178 skkserv SKK (kanji input) 1180 mc-client Millicent Client Proxy~Unin68 1183 laplink-ssl LapLink Surf-up SSL~Cyn | SweetHeart 1184 laplink LapLink Surf-up 1185 Catchpole Catchpole port 1188 hp-webadmin HP Web Admin 1199 DMIDI DMIDI 1200 scol SCOL~NoBackO 1201 nucleus-sand Nucleus Sand~NoBackO 1202 caiccipc caiccipc 1203 ssslic-mgr License Validation 1204 ssslog-mgr Log Request Listener 1205 accord-mgc Accord-MGC 1206 anthony-data Anthony Data 1207 metasage MetaSage~SoftWAR 1208 seagull-ais SEAGULL AIS~Infector 1209 ipcd3 IPCD3 1210 eoss EOSS 1211 groove-dpp Groove DPP 1212 lupa lupa~Kaos 1213 mpc-lifenet MPC LIFENET 1214 Kazaa/Morpheous/Grokster Kazaa/Morpheous/Grokster (file sharing) 1215 scanstat-1 scanSTAT 1.0~Force 1216 etebac5 ETEBAC 5 1217 hpss-ndapi HPSS-NDAPI 1218 aeroflight-ads AeroFlight-ADs~Force 1219 aeroflight-ret AeroFlight-Ret~Force 1220 qt-serveradmin QT SERVER ADMIN 1221 sweetware-apps SweetWARE Apps~F**k Lamers Backdoor 1222 nerv SNI R&D network~F**k Lamers Backdoor 1223 tgp TGP 1224 vpnz VPNz 1225 slinkysearch SLINKYSEARCH~Scarab 1226 stgxfws STGXFWS 1227 dns2go DNS2Go 1228 florence FLORENCE 1229 novell-zfs Novell ZFS 1230 periscope Periscope 1231 menandmice-lpm menandmice-lpm 1233 univ-appserver Universal App Server 1234 search-agent/hotline Infoseek Search Agent/Go Express Personal Web Se rver/hotline~SubSeven Java | Ultors Trojan | Hotline 1235 mosaicsyssvc1 mosaicsyssvc1 1236 bvcontrol bvcontrol 1237 tsdos390 tsdos390 1238 hacl-qs hacl-qs 1239 nmsd NMSD 1240 Instantia Instantia 1241 msg/nessus remote message server/Nessus Security Scanner 1242 nmasoverip NMAS over IP 1243 serialgateway SerialGateway~Subseven | BackDoor-G | Tiles | SubSeven A pocalypse 1244 isbconference1 isbconference1 1245 isbconference2 isbconference2~VooDoo Doll 1246 payrouter payrouter 1247 visionpyramid VisionPyramid 1248 hermes hermes 1249 Mesa Vista Co Mesa Vista Co 1250 swldy-sias swldy-sias 1251 servergraph servergraph 1252 bspne-pcc bspne-pcc 1253 q55-pcc q55-pcc 1254 de-noc de-noc 1255 de-cache-query de-cache-query~Scarab | RexxRave 1256 de-server de-server~Project nEXT 1257 shockwave2 Shockwave 2~SubSeven 1258 opennl Open Network Library 1259 opennl-voice Open Network Library Voice 1260 ibm-ssd ibm-ssd 1261 mpshrsv mpshrsv 1262 qnts-orb QNTS-ORB 1263 dka dka 1264 prat qnts-orb 1265 dssiapi DSSIAPI 1266 dellpwrappks DELLPWRAPPKS 1267 pcmlinux/eTrust Policy Compliance pcmlinux/eTrust Policy Complianc e 1268 propel-msgsys PROPEL-MSGSYS 1269 watilapp WATiLaPP~Matrix 1270 opsman Microsoft Operations Manager 1271 dabew Dabew 1272 cspmlockmgr CSPMLockMgr~The Matrix 1273 emc-gateway EMC-Gateway 1274 t1distproc t1distproc 1275 ivcollector ivcollector 1276 ivmanager ivmanager 1277 mqs mqs 1278 dellwebadmin-1 Dell Web Admin 1 1279 dellwebadmin-2 Dell Web Admin 2 1280 pictrography Pictrography 1281 healthd healthd 1282 emperion Emperion 1283 productinfo ProductInfo 1284 iee-qfx IEE-QFX 1285 neoiface neoiface 1286 netuitive netuitive 1288 navbuddy NavBuddy 1289 jwalkserver JWalkServer 1290 winjaserver WinJaServer 1291 seagulllms SEAGULLLMS 1292 dsdn dsdn 1293 pkt-krb- PKT-KRB-IPSec 1294 cmmdriver CMMdriver 1295 ehtp End-by-Hop Transmission Protocol 1296 dproxy dproxy 1297 sdproxy sdproxy 1298 lpcp lpcp 1299 hp-sci hp-sci 1300 h323hostcallsc H323 Host Call Secure 1301 CI3-Software-1 CI3-Software-1 1302 CI3-Software-2 CI3-Software-2 1303 sftsrv sftsrv 1304 Boomerang Boomerang 1305 pe-mike pe-mike 1306 re-conn-proto RE-Conn-Proto 1307 pacmand Pacmand 1308 odsi Optical Domain Service Interconnect 1309 JTAG JTAG server 1310 husky Husky 1311 rxmon RxMon 1312 sti-envision STI Envision 1313 bmc_patroldb bmc_patroldb~NETrojan 1314 pdps Photoscript Distributed Printing System~Daodan 1315 els els 1316 Exbit-ESCP Exbit-ESCP 1317 vrts-ipcserver vrts-ipcserver 1318 krb5gatekeeper krb5gatekeeper 1319 panja-icsp Panja-ICSP 1320 panja-axbnet panja-axbnet 1321 pip PIP 1322 novation Novation 1323 brcd brcd 1324 delta-mcp delta-mcp 1325 dx-instrument DX-Instrument 1326 wimsic WIMSIC 1327 ultrex Ultrex 1328 ewall EWALL 1329 netdb-export netdb-export 1330 streetperfect StreetPerfect 1331 intersan intersan 1332 pcia-rxp-b PCIA RXP-B 1333 passwrd-policy Password Policy 1334 writesrv writesrv 1335 digital-notary Digital Notary Protocol 1336 ischat Instant Service Chat 1337 menandmice-dns menandmice DNS~Shadyshell 1338 wmc-log-svc WMC-log-svr~Millenium Worm 1339 kjtsiteserver kjtsiteserver 1340 naap NAAP 1341 qubes QuBES 1342 esbroker ESBroker 1343 re101 re101 1344 icap ICAP 1345 ghost-server/vpjp Symantec Ghost multicast/VPJP 1346 ghost-client/alta-ana-lm Symantec Ghost multicast/Alta Analytics License Manager 1347 bbn-mmc multi media conferencing 1348 bbn-mmx multi media conferencing 1349 sbook Registration Network Protocol~BackOrifice dll 1350 editbench Registration Network Protocol 1351 equationbuilder Digital Tool Works (MIT) 1352 lotusnote Lotus Note 1353 relief Relief Consulting 1354 rightbrain RightBrain Software 1355 intuitive-edge Intuitive Edge 1356 cuillamartin CuillaMartin Company 1357 pegboard Electronic PegBoard 1358 connlcli CONNLCLI 1359 ftsrv FTSRV 1360 mimer MIMER 1361 linx LinX 1362 timeflies TimeFlies 1363 ndm-requester Network DataMover Requester 1364 ndm-server Network DataMover Server 1365 adapt-sna Network Software Associates 1366 netware-csp Novell NetWare Comm Service Platform 1367 dcs DCS 1368 screencast ScreenCast 1369 gv-us GlobalView to Unix Shell~SubSeven 1370 us-gv Unix Shell to GlobalView 1371 fc-cli Fujitsu Config Protocol 1372 fc-ser Fujitsu Config Protocol 1373 chromagrafx Chromagrafx 1374 molly EPI Software Systems 1375 bytex Bytex 1376 ibm-pps IBM Person to Person Software 1377 cichlid Cichlid License Manager 1378 elan Elan License Manager 1379 dbreporter Integrity Solutions 1380 telesis-licman Telesis Network License Manager 1381 apple-licman Apple Network License Manager 1382 udt_os udt_os 1383 gwha GW Hannaway Network License Manager 1384 os-licman Objective Solutions License Manager 1385 atex_elmd Atex Publishing License Manager 1386 checksum CheckSum License Manager~Dagger 1387 cadsi-lm Computer Aided Design Software Inc License Manager 1388 objective-dbc Objective Solutions DataBase Cache 1389 iclpv-dm Document Manager 1390 iclpv-sc Storage Controller 1391 iclpv-sas Storage Access Server 1392 iclpv-pm Print Manager 1393 iclpv-nls Network Log Server 1394 iclpv-nlc Network Log Client~Backdoor G-1~GoFriller 1395 iclpv-wsm PC Workstation Manager software 1396 dvl-activemail DVL Active Mail 1397 audio-activmail Audio Active Mail 1398 video-activmail Video Active Mail 1399 cadkey-licman Cadkey License Manager 1400 cadkey-tablet Cadkey Tablet Daemon 1401 goldleaf-licman Goldleaf License Manager 1402 prm-sm-np Prospero Resource Manager 1403 prm-nm-np Prospero Resource Manager 1404 igi-lm Infinite Graphics License Manager 1405 ibm-res IBM Remote Execution Starter 1406 netlabs-lm NetLabs License Manager 1407 dbsa-lm DBSA License Manager 1408 sophia-lm Sophia License Manager 1409 here-lm Here License Manager 1410 hiq HiQ License Manager 1411 audiofile AudioFile 1412 innosys InnoSys 1413 innosys-acl InnoSys-ACL 1414 ibm-mqseries IBM MQSeries 1415 dbstar DBStar~Last 2000 | Singularity 1416 novell-lu6.2 Novell LU6.2-lu6.2 1417 timbuktu-srv1 Timbuktu Service 1 Port 1418 timbuktu-srv2 Timbuktu Service 2 Port 1419 timbuktu-srv3 Timbuktu Service 3 Port 1420 timbuktu-srv4 Timbuktu Service 4 Port 1421 gandalf-lm Gandalf License Manager 1422 autodesk-lm Autodesk License Manager 1423 essbase Essbase Arbor Software 1424 hybrid Hybrid Encryption Protocol 1425 zion-lm Zion Manager 1426 sais Satellite-data Acquisition System 1 1427 mloadd mloadd monitoring tool 1428 informatik-lm Informatik License Manager 1429 nms Hypercom NMS 1430 tpdu Hypercom TPDU 1431 rgtp Reverse Gossip Transport 1432 blueberry-lm Blueberry Software License Manager 1433 ms-sql-s Microsoft-SQL-Server~Spida | Voyager Alpha Force 1434 ms-sql-m Microsoft-SQL-Monitor~MS SQL Slammer 1435 ibm-cics IBM CICS 1436 saism Satellite-data Acquisition System 2 1437 tabula Tabula 1438 eicon-server Eicon Security Agent Server 1439 eicon-x25 Eicon X25 SNA Gateway 1440 eicon-slp Eicon Service Location Protocol 1441 cadis-1 Cadis License Management~Remote Storm 1442 cadis-2 Cadis License Management 1443 ies-lm Integrated Engineering Software 1444 marcam-lm Marcam License Management 1445 proxima-lm Proxima License Manager 1446 ora-lm Optical Research Associates License Manager 1447 apri-lm Applied Parallel Research License Manager 1448 oc-lm OpenConnect License Manager 1449 peport Peport 1450 dwf Tandem Distributed Workbench Facility 1451 infoman IBM Information Management 1452 gtegsc-lm GTE Government Systems License Man 1453 genie-lm Genie License Manager 1454 interhdl_elmd interHDL License Manager 1455 esl-lm ESL License Manager 1456 dca DCA 1457 valisys-lm Valisys License Manager 1458 nrcabq-lm Nichols Research Corp. 1459 proshare1 Proshare Notebook Application 1460 proshare2 Proshare Notebook Application 1461 ibm_wrless_lan IBM Wireless LAN 1462 world-lm World License Manager 1463 nucleus Nucleus 1464 msl_lmd MSL license Manager 1465 pipes Pipes Platform 1466 oceansoft-lm Ocean Software License Manager 1467 csdmbase csdmbase 1468 csdm csdm 1469 aal-lm Active Analysis Limited License Manager 1470 uaiact Universal Analytics 1471 csdmbase csdmbase 1472 csdm CSDM 1473 openmath OpenMath 1474 telefinder Telefinder 1475 taligent-lm Taligent License Manager 1476 clvm-cfg clvm-cfg 1477 ms-sna-server ms-sna-server 1478 ms-sna-base ms-sna-base 1479 dberegister dberegister 1480 pacerforum PacerForum 1481 airs AIRS 1482 miteksys-lm Miteksys License Manager 1483 afs AFS License Manager 1484 confluent Confluent License Manager 1485 lansource LANSource 1486 nms_topo_serv nms_topo_serv 1487 localinfosrvr LocalInfoSrvr 1488 docstor DocStor 1489 dmdocbroker dmdocbroker 1490 insitu-conf insitu-conf 1491 anynetgateway anynetgateway 1492 stone-design-1 stone-design-1~FTP99CMP 1493 netmap_lm netmap_lm 1494 ica/winframe Citrix ICA Remote Control/WinFrame server 1495 cvc cvc 1496 liberty-lm liberty-lm 1497 rfx-lm rfx-lm 1498 sybase-sqlany/watcom-sql Sybase SQL Any/watcom-sql 1499 fhc Federico Heinz Consultora 1500 vlsi-lm VLSI License Manager 1501 saiscm Satellite-data Acquisition System 3 1502 shivadiscovery Shiva 1503 netmeeting/imtc-mcs/icloseup Microsoft Netmeeting/Databeam/iCloseUp R emote Control 1504 evb-elm EVB Software Engineering License Manager 1505 funkproxy Funk Software, Inc. 1506 utcd Universal Time daemon 1507 symplex symplex 1508 diagmond diagmond 1509 robcad-lm Robcad, Ltd. License Manager~Psyber Streaming 1510 mvx-lm Midland Valley Exploration Ltd. Lic. Man. 1511 3l-l1 3l-l1 1512 wins Microsoft's Windows Internet Name Service 1513 fujitsu-dtc Fujitsu Systems Business of America, Inc 1514 fujitsu-dtcns Fujitsu Systems Business of America, Inc~Unkown Trojan 1515 ifor-protocol ifor-protocol 1516 vpad Virtual Places Audio data 1517 vpac Virtual Places Audio control 1518 vpvd Virtual Places Video data 1519 vpvc Virtual Places Video control 1520 atm-zip-office atm zip office 1521 ncube-lm/Oracle DB nCube License Manager/Oracle 8 SQL 1522 ricardo-lm Ricardo North America License Manager 1523 cichild-lm cichild-lm 1524 ingreslock ingreslock~Trinoo 1525 prospero-np/orasrv Prospero Directory Service nonpriv/Oracle 1526 pdap-np Prospero Data Access Prot non-priv 1527 tlisrv Oracle 1528 mciautoreg mciautoreg 1529 coauthor oracle 1530 rap-service rap-service 1531 rap-listen rap-listen 1532 miroconnect miroconnect 1533 virtual-places Virtual Places Software~Backdoor.Miffice 1534 micromuse-lm micromuse-lm 1535 ampr-info ampr-info 1536 ampr-inter/W32bckdr ampr-inter/Open Source Windows backdoor 1537 sdsc-lm sdsc-lm 1538 3ds-lm 3ds-lm 1539 intellistor-lm Intellistor License Manager 1540 rds rds 1541 rds2 rds2 1542 gridgen-elmd gridgen-elmd 1543 simba-cs simba-cs 1544 aspeclmd aspeclmd 1545 vistium-share vistium-share 1546 abbaccuray abbaccuray 1547 laplink LapLink Remote Control 1548 axon-lm Axon License Manager 1549 shivahose/shivasound Shiva Hose/Shiva Sound 1550 3m-image-lm 3M Image Storage License Manager 1551 hecmtl-db hecmtl-db 1552 pciarray pciarray 1553 sna-cs sna-cs 1554 caci-lm CACI Products Company License Manager 1555 livelan livelan 1556 ashwin AshWin CI Tecnologies 1557 arbortext-lm ArborText License Manager 1558 xingmpeg xingmpeg 1559 web2host web2host 1560 asci-val asci-val~Big Gluck | Duddie 1561 facilityview facilityview~MuSka52 1562 pconnectmgr pconnectMgr 1563 cadabra-lm Cadabra License Manager 1564 pay-per-view Pay-Per-View 1565 winddlb WinDD 1566 corelvideo corelvideo 1567 jlicelmd jlicelmd 1568 tsspmap tsspmap~Remote Hack 1569 ets ets 1570 orbixd Orbix 1571 rdb-dbs-disp Oracle Remote Data Base 1572 chip-lm Chipcom License Manager 1573 itscomm-ns itscomm-ns 1574 mvel-lm mvel-lm 1575 oraclenames oraclenames 1576 moldflow-lm moldflow-lm 1577 hypercube-lm hypercube-lm 1578 jacobus-lm Jacobus License Manager 1579 ioc-sea-lm ioc-sea-lm 1580 tn-tl-r1 tn-tl-r1 1581 mil-2045-47001 mil-2045-47001 1582 msims msims 1583 simbaexpress simbaexpress 1584 tn-tl-fd2 tn-tl-fd2 1585 intv intv 1586 ibm-abtact ibm-abtact 1587 pra_elmd pra_elmd 1588 triquest-lm triquest-lm 1589 vqp VQP 1590 gemini-lm gemini-lm 1591 ncpm-pm ncpm-pm 1592 commonspace commonspace 1593 mainsoft-lm mainsoft-lm 1594 sixtrak sixtrak 1595 radio radio 1596 radio-sm radio-sm 1597 orbplus-iiop orbplus-iiop 1598 picknfs picknfs 1599 simbaservices simbaservices 1600 issd issd~Direct Connection | Shivka-Burka 1601 aas aas~Direct Connection 1602 inspect inspect~Direct Connection 1603 picodbc picodbc 1604 icabrowser icabrowser 1605 slp Salutation Manager (Salutation Protocol) 1606 slm-api Salutation Manager (SLM-API) 1607 stt stt 1608 smart-lm Smart Corp. License Manager 1609 isysg-lm isysg-lm 1610 taurus-wh taurus-wh 1611 ill Inter Library Loan 1612 netbill-trans NetBill Transaction Server 1613 netbill-keyrep NetBill Key Repository 1614 netbill-cred NetBill Credential Server 1615 netbill-auth NetBill Authorization Server 1616 netbill-prod NetBill Product Server 1617 nimrod-agent Nimrod Inter-Agent Communication 1618 skytelnet skytelnet 1619 -openstorage xs-openstorage 1620 faxportwinport faxportwinport 1621 softdataphone softdataphone 1622 ontime ontime 1623 jaleosnd jaleosnd 1624 udp-sr-port udp-sr-port 1625 svs-omagent svs-omagent 1626 shockwave Shockwave 1627 t128-gateway T.128 Gateway 1628 lontalk-norm LonTalk normal 1629 lontalk-urgnt LonTalk urgent 1630 oraclenet8cman Oracle Net8 Cman 1631 visitview Visit view 1632 pammratc pammratc 1633 pammrpc pammrpc 1634 loaprobe Log On America Probe 1635 edb-server1 edb-server1 1636 cncp CableNet Control Protocol 1637 cnap CableNet Admin Protocol 1638 cnip CableNet Info Protocol 1639 cert-initiator cert-initiator 1640 cert-responder cert-responder 1641 invision InVision 1642 isis-am isis-am 1643 portmaster/isis-ambc Portmaster/isis-ambc 1644 saiseh Satellite-data Acquisition System 4 1645 radius radius authentication 1646 radacct/sa-msg-port radius accounting/sa-msg-port 1647 rsap rsap 1648 concurrent-lm concurrent-lm 1649 kermit kermit 1650 nkd nkd 1651 shiva_confsrvr shiva_confsrvr 1652 xnmp xnmp 1653 alphatech-lm alphatech-lm 1654 stargatealerts stargatealerts 1655 dec-mbadmin dec-mbadmin 1656 dec-mbadmin-h dec-mbadmin-h 1657 fujitsu-mmpdc fujitsu-mmpdc 1658 sixnetudr sixnetudr 1659 sg-lm Silicon Grail License Manager 1660 skip-mc-gikreq skip-mc-gikreq 1661 netview-aix-1 netview-aix-1 1662 netview-aix-2 netview-aix-2 1663 netview-aix-3 netview-aix-3 1664 netview-aix-4 netview-aix-4 1665 netview-aix-5 netview-aix-5 1666 netview-aix-6 netview-aix-6 1667 netview-aix-7 netview-aix-7 1668 netview-aix-8 netview-aix-8 1669 netview-aix-9 netview-aix-9 1670 netview-aix-10 netview-aix-10 1671 netview-aix-11 netview-aix-11 1672 netview-aix-12 netview-aix-12 1673 proshare-mc-1 Intel Proshare Multicast 1674 proshare-mc-2 Intel Proshare Multicast 1675 pdp Pacific Data Products 1676 netcomm1 netcomm1 1677 groupwise groupwise 1678 prolink prolink 1679 darcorp-lm darcorp-lm 1680 microcom-sbp/CarbonCopy microcom-sbp/Carbon Copy Remote Control 1681 sd-elmd sd-elmd 1682 lanyon-lantern lanyon-lantern 1683 ncpm-hip ncpm-hip 1684 snaresecure SnareSecure 1685 n2nremote n2nremote 1686 cvmon cvmon 1687 nsjtp-ctrl nsjtp-ctrl 1688 nsjtp-data nsjtp-data 1689 firefox firefox 1690 ng-umds ng-umds 1691 empire-empuma empire-empuma 1692 sstsys-lm sstsys-lm 1693 rrirtr rrirtr 1694 rrimwm rrimwm 1695 rrilwm rrilwm 1696 rrifmm rrifmm 1697 rrisat rrisat 1698 rsvp-encap-1 RSVP-ENCAPSULATION-1 1699 rsvp-encap-2 RSVP-ENCAPSULATION-2 1700 mps-raft mps-raft 1701 l2f l2f 1702 deskshare deskshare 1703 hb-engine hb-engine~Exploiter 1704 bcs-broker bcs-broker 1705 slingshot slingshot 1706 jetform jetform 1707 vdmplay vdmplay 1708 gat-lmd gat-lmd 1709 centra centra 1710 impera impera 1711 pptconference pptconference~yoyo 1712 registrar registrar 1713 conferencetalk ConferenceTalk 1714 sesi-lm sesi-lm 1715 houdini-lm houdini-lm 1716 xmsg xmsg 1717 convoy/fj-hdnet Convoy MSCS Windows Load Balancing Service/fj-hdnet 1718 h323gatedisc h323gatedisc 1719 h323gatestat h323gatestat 1720 h323hostcall/icloseup h323hostcall/iCloseUp Remote Control 1721 caicci caicci 1722 hks-lm HKS License Manager 1723 pptp Point to Point Tunnelling Protocol 1724 csbphonemaster csbphonemaster 1725 iden-ralp iden-ralp 1726 iberiagames iberiagames 1727 winddx winddx 1728 telindus telindus 1729 citynl CityNL License Manager 1730 roketz roketz 1731 msiccp MSICCP 1732 proxim proxim 1733 siipat SIIPAT Protocol for Alarm Transmission 1734 cambertx-lm Camber Corporation License Manager 1735 privatechat PrivateChat 1736 street-stream street-stream 1737 ultimad ultimad 1738 gamegen1 gamegen1 1739 webaccess webaccess 1740 encore encore 1741 cisco-net-mgmt cisco-net-mgmt 1742 3Com-nsd 3Com-nsd 1743 cinegrfx-lm Cinema Graphics License Manager 1744 ncpm-ft ncpm-ft 1745 remote-winsock remote-winsock 1746 ftrapid-1 ftrapid-1 1747 ftrapid-2 ftrapid-2 1748 oracle-em1 oracle-em1 1749 aspen-services aspen-services 1750 sslp Simple Socket Library's PortMaster 1751 swiftnet SwiftNet 1752 lofr-lm Leap of Faith Research License Manager 1753 translogic-lm Translogic License Manager 1754 oracle-em2 oracle-em2 1755 ms-streaming NetShow (MS streaming) 1756 capfast-lmd capfast-lmd 1757 cnhrp cnhrp 1758 tftp-mcast tftp-mcast 1759 spss-lm SPSS License Manager 1760 www-ldap-gw www-ldap-gw 1761 sms/cft-0 Microsoft System Management Server (rights verification; remote reboot and execute)/cft-0 1762 sms/cft-1 Microsoft System Management Server (remote control)/cft- 1 1763 sms/cft-2 Microsoft System Management Server (remote chat)/cft-2 1764 sms/cft-3 Microsoft System Management Server (file transfer)/cft-3 1765 cft-4 cft-4 1766 cft-5 cft-5 1767 cft-6 cft-6 1768 cft-7 cft-7 1769 bmc-net-adm bmc-net-adm 1770 bmc-net-svc bmc-net-svc 1771 vaultbase vaultbase 1772 essweb-gw EssWeb Gateway~NetControle 1773 kmscontrol KMSControl 1774 global-dtserv global-dtserv 1776 femis Federal Emergency Management Information System 1777 powerguardian powerguardian~Scarab 1778 prodigy-intrnet prodigy-intrnet 1779 pharmasoft pharmasoft 1780 dpkeyserv dpkeyserv 1781 answersoft-lm answersoft-lm 1782 hp-hcip hp-hcip 1784 finle-lm Finle License Manager 1785 windlm Wind River Systems License Manager 1786 funk-logger funk-logger 1787 funk-license funk-license 1788 psmond psmond 1789 hello hello 1790 nmsp Narrative Media Streaming Protocol 1791 ea1 ea1 1792 ibm-dt-2 ibm-dt-2 1793 rsc-robot rsc-robot 1794 cera-bcm cera-bcm 1795 dpi-proxy dpi-proxy 1796 vocaltec-admin Vocaltec Server Administration 1797 uma uma 1798 etp Event Transfer Protocol 1799 netrisk netrisk 1800 ansys-lm ANSYS-License Manager 1801 msmq Microsoft Message Que 1802 concomp1 concomp1 1803 hp-hcip-gwy hp-hcip-gwy 1804 enl enl 1805 enl-name enl-name 1806 musiconline Musiconline 1807 fhsp Fujitsu Hot Standby Protocol~SpySender 1808 oracle-vp2 Oracle-VP2 1809 oracle-vp1 Oracle-VP1 1810 jerand-lm Jerand License Manager 1811 scientia-sdb Scientia-SDB 1812 radius RADIUS authentication protocol (RFC 2138) 1813 radius-acct RADIUS accounting protocol (RFC 2139) 1814 tdp-suite TDP Suite 1815 mmpft mmpft 1816 harp HARP 1817 rkb-oscs rkb-oscs 1818 etftp Enhanced Trivial File Transfer Protocol 1819 plato-lm Plato License Manager 1820 mcagent mcagent 1821 donnyworld donnyworld 1822 es-elmd es-elmd 1823 unisys-lm Unisys Natural Language License Manager 1824 metrics-pas metrics-pas 1825 direcpc-video DirecPC Video 1826 ardt ARDT~Glacier 1827 pcm/asi PCM Agent (AutoSecure Policy Compliance Manager/ASI 1828 itm-mcell-u itm-mcell-u 1829 optika-emedia optika-emedia 1830 net8-cman Oracle Net8 CMan Admin 1831 myrtle Myrtle 1832 tht-treasure ThoughtTreasure 1833 udpradio udpradio~TCC 1834 ardusuni ARDUS Unicast~TCC 1835 ardusmul ARDUS Multicast~TCC 1836 ste-smsc ste-smsc~TCC 1837 csoft1 csoft1~TCC 1838 talnet talnet 1839 netopia-vo1 netopia-vo1 1840 netopia-vo2 netopia-vo2 1841 netopia-vo3 netopia-vo3 1842 netopia-vo4 netopia-vo4 1843 netopia-vo5 netopia-vo5 1844 direcpc-dll/tbroker direcpc-dll/HPUX Task Broker Service 1845 altalink altalink 1846 tunstall-pnc Tunstall PNC 1847 slp-notify SLP Notification 1848 fjdocdist fjdocdist 1849 alpha-sms ALPHA-SMS 1850 gsi GSI 1851 ctcd ctcd 1852 virtual-time Virtual Time 1853 vids-avtp VIDS-AVTP 1854 buddy-draw Buddy Draw 1855 fiorano-rtrsvc Fiorano RtrSvc 1856 fiorano-msgsvc Fiorano MsgSvc 1857 datacaptor DataCaptor 1858 privateark PrivateArk 1859 gammafetchsvr Gamma Fetcher Server 1860 sunscalar-svc SunSCALAR Services 1861 lecroy-vicp LeCroy VICP 1862 techra-server techra-server 1863 msnp MSN Messenger Protocol 1864 paradym-31port Paradym 31 Port 1865 entp entp 1866 swrmi swrmi 1867 udrive UDRIVE 1868 viziblebrowser VizibleBrowser 1869 yestrader YesTrader 1870 sunscalar-dns SunSCALAR DNS Service 1871 canocentral0 Cano Central 0 1872 canocentral1 Cano Central 1 1873 fjmpjps fjmpjps 1874 fjswapsnp fjswapsnp 1875 westell stats westell stats 1876 ewcappsrv ewcappsrv 1877 hp-webqosdb hp-webqosdb 1878 drmsmc drmsmc 1879 NettGain NMS NettGain NMS 1880 vsat-control Gilat VSAT Control 1881 ibm-mqseries2 IBM MQSeries 1882 ecsqdmn ecsqdmn 1883 ibm-mqisdp IBM MQSeries SCADA 1884 idmaps Internet Distance Map Svc 1885 vrtstrapserver Veritas Trap Server 1886 leoip Leonardo over IP 1887 filex-lport FileX Listening Port 1888 ncconfig NC Config Port 1889 unify-adapter Unify Web Adapter Service 1890 wilkenListener wilkenListener 1891 childkey-notif ChildKey Notification 1892 childkey-ctrl ChildKey Control 1893 elad ELAD Protocol 1894 o2server-port O2Server Port 1895 vista-4gl vista-4gl 1896 b-novative-ls b-novative license server 1897 metaagent MetaAgent 1898 cymtec-port Cymtec secure Management 1899 mc2studios mc2studios 1900 UPnP/ssdp Universal Plug & Play/ssdp 1901 fjicl-tep-a Fujitsu ICL Terminal Emulator Prog 1902 fjicl-tep-b Fujitsu ICL Terminal Emulator Prog 1903 linkname Local Link Name Resolution 1904 fjicl-tep-c Fujitsu ICL Terminal Emulator Prog 1905 sugp Secure UP.Link Gateway Protocol~Delta Remote Access 1906 tpmd TPortMapperReq 1907 intrastar IntraSTAR 1908 dawn Dawn 1909 global-wlink Global World Link 1910 ultrabac UltraBac Software Comm port 1911 mtp Starlight Networks Multimedia Transport Protocol~Arctic 1912 rhp-iibp rhp-iibp 1913 armadp armadp 1914 elm-momentum elm-momentum 1915 facelink facelink 1916 persona Persoft Persona 1917 noagent nOAgent 1918 can-nds Candle Directory Service - NDS 1919 can-dch Candle Directory Service - DCH 1920 can-ferret Candle Directory Service - FERRET 1921 noadmin NoAdmin 1922 tapestry Tapestry 1923 spice SPICE 1924 xiip XIIP 1925 discovery-port Surrogate Discovery Port 1926 egs Evolution Game Server 1927 videte-cipc Videte CIPC Port 1928 emsd-port Expnd Maui Srvr Dscovr 1929 bandwiz-system Bandwiz System - Server 1930 driveappserver Drive AppServer 1931 amdsched AMD SCHED 1932 ctt-broker CTT Broker 1933 xmapi IBM LM MT Agent 1934 xaapi IBM LM Appl Agent 1935 tincan TinCan 1936 jetcmeserver JetCmeServer Server Port 1937 jwserver JetVWay Server Port 1938 jwclient JetVWay Client Port 1939 jvserver JetVision Server Port 1940 jvclient JetVision Client Port 1941 dic-aida DIC-Aida 1942 jvclient Real Enterprise Service 1943 Beeyond Media Beeyond Media 1944 close-combat close-combat 1945 dialogic-elmd dialogic-elmd 1946 tekpls tekpls 1947 hlserver hlserver 1948 eye2eye eye2eye 1949 ismaeasdaqlive ISMA Easdaq Live 1950 ismaeasdaqtest ISMA Easdaq Live 1951 bcs-lmserver bcs-lmserver 1952 mpnjsc mpnjsc 1953 rapidbase Rapid Base 1954 abr-basic ABR-Basic Data 1955 abr-secure ABR-Secure Data 1956 vrtl-vmf-ds Vertel VMF DS 1957 unix-status unix-status 1958 dxadmind CA Administration Daemon 1959 simp-all SIMP Channel 1960 nasmanager Merit DAC NASmanager 1961 bts-appserver bts-appserver 1962 biap-mp BIAP-MP 1963 webmachine WebMachine 1964 solid-e-engine SOLID E ENGINE 1965 tivoli-npm Tivoli NPM 1966 slush Slush~Fake FTP 1967 sns-quote SNS Quote~WM FTP Server | For Your Eyes Only 1968 lipsinc LIPSinc 1969 lipsinc1 LIPSinc 1~OpC BO 1970 netop-rc 1971 netop-school NetOp School 1972 intersys-cache Cache 1973 dlsrap Data Link Switching Remote Access Protocol 1974 drp DRP 1975 aureate/tcoflashagent Aureate - Radiate spyware servers/TCO Flash Agen t 1976 tcoregagent TCO Reg Agent 1977 tcoaddressbook TCO Address Book 1978 unisql UniSQL~Slapper 1979 unisql-java UniSQL Java 1980 pearldoc-xact PearlDoc XACT 1981 p2pQ p2pQ~Bowl | Shockrave 1982 estamp Evidentiary Timestamp 1983 lhtp Loophole Test Protocol~Q-taz 1984 bb bb~Intruzzo | Q-taz 1985 hsrp Hot Standby Router Protocol~Black Diver | Q-taz 1986 licensedaemon Cisco License Manager~Akosch4 1987 tr-rsrb-p1 Cisco RSRB Priority 1 port 1988 tr-rsrb-p2 Cisco RSRB Priority 2 port 1989 tr-rsrb-p3/mshnet Cisco RSRB Priority 3 port/MHSnet system 1990 stun-p1 Cisco STUN Priority 1 port 1991 stun-p2 Cisco STUN Priority 2 port~PitFall 1992 stun-p3/ipsendmsg Cisco STUN Priority 3 port/Ipsendmsg 1993 snmp-tcp-port Cisco SNMP TCP port 1994 stun-port Cisco serial tunnel port 1995 perf-port Cisco perf port 1996 tr-rsrb-port Cisco Remote SRB port 1997 gdp-port Cisco Gateway Discovery Protocol 1998 x25-svc-port Cisco X.25 service 1999 tcp-id-port Cisco identification port~SubSeven | Back Door | TransSc out 2000 remoteanywhere/callbook/openwindows Remotely Anywhere Remote Control /callbook/OpenWindows~Der Späher | GOTHIC Intruder | Real 2000 | Remote Explorer 2 000 | Remote Explorer Y2K | TransScout | Insane Network 4 | Milennium | Senna Sp y Trojan Generator | Singularity 2001 remoteanywhere/dc/wizard Remotely Anywhere Remote Control/dc/wiza rd~Der Spaeher 3 | TransScout | Trojan Cow | Scalper | Duddie | Glacier | Protos s | Senna Spy Trojan Generator | Singularity | HackTool 2002 globe/milan globe/Digi MiLAN print server admin port~TransScout | Pe er-to-peer UDP DDoS used by OpenSSL & Apache Slapper worm 2003 cfingerd GNU finger~TransScout 2004 mailbox/emce/eDonkey2000 mailbox/CCWS mm conf/eDonkey2000~TransSc out 2005 berknet/oracle/deslogin berknet/oracle/encrypted symmetric telnet login~ TransScout 2006 invokator/raid-cc invokator/raid 2007 dectalk/raid-am dectalk/raid-am 2008 conf/terminaldb conf/terminaldb 2009 news/whosockami news/whosockami 2010 nfr/search/pipe_server Network Flight Recorder sensor/search/pipe_serve r 2011 servserv/raid-cc servserv/raid 2012 ttyinfo/raid-ac ttyinfo/raid-ac 2013 raid-am/raid-cd raid-am/raid-cd 2014 troff/raid-sf troff/raid-sf 2015 cypress/raid-cs cypress/raid-cs 2016 bootserver bootserver 2017 cypress-stat/bootclient cypress-stat/bootclient 2018 terminaldb/rellpack terminaldb/rellpack~Fizzer 2019 whosockami/about whosockami/about~Fizzer 2020 xinupageserver xinupageserver~Fizzer 2021 servexec/xinuexpansion1 servexec/xinuexpansion1~Fizzer 2022 down/xinuexpansion2 down/xinuexpansion2 2023 xinuexpansion3 xinuexpansion3~Ripper Pro 2024 xinuexpansion4 xinuexpansion4 2025 ellpack/xribs ellpack/xribs 2026 scrabble scrabble 2027 shadowserver shadowserver 2028 submitserver submitserver 2030 device2 device2 2032 blackboard blackboard 2033 glogger glogger 2034 scoremgr scoremgr 2035 imsldoc imsldoc 2037 P2plus App Svr P2plus Application Server 2038 objectmanager objectmanager 2040 lam lam 2041 interbase interbase 2042 isis isis 2043 isis-bcast isis-bcast 2044 rimsl rimsl 2045 cdfunc cdfunc 2046 sdfunc sdfunc 2047 dls dls 2048 dls-monitor dls-monitor 2049 nfs/shilp Network File System - Sun Microsystems/shilp 2050 av-emb-config/blazix-ejb Avaya EMB Config Port/Blazix java webser ver 2051 epnsdp EPNSDP 2052 clearvisn clearVisn Services Port 2053 lot105-ds-upd/knetd Lot105 DSuper Updates/knetd 2054 weblogin Weblogin Port 2055 iop Iliad-Odyssey Protocol 2056 omnisky OmniSky Port 2057 rich-cp Rich Content Protocol 2058 newwavesearch NewWaveSearchables RMI 2059 bmc-messaging BMC Messaging Service 2060 teleniumdaemon Telenium Daemon IF~Protoss 2061 netmount NetMount 2062 icg-swp ICG SWP Port 2063 icg-bridge ICG Bridge Port 2064 icg-iprelay/distrib-net-losers ICG IP Relay Port/A group of lamers work ing on a silly closed-source client 2065 dlsrpn Data Link Switch Read Port Number 2067 dlswpn Data Link Switch Write Port Number 2068 avauthsrvprtcl Avocent AuthSrv Protocol 2069 event-port HTTP Event Port 2070 ah-esp-encap AH and ESP Encapsulated in UDP packet 2071 acp-port Axon Control Protocol 2072 msync GlobeCast mSync 2073 vbs-data-port/DataReel DB Variable Block Socket/DataReel Database Socket 2074 vrtl-vmf-sa Vertel VMF SA 2075 newlixengine Newlix ServerWare Engine 2076 newlixconfig Newlix JSPConfig 2077 trellisagt TrelliSoft Agent 2078 trellissvr TrelliSoft Server 2079 idware-router IDWARE Router Port 2080 wingate/autodesk-nlm Wingate proxy/Autodesk NLM (FLEXlm)~WinHole 2081 kme-trap-port KME PRINTER TRAP PORT 2082 Infowave Mobility Infowave Mobility Server 2086 Netscape Netscape~Corba exploit 2087 eli Event Logging Integration 2089 sep Security Encapsulation Protocol 2090 lrp Load Report Protocol~Backdoor.Expjan 2091 prp prp 2092 descent3 Descent 3 2093 nbx-cc nbx-cc 2094 nbx-au nbx-au 2095 nbx-ser nbx-ser 2096 nbx-dir nbx-dir 2097 jetformpreview Jet Form Preview 2098 dialog-port Dialog Port 2099 h2250-annex-g h2250-annex-g 2100 amiganetfs Amiga Network Filesystem 2101 rtcm-sc104 rtcm-sc104~SweetHeart 2102 zephyr-srv Zephyr server 2103 zephyr-clt Zephyr servhm connection 2104 zephyr-hm Zephyr Hostmanager 2105 minipay/Kerberos minipay/Kerberos (v4) encrypted login 2106 mzap/Kerberos mzap/Kerberos (v4) encrypted rshell 2107 bintec-admin BinTec Admin 2108 comcam/Kerberos Comcam/Kerberos (v4) remote initialization 2109 ergolight Ergolight 2110 umsp UMSP 2111 kx/dsatp X over kerberos/dsatp 2112 kip/idonix-metanet/pos-partner IP over kerberos/Idonix MetaNet/Vital Pr ocessing Services POS partner 2000 2113 hsl-storm HSL StoRM 2114 newheights newheights 2115 kdm Key Distribution Manager~Bugs 2116 ccowcmr ccowcmr 2117 mentaclient mentaclient 2118 mentaserver mentaserver 2119 gsigatekeeper gsigatekeeper 2120 kauth/qencp Remote kauth/Quick Eagle Networks CP 2121 scientia-ssdb scientia-ssdb 2122 caupc-remote CauPC Remote Control 2123 gtp-control GTP-Control Plane (3GPP) 2124 elatelink elatelink 2125 lockstep lockstep 2126 pktcable-cops PktCable-COPS 2127 index-pc-wb index-pc-wb 2128 net-steward Net Steward Control 2129 cs-live cs-live 2130 swc-xds swc-xds~Mini Backlash 2131 avantageb2b avantageb2b 2132 avail-epmap avail-epmap 2133 zymed-zpp zymed-zpp 2134 avenue avenue 2135 gris Grid Resource Information Server 2136 appworxsrv APPWORXSRV 2137 connect CONNECT 2138 unbind-cluster UNBIND-CLUSTER 2139 ias-auth IAS-AUTH 2140 ias-reg IAS-REG~Deep Throat | The Invasor | Foreplay 2141 ias-admind IAS-ADMIND 2142 tdm-over-ip TDM-OVER-IP 2143 lv-jc Live Vault Job Control 2144 lv-ffx Live Vault Fast Object Transfer 2145 lv-pici Live Vault Remote Diagnostic Console Support 2146 lv-not Live Vault Admin Event Notification 2147 lv-auth Live Vault Authentication 2148 veritas-ucl VERITAS UNIVERSAL COMMUNICATION LAYER 2149 acptsys ACPTSYS~Deep Throat 2150 dynamic3d DYNAMIC3D~R0xr4t 2151 docent DOCENT 2152 gtp-user GTP-User Plane (3GPP) 2155 ~Illusion Mailer 2156 ~Oracle 2159 gdb Rem Dbg GDB Remote Debug Port 2160 apc-cms APC Central Mgmt Server 2161 APC Agent APC Agent 2162 Navisphere Navisphere 2163 Navisphere Secure Navisphere Secure 2164 Dynamic DNS Version 3 Dynamic DNS Version 3 2165 x-bone-api X-Bone API 2166 iwserver iwserver 2167 Raw Async Serial Link Raw Async Serial Link 2180 mc-gt-srv Millicent Vendor Gateway Server 2181 eforward eforward 2190 TiVoConnect Beacon TiVoConnect Beacon 2191 TvBus Msg TvBus Messaging 2200 ici ici 2201 ats Advanced Training System Program 2202 imtc-map Int. Multimedia Teleconferencing Cosortium 2213 kali Kali 2220 netiq/ganymede NetIQ Pegasus/ganymede 2221 rockwell-csp1 Rockwell CSP1 2222 rockwell-csp2 Rockwell CSP2~SweetHeart | Way | Rootshell left by AMD e xploit 2223 rockwell-csp3 Rockwell CSP3 2232 ivs-video IVS Video default 2233 infocrypt infocrypt 2234 directplay DirectPlay 2235 sercomm-wlink Sercomm-Wlink 2236 nani Nani 2237 optech-port1-lm Optech Port1 License Manager 2238 aviva-sna AVIVA SNA SERVER 2239 imagequery Image Query 2240 recipe RECIPe 2241 ivsd IVS Daemon 2242 foliocorp Folio Remote Server 2243 magicom Magicom Protocol 2244 nmsserver NMS Server 2245 hao HaO 2246 PacketCable MTA Addr Map PacketCable MTA Addr Map 2248 User Mgmt User Management Service 2249 rfmp rfmp 2250 remote-collab remote-collab 2251 Dist Framework Distributed Framework Port 2252 NJENET using SSL NJENET using SSL 2253 DTV Chnl Req DTV Channel Request 2254 Seismic P.O.C. Seismic P.O.C. Port 2255 vrtp ViRtue Transfer Protocol~Nirvana 2260 APC Console Comm APC Console Comm Port 2279 xmquery xmquery 2280 lnvpoller lnvpoller 2281 lnvconsole lnvconsole~Nautical 2282 lnvalarm lnvalarm 2283 lnvstatus lnvstatus~Hvl RAT | HVL Rat5 2284 lnvmaps lnvmaps 2285 lnvmailmon lnvmailmon 2286 nas-metering nas-metering 2287 dna DNA 2288 netml netml 2294 konshus-lm Konshus License Manager (FLEX) 2295 advant-lm Advant License Manager 2296 theta-lm Theta License Manager (Rainbow) 2297 d2k-datamover1 D2K DataMover 1 2298 d2k-datamover2 D2K DataMover 2 2299 pc-telecommute PC Telecommute 2300 cvmmon cvmmon~Xplorer 2301 cpq-wbem/compaqdiag Compaq HTTP/Compaq remote diagnostic management 2302 binderysupport Bindery Support 2303 proxy-gateway Proxy Gateway 2304 attachmate-uts Attachmate UTS 2305 mt-scaleserver MT ScaleServer 2306 tappi-boxnet TAPPI BoxNet 2307 pehelp pehelp 2308 sdhelp sdhelp 2309 sdserver SD Server 2310 sdclient SD Client 2311 messageservice Message Service~Studio 54 2313 iapp Inter Access Point Protocol 2314 cr-websystems CR WebSystems 2315 precise-sft Precise Sft. 2316 sent-lm SENT License Manager 2317 attachmate-g32 Attachmate G32 2318 cadencecontrol Cadence Control 2319 infolibria InfoLibria 2320 siebel-ns Siebel NS 2321 rdlap RDLAP 2322 ofsd ofsd 2323 3d-nfsd 3d-nfsd 2324 cosmocall Cosmocall 2325 designspace-lm Design License Management 2326 idcp IDCP 2327 xingcsm xingcsm 2328 netrix-sftm Netrix SFTM 2329 nvd NVD 2330 tscchat tscchat~Contact 2331 agentview agentview~IRC Contact 2332 rcc-host RCC Host~IRC Contact 2333 snapp SNAPP~IRC Contact 2334 ace-client ACE Client Auth~IRC Contact 2335 ace-proxy ACE Proxy~IRC Contact 2336 appleugcontrol Apple UG Control~IRC Contact 2337 ideesrv ideesrv~IRC Contact 2338 norton-lambert/icloseup Norton Lambert/iCloseUp Remote Control~IRC Conta ct 2339 3com-webview 3Com WebView~Contact | Voice Spy | IRC Contact 2340 wrs_registry WRS Registry 2341 xiostatus XIO Status 2342 manage-exec Seagate Manage Exec 2343 nati-logos nati-logos~Asylum 2344 fcmsys fcmsys 2345 hpopenview/dbm HP OpenView/dbm~doly 2346 redstorm_join Game Connection Port 2347 redstorm_find Game Announcement & Location 2348 redstorm_info Game Status Information 2349 redstorm_diag Game Diagnostics Port 2350 psbserver psbserver 2351 psrserver psrserver 2352 pslserver pslserver 2353 pspserver pspserver 2354 psprserver psprserver 2355 psdbserver psdbserver 2356 gxtelmd GXT License Managemant 2357 unihub-server UniHub Server 2358 futrix Futrix 2359 flukeserver FlukeServer 2360 nexstorindltd NexstorIndLtd 2361 tl1 tl1 2362 digiman digiman 2363 mediacntrlnfsd Media Central NFSD 2364 oi-2000 oi-2000 2365 dbref dbref 2366 qip-login qip-login 2367 service-ctrl Service Control 2368 opentable OpenTable 2369 acs2000-dsp ACS2000 DSP 2370 ompaq-econnect/l3-hbmon Worldwire Compaq eConnect Secure Remote Support/ l3-hbmon 2371 Compaq WorldWire Compaq WorldWire Port 2381 compaq-https Compaq HTTPS 2382 ms-olap3 Microsoft OLAP 2383 ms-olap4 Microsoft OLAP 2384 sd-request SD-REQUEST 2385 SD-DATA SD-DATA 2386 Virtual Tape Virtual Tape 2387 VSAM Redirector VSAM Redirector 2388 MYNAH AutoStart MYNAH AutoStart 2389 ovsessionmgr OpenView Session Mgr 2390 rsmtp RSMTP 2391 3com-net-mgmt 3COM Net Management 2392 tacticalauth Tactical Auth 2393 ms-olap1 Microsoft OLAP 2394 ms-olap2 Microsoft OLAP 2395 lan900_remote LAN900 Remote 2396 wusage Wusage 2397 ncl NCL 2398 orbiter orbiter 2399 fmpro-fdal FileMaker, Inc. - Data Access Layer 2400 opequus-server OpEquus Server 2401 cvspserver CVS network server 2402 taskmaster2000 TaskMaster 2000 Server 2403 taskmaster2000 TaskMaster 2000 Web 2404 iec870-5-104 iec870-5-104 2405 trc-netpoll TRC Netpoll 2406 jediserver JediServer 2407 orion Orion~yoyo 2408 optimanet OptimaNet 2409 sns-protocol SNS Protocol 2410 vrts-registry VRTS Registry 2411 netwave-ap-mgmt Netwave AP Management 2412 cdn cdn 2413 orion-rmi-reg orion-rmi-reg 2414 interlingua interlingua 2415 comtest comtest 2416 rmtserver RMT Server 2417 composit-server Composit Server 2418 cas cas~Intruzzo 2419 attachmate-s2s Attachmate S2S 2420 dslremote-mgmt DSL Remote Management 2421 g-talk g-talk 2422 crmsbits crmsbits 2423 rnrp RNRP 2424 kofax-svr kofax-svr 2425 fjitsuappmgr Fujitsu App Manager 2426 applianttcp Appliant TCP 2427 mgcp-gateway Media Gateway Control Protocol Gateway 2428 ott One Way Trip Time 2429 ft-role ft-role 2430 venus venus 2431 venus-se venus-se 2432 codasrv codasrv 2433 codasrv-se codasrv-se 2434 pxc-epmap pxc-epmap 2435 optilogic OptiLogic 2436 topx TOP X 2437 unicontrol UniControl 2438 msp MSP 2439 sybasedbsynch SybaseDBSynch 2440 spearway Spearway Lockers 2441 pvsw-inet pvsw-inet 2442 netangel Netangel 2443 powerclientcsf PowerClient Central Storage Facility 2444 btpp2sectrans Netangel 2445 dtn1 dtn1 2446 bues_service bues_service 2447 ovwdb OpenView NNM daemon 2448 hpppssvr hpppssvr 2449 ratl ratl 2450 netadmin netadmin 2451 netchat netchat 2452 snifferclient SnifferClient 2453 madge-om madge-om 2454 indx-dds indx-dds 2455 wago-io-system wago-io-system 2456 altav-remmgt altav-remmgt 2457 rapido-ip Rapido_IP 2458 griffin griffin 2459 community Community 2460 ms-theater ms-theater 2461 qadmifoper qadmifoper 2462 qadmifevent qadmifevent 2463 symbios-raid Symbios Raid 2464 direcpc-si DirecPC SI 2465 lbm Load Balance Management 2466 lbf Load Balance Forwarding 2467 high-criteria High Criteria 2468 qip-msgd qip-msgd 2469 mti-tcs-comm mti-tcs-comm 2470 taskman-port taskman port 2471 seaodbc SeaODBC 2472 c3 c3 2473 aker-cdp aker-cdp 2474 vitalanalysis Vital Analysis 2475 ace-server ACE Server 2476 ace-svr-prop ACE Server Propagation 2477 ssm-cvs SecurSight Certificate Valifation Service 2478 ssm-cssps SecurSight Authentication Server (SSL) 2479 ssm-els SecurSight Event Logging Server (SSL) 2480 lingwood Lingwood's Detail 2481 giop Oracle GIOP 2482 giop-ssl Oracle GIOP SSL 2483 ttc Oracle TTC 2484 ttc-ssl Oracle TTC SSL 2485 netobjects1 Net Objects1 2486 netobjects2 Net Objects2 2487 pns Policy Notice Service 2488 moy-corp Moy Corporation 2489 tsilb tsilb 2490 qip-qdhcp qip-qdhcp 2491 conclave-cpp Conclave CPP 2492 groove groove 2493 talarian-mqs Talarian MQS 2494 bmc-ar BMC AR 2495 fast-rem-serv Fast Remote Services 2496 dirgis dirgis 2497 quaddb Quad DB 2498 odn-castraq odn-castraq 2499 unicontrol UniControl 2500 rtsserv Resource Tracking system server 2501 rtsclient Resource Tracking system client 2502 kentrox-prot Kentrox Protocol 2503 nms-dpnss nms-dpnss 2504 wlbs wlbs 2505 torque-traffic torque-traffic 2506 jbroker jbroker 2507 spock spock 2508 jdatastore JDataStore 2509 fjmpss fjmpss 2510 fjappmgrbulk fjappmgrbulk 2511 metastorm metastorm 2512 citrixima Citrix IMA 2513 citrixadmin Citrix ADMIN 2514 facsys-ntp Facsys NTP 2515 facsys-router Facsys Router 2516 maincontrol Main Control 2517 call-sig-trans H.323 Annex E call signaling transport 2518 willy willy 2519 globmsgsvc globmsgsvc 2520 pvsw Pervasive Listener 2521 adaptecmgr Adaptec Manager 2522 windb WinDb 2523 qke-llc-v3 Qke LLC V.3 2524 optiwave-lm Optiwave License Manager 2525 ms-v-worlds MS V-Worlds 2526 ema-sent-lm EMA License Manager 2527 iqserver IQ Server 2528 ncr_ccl NCR CCL 2529 utsftp UTS FTP 2530 vrcommerce VR Commerce 2531 ito-e-gui ITO-E GUI 2532 ovtopmd ovtopmd 2533 snifferserver SnifferServer 2534 combox-web-acc Combox Web Access 2535 madcap madcap 2536 btpp2audctr1 btpp2audctr1 2537 upgrade Upgrade Protocol 2538 vnwk-prapi vnwk-prapi 2539 vsiadmin VSI Admin 2540 lonworks LonWorks 2541 lonworks2 LonWorks2 2542 davinci daVinci Presenter 2543 reftek reftek 2544 novell-zen Novell ZEN 2545 sis-emt sis-emt 2546 vytalvaultbrtp vytalvaultbrtp 2547 vytalvaultvsmp vytalvaultvsmp 2548 vytalvaultpipe vytalvaultpipe 2549 ipass ipass 2550 ads ads 2551 isg-uda-server ISG UDA Server 2552 call-logging Call Logging 2553 efidiningport efidiningport 2554 vcnet-link-v10 VCnet-Link v10 2555 compaq-wcp Compaq WCP~T0rn Rootkit | li0n 2556 nicetec-nmsvc nicetec-nmsvc 2557 nicetec-mgmt nicetec-mgmt 2558 pclemultimedia PCLE Multi Media 2559 lstp lstp 2560 labrat labrat 2561 mosaixcc MosaixCC 2562 delibo Delibo 2563 cti-redwood CTI Redwood 2564 hp-3000-telnet HP 3000 NS VT block mode telnet 2565 coord-svr Coordinator Server~Striker 2566 pcs-pcw pcs-pcw 2567 clp Cisco Line Protocol 2568 spamtrap SPAM TRAP 2569 sonuscallsig Sonus Call Signal 2570 hs-port HS Port 2571 cecsvc cecsvc 2572 ibp ibp 2573 trustestablish Trust Establish 2574 blockade-bpsp Blockade BPSP 2575 hl7 hl7 2576 tclprodebugger TCL Pro Debugger 2577 scipticslsrvr Scriptics Lsrvr 2578 rvs-isdn-dcp RVS ISDN DCP 2579 mpfoncl mpfoncl 2580 tributary Tributary 2581 argis-te ARGIS TE 2582 argis-ds ARGIS DS 2583 mon mon~WinCrash 2584 cyaserv cyaserv 2585 netx-server NETX Server 2586 netx-agent NETX Agent 2587 masc masc 2588 privilege Privilege 2589 quartus-tcl quartus-tcl~Dagger 2590 idotdist idotdist 2591 maytagshuffle Maytag Shuffle 2592 netrek netrek 2593 mns-mail MNS Mail Notice Service 2594 dts Data Base Server 2595 worldfusion1 World Fusion 1 2596 worldfusion2 World Fusion 2 2597 homesteadglory Homestead Glory 2598 citriximaclient Citrix MA Client 2599 meridiandata Meridian Data 2600 hpstgmgr hpstgmgr~Digital RootBeer 2601 discp-client discp-client 2602 discp-server discp-server 2603 servicemeter Service Meter 2604 nsc-ccs NSC CCS 2605 nsc-posa NSC POSA 2606 netmon Dell Netmon 2607 connection Dell Connection 2608 wag-service Wag Service 2609 system-monitor System Monitor 2610 versa-tek VersaTek 2611 lionhead lionhead 2612 qpasa-agent Qpasa Agent 2613 smntubootstrap smntubootstrap 2614 neveroffline Never Offline 2615 firepower firepower 2616 appswitch-emp appswitch-emp 2617 cmadmin Clinical Context Managers 2618 priority-e-com Priority E-Com 2619 bruce bruce 2620 lpsrecommender LPSRecommender 2621 miles-apart Miles Apart Jukebox Server 2622 metricadbc metricadbc 2623 lmdp lmdp 2624 aria aria 2625 blwnkl-port Blwnkl Port 2626 gbjd816/ap-defender gbjd816/AP Defender 2627 webster/moshebeeri Network dictionary/Moshe Beeri 2628 dict dict 2629 sitaraserver Sitara Server 2630 sitaramgmt Sitara Management 2631 sitaradir Sitara Dir 2632 irdg-post IRdg Post 2633 interintelli InterIntelli 2634 pk-electronics PK Electronics 2635 backburner Back Burner 2636 solve solve 2637 imdocsvc Import Document Service 2638 sybaseanywhere Sybase Anywhere 2639 aminet AMInet 2640 sai_sentlm Sabbagh Associates License Manager 2641 hdl-srv HDL Server 2642 tragic Tragic 2643 gte-samp gte-samp 2644 travsoft-ipx-t Travsoft IPX Tunnel 2645 novell-ipx-cmd Novell IPX CMD 2646 and-lm AND Licence Manager 2647 syncserver SyncServer 2648 upsnotifyprot Upsnotifyprot 2649 vpsipport vpsipport 2650 eristwoguns eristwoguns 2651 ebinsite ebinsite 2652 interpathpanel InterPathPanel 2653 sonus Sonus 2654 corel_vncadmin Corel VNC Admin 2655 unglue UNIX Nt Glue 2656 kana Kana 2657 sns-dispatcher SNS Dispatcher 2658 sns-admin SNS Admin 2659 sns-query SNS Query 2660 gcmonitor GC Monitor 2661 olhost olhost 2662 bintec-capi bintec-capi 2663 bintec-tapi bintec-tapi 2664 command-mq-gm Patrol for MQ GM 2665 command-mq-pm Patrol for MQ GM 2666 extensis extensis 2667 alarm-clock-s Alarm Clock Server 2668 alarm-clock-c Alarm Clock Client 2669 toad toad 2670 tve-announce TVE Announce 2671 newlixreg newlixreg 2672 nhserver nhserver 2673 firstcall42 First Call 42 2674 ewnn ewnn 2675 ttc-etap TTC ETAP 2676 simslink SIMSLink 2677 gadgetgate1way Gadget Gate 1 Way 2678 gadgetgate2way Gadget Gate 2 Way 2679 syncserverssl Sync Server SSL 2680 pxc-sapxom pxc-sapxom 2681 mpnjsomb mpnjsomb 2682 srsp srsp 2683 ncdloadbalance NCDLoadBalance 2684 mpnjsosv mpnjsosv 2685 mpnjsocl mpnjsocl 2686 mpnjsomg mpnjsomg 2687 pq-lic-mgmt pq-lic-mgmt 2688 md-cg-http md-cg-http 2689 fastlynx fastlynx 2690 hp-nnm-data HP NNM Embedded Database 2691 itinternet IT Internet 2692 admins-lms Admins LMS 2693 belarc-http belarc-http 2694 pwrsevent pwrsevent 2695 vspread vspread 2696 unifyadmin Unify Admin 2697 oce-snmp-trap Oce SNMP Trap Port 2698 mck-ivpip mck-ivpip 2699 csoft-plusclnt Csoft Plus Client 2700 tqdata tqdata 2701 sms-rcinfo SMS RCINFO 2702 sms-xfer SMS XFER~Black Diver 2703 sms-chat SMS CHAT 2704 sms-remctrl SMS REMCTRL 2705 sds-admin SDS Admin 2706 ncdmirroring NCD Mirroring 2707 emcsymapiport emcsymapiport 2708 banyan-net banyan-net 2709 supermon Supermon 2710 sso-service SSO Service 2711 sso-control SSO Control 2712 aocp Axapta Object 2713 raven1 raven1 2714 raven2 raven2 2715 hpstgmgr2 hpstgmgr2 2716 inova-ip-disco Inova IP Disco~The Prayer 2717 pn-requester PN REQUESTER 2718 pn-requester2 PN REQUESTER 2 2719 scan-change Scan & Change 2720 wkars wkars 2721 smart-diagnose Smart Diagnose 2722 proactivesrvr Proactive Server 2723 watchdognt WatchDog NT 2724 qotps qotps 2725 msolap-ptp2 msolap-ptp2 2726 tams tams 2727 mgcp-callagent Media Gateway Control Protocol Call Agent 2728 sqdr sqdr 2729 tcim-control TCIM Control 2730 nec-raidplus NEC RaidPlus 2731 netdragon-msngr NetDragon Messanger 2732 g5m g5m 2733 signet-ctf Signet CTF 2734 ccs-software CCS Software 2735 monitorconsole NetIQ Monitor Console 2736 radwiz-nms-srv RADWIZ NMS SRV 2737 srp-feedback SRP Feedback 2738 ndl-tcp-ois-gw NDL TCP-OSI Gateway 2739 tn-timing TN Timing 2740 alarm Alarm 2741 tsb tsb 2742 tsb2 tsb2 2743 murx murx 2744 honyaku honyaku 2745 urbisnet urbisnet 2746 cpudpencap cpudpencap 2747 fjippol-swrly fjippol-swrly 2748 fjippol-polsvr fjippol-polsvr 2749 fjippol-cnsl fjippol-cnsl 2750 fjippol-port1 fjippol-port1 2751 fjippol-port2 fjippol-port2 2752 rsisysaccess RSISYS ACCESS 2753 de-spot de-spot 2754 apollo-cc APOLLO CC 2755 expresspay Express Pay 2756 simplement-tie simplement-tie 2757 cnrp cnrp 2758 apollo-status APOLLO Status 2759 apollo-gms APOLLO GMS 2760 sabams Saba MS 2761 dicom-iscl DICOM ISCL 2762 dicom-tls DICOM TLS 2763 desktop-dna Desktop DNA 2764 data-insurance Data Insurance 2765 qip-audup qip-audup 2766 listen/compaq-scp/nlps System V listener port/Compaq SCP/Solaris Print Services 2767 uadtc uadtc 2768 uacs uacs 2769 singlept-mvs Single Point MVS 2770 veronica Veronica 2771 vergencecm Vergence CM 2772 auris auris~SubSeven 2773 pcbakcup1 PC Backup 1~SubSeven 2774 pcbakcup2 PC Backup 2~SubSeven 2775 smpp smpp 2776 ridgeway1 Ridgeway Systems & Software 2777 ridgeway2 Ridgeway Systems & Software 2778 gwen-sonya gwen-sonya 2779 lbc-sync lbc-sync 2780 lbc-control lbc-control 2781 whosells whosells 2782 everydayrc everydayrc 2783 aises aises 2784 www-dev World Wide Web - development 2785 aic-np aic-np 2786 aic-oncrpc aic-oncrpc 2787 piccolo piccolo 2788 fryeserv NetWare Loadable Module - Seagate Software 2789 media-agent media-agent 2790 plgproxy plgproxy 2791 mtport-regist MT Port Registrator 2792 f5-globalsite f5-globalsite 2793 initlsmsad initlsmsad 2794 aaftp aaftp 2795 livestats LiveStats 2796 ac-tech ac-tech 2797 esp-encap esp-encap 2798 tmesis-upshot tmesis-upshot 2799 icon-discover ICON Discover 2800 acc-raid ACC RAID~Theef 2801 igcp igcp~Phineas Ph*cker 2802 veritas-tcp1 Veritas TCP1 2803 btprjctrl btprjctrl 2804 telexis-vtu Telexis VTU 2805 wta-wsp-s wta-wsp-s 2806 cspuni cspuni 2807 cspmulti cspmulti 2808 j-lan-p j-lan-p 2809 corbaloc CORBA LOC 2810 netsteward Active Net Steward 2811 gsiftp GSI FTP 2812 atmtcp atmtcp 2813 llm-pass llm-pass 2814 llm-csv llm-csv 2815 lbc-measure LBC Measurement 2816 lbc-watchdog LBC Watchdog 2817 nmsigport NMSig Port 2818 rmlnk rmlnk 2819 fc-faultnotify FC Fault Notification 2820 univision UniVision 2821 vml-dms vml-dms 2822 ka0wuc ka0wuc 2823 cqg-netlan CQG Net LAN 2824 cqg-netlan-1 CQG Net LAN 1 2826 slc-systemlog slc-systemlog 2827 slc-ctrlrloops slc-ctrlrloops 2828 itm-lm ITM License Manager 2829 silkp1 silkp1 2830 silkp2 silkp2 2831 silkp3 silkp3 2832 silkp4 silkp4 2833 glishd glishd 2834 evtp evtp 2835 evtp-data evtp-data 2836 catalyst 2837 repliweb Repliweb 2838 starbot Starbot 2839 nmsigport NMSigPort 2840 l3-exprt l3-exprt 2841 l3-ranger l3-ranger 2842 l3-hawk l3-hawk 2843 pdnet Pdnet 2844 bpcp-poll BPCP POLL 2845 bpcp-trap BPCP TRAP 2846 aimpp-hello AIMPP Hello 2847 aimpp-port-req AIMPP Port Req 2848 amt-blc-port amt-blc-port 2849 fxp fxp 2850 metaconsole MetaConsole 2851 webemshttp webemshttp 2852 bears-01 bears-01 2853 ispipes ISPipes 2854 infomover InfoMover 2856 cesdinv cesdinv 2857 simctlp SimCtIP 2858 ecnp ECNP 2859 activememory Active Memory 2860 dialpad-voice1 Dialpad Voice 1 2861 dialpad-voice2 Dialpad Voice 2 2862 ttg-protocol TTG Protocol 2863 sonardata Sonar Data 2864 astromed-main astromed-main 2865 pit-vpn pit-vpn 2866 lwlistener lwlistener 2867 esps-portal esps-portal 2868 npep-messaging NPEP Messaging 2869 icslap ICSLAP 2870 daishi daishi 2871 msi-selectplay MSI Select Play 2872 contract contract 2873 paspar2-zoomin PASPAR2 ZoomIn 2874 dxmessagebase1 dxmessagebase1 2875 dxmessagebase2 dxmessagebase2 2876 sps-tunnel sps-tunnel 2877 bluelance bluelance 2878 aap aap 2879 ucentric-ds ucentric-ds 2880 synapse synapse 2881 ndsp ndsp 2882 ndtp ndtp 2883 ndnp ndnp 2884 flashmsg Flash Msg 2885 topflow TopFlow 2886 responselogic responselogic 2887 aironetddp aironetddp 2888 spcsdlobby spcsdlobby 2889 rsom rsom 2890 cspclmulti cspclmulti 2891 cinegrfx-elmd CINEGRFX-ELMD License Manager 2892 snifferdata snifferdata 2893 vseconnector vseconnector 2894 abacus-remote abacus-remote 2895 natuslink natuslink 2896 ecovisiong6-1 ecovisiong6-1 2897 citrix-rtmp Citrix RTMP 2898 appliance-cfg appliance-cfg 2899 powergemplus powergemplus 2900 quicksuite quicksuite 2901 allstorcns allstorcns 2902 netaspi NET ASPI 2903 suitcase suitcase 2904 m2ua m2ua 2905 m3ua m3ua 2906 caller9 caller9 2907 webmethods-b2b WEBMETHODS B2B 2908 mao mao 2909 funk-dialout Funk Dialout 2910 tdaccess TDAccess 2911 blockade Blockade 2912 epicon Epicon 2913 boosterware Booster Ware 2914 gamelobby Game Lobby 2915 tksocket TK Socket 2916 elvin_server Elvin Server 2917 elvin_client Elvin Client 2918 kastenchasepad Kasten Chase Pad 2919 roboer roboer 2920 roboeda roboeda 2921 cesdcdman CESD Contents Delivery Management 2922 cesdcdtrn CESD Contents Delivery Data Transfer 2923 wta-wsp-wtp-s wta-wsp-wtp-s 2924 precise-vip precise-vip 2925 frp frp 2926 mobile-file-dl mobile-file-dl 2927 unimobilectrl unimobilectrl 2928 redstone-cpss redstone-cpss 2929 panja-webadmin panja-webadmin~Konik 2930 panja-weblinx panja-weblinx 2931 circle-x circle-x 2932 incp incp 2933 4-tieropmgw 4-TIER OPM GW 2934 4-tieropmcli 4-TIER OPM CLI 2935 qtp qtp 2936 otpatch otpatch 2937 pnaconsult-lm pnaconsult-lm 2938 sm-pas-1 sm-pas-1 2939 sm-pas-2 sm-pas-2 2940 sm-pas-3 sm-pas-3 2941 sm-pas-4 sm-pas-4 2942 sm-pas-5 sm-pas-5 2943 ttnrepository TTNRepository 2944 megaco-h248 Megaco H-248 2945 h248-binary H248 Binary 2946 fjsvmpor FJSVmpor 2947 gpsd gpsd 2948 wap-push WAP PUSH 2949 wap-pushsecure WAP PUSH SECURE 2950 esip ESIP 2951 ottp OTTP 2952 mpfwsas mpfwsas 2953 ovalarmsrv ovalarmsrv 2954 ovalarmsrv-cmd ovalarmsrv-cmd 2955 csnotify csnotify 2956 ovrimosdbman ovrimosdbman 2957 jmact5 jmact5 2958 jmact6 jmact6 2959 rmopagt rmopagt 2960 dfoxserver dfoxserver 2961 boldsoft-lm boldsoft-lm 2962 iph-policy-cli iph-policy-cli 2963 iph-policy-adm iph-policy-adm 2964 bullant-srap bullant-srap 2965 bullant-rap bullant-rap 2966 idp-infotrieve idp-infotrieve 2967 ssc-agent ssc-agent 2968 enpp enpp 2969 essp essp 2970 index-net index-net 2971 netclip NetClip clipboard daemon 2972 pmsm-webrctl PMSM Webrctl 2973 svnetworks SV Networks 2974 signal Signal 2975 fjmpcm Fujitsu Configuration Management Service 2976 cns-srv-port CNS Server Port 2977 ttc-etap-ns TTCs Enterprise Test Access Protocol - NS 2978 ttc-etap-ds TTCs Enterprise Test Access Protocol - DS 2979 h263-video H.263 Video Streaming 2980 wimd Instant Messaging Service 2981 mylxamport mylxamport 2982 iwb-whiteboard iwb-whiteboard 2983 netplan netplan~Breach 2984 hpidsadmin hpidsadmin 2985 hpidsagent hpidsagent 2986 stonefalls stonefalls 2987 identify ResolveNet IOM IDENTIFY 2988 classify classify 2989 zarkov zarkov~RAT 2990 boscap boscap 2991 wkstn-mon wkstn-mon 2992 itb301 itb301 2993 veritas-vis1 VERITAS VIS1 2994 veritas-vis2 VERITAS VIS2 2995 idrs IDRS 2996 vsixml vsixml 2997 rebol rebol 2998 realsecure ISS RealSecure 2999 remoteware-un RemoteWare Unassigned 3000 ppp/hbci/remoteware-cl Userlevel ppp daemon/HBCI/RemoteWare Client~Remo te Shut | InetSpy 3001 nessusd/redwood-broker Nessus Security Scanner/Redwood Broker 3002 exlm-agent EXLM Agent 3003 cgms cgms 3004 csoftragent Csoft Agent 3005 deslogin/geniuslm encrypted symmetric telnet/Genius License Manage r 3006 deslogind/ii-admin deslogind/Instant Internet Admin~Clandestine 3007 lotusmtap Lotus Mail Tracking Agent Protocol 3008 midnight-tech Midnight Technologies 3009 pxc-ntfy pxc-ntfy 3010 gw Telerate Workstation 3011 trusted-web Trusted Web 3012 twsdss Trusted Web Client 3013 gilatskysurfer Gilat Sky Surfer 3014 broker_service Broker Service 3015 nati-dstp NATI DSTP 3016 notify_srvr Notify Server 3017 event_listener Event Listener 3018 srvc_registry Service Registry 3019 resource_mgr Resource Manager 3020 cifs CIFS 3021 agriserver AGRI Server 3022 csregagent csregagent 3023 magicnotes magicnotes 3024 nds_sso nds_sso~WinCrash 3025 arepa-raft Arepa Raft 3026 agri-gateway AGRI Gateway 3027 LiebDevMgmt_C LiebDevMgmt_C 3028 LiebDevMgmt_DM LiebDevMgmt_DM 3029 LiebDevMgmt_A LiebDevMgmt_A 3030 arepa-cas Arepa Cas 3031 agentvu AgentVU~Microspy 3032 redwood-chat Redwood Chat 3033 pdb PDB 3034 osmosis-aeea Osmosis AEEA 3035 fjsv-gssagt FJSV gssagt 3036 hagel-dump Hagel DUMP 3037 hp-san-mgmt HP SAN Mgmt 3038 santak-ups Santak UPS 3039 cogitate/icloseup Cogitate Inc./iCloseUp Remote Control 3040 tomato-springs Tomato Springs 3041 di-traceware di-traceware 3042 journee journee 3043 brp BRP 3044 EndPoint EndPoint Protocol 3045 responsenet ResponseNet 3046 di-ase di-ase 3047 hlserver Fast Security HL Server 3048 pctrader Sierra Net PC Trader 3049 cfs/nsws cryptographic file system/NSWS 3050 gds_db gds_db 3051 galaxy-server Galaxy Server 3052 apcpcns apcpcns 3053 dsom-server dsom-server 3054 amt-cnf-prot amt-cnf-prot 3055 policyserver Policy Server 3056 cdl-server CDL Server 3057 goahead-fldup GoAhead FldUp 3058 videobeans videobeans 3059 qsoft qsoft 3060 interserver interserver 3061 cautcpd cautcpd 3062 ncacn-ip-tcp ncacn-ip-tcp 3063 ncadg-ip-udp ncadg-ip-udp 3064 rprt/distrib-net-proxy Remote Port Redirector/distrib-net-proxy 3065 slinterbase slinterbase 3066 netattachsdmp netattachsdmp 3067 fjhpjp fjhpjp 3068 ls3bcast ls3 Broadcast 3069 ls3 ls3 3070 mgxswitch mgxswitch 3071 csd-mgmt-port ContinuStor Manager Port 3072 csd-monitor ContinuStor Monitor Port 3073 vcrp Very simple chatroom prot 3074 Xbox Xbox game port 3075 orbix-locator Orbix 2000 Locator 3076 orbix-config Orbix 2000 Config 3077 orbix-loc-ssl Orbix 2000 Locator SSL 3078 orbix-cfg-ssl Orbix 2000 Config SSL 3079 lv-frontpanel LV Front Panel 3080 stm_pproc stm_pproc 3081 tl1-lv tl1-lv 3082 tl1-raw tl1-raw 3083 tl1-telnet tl1-telnet 3084 itm-mccs itm-mccs 3085 pcihreq pcihreq 3086 sj3/jdl-dbkitchen SJ3 (kanji input)/jdl-dbkitchen 3087 asoki-sma Asoki SMA 3088 xdtp eXtensible Data Transfer Protocol 3089 ptk-alink ParaTek Agent Linking 3090 rtss Rappore Session Services 3091 1Ci Server Mgmt 1Ci Server Mgmt 3092 njfss Netware sync services 3093 rapidmq-center Jiiva RapidMQ Center 3094 rapidmq-reg Jiiva RapidMQ Registry 3095 panasas Panasas rendevous port 3096 ndl-aps Active Print Server Port 3097 ituq2150-3-stc ITU-T Q.1902.1 3098 umm-port Universal Message Manager 3099 chmd CHIPSY Machine Daemon 3100 opcon-xps OpCon xps 3101 hp-pxpib HP PolicyXpert PIB Server 3102 slslavemon SoftlinK Slave Mon Port 3103 autocuesmi Autocue SMI Protocol 3104 autocuetime Autocue Time Service 3105 cardbox Cardbox 3106 cardbox-http Cardbox HTTP 3107 rdi-business RDI Business protocol 3108 rdi-geolocate RDI Geolocate protocol 3109 rdi-personnel RDI Personnel protocol 3110 sim-control simulator control port 3111 wsynch Web Synchronous Services 3112 KDE System Guard KDE System Guard 3113 CS-Authenticate Svr CS-Authenticate Svr Port 3114 CCM AutoDiscover CCM AutoDiscover 3115 MCTET Master MCTET Master 3116 MCTET gw MCTET Gateway 3117 MCTET Jserv MCTET Jserv 3118 PKAgent PKAgent 3119 D2000 Kernel D2000 Kernel Port~Delta Remote Access 3120 D2000 Webserver D2000 Webserver Port 3121 Extensible Prov Extensible Provisioning Protocol 3122 MTI VTR Emulator MTI VTR Emulator port 3123 EDI Translation EDI Translation Protocol 3124 Beacon Beacon Port 3125 A13-AN Interface A13-AN Interface 3126 Microsoft .NETster Microsoft .NETster Port 3127 CTX Bridge CTX Bridge Port 3128 squid-http Squid HTTP proxy~RingZero | Reverse WWW Tunnel Backdoor 3129 Winroute/NetPort Discovery Winroute admin/NetPort Discovery Port~Ma sters Paradise 3130 icpv2/squid-ipc icpv2/squid-ipc 3131 netbookmark Net Book Mark~SubSARI 3132 MS-Slipstream MS-Slipstream 3133 Prism Deploy Usr Prism Deploy User Port 3134 Extensible Code Extensible Code Protocol 3135 PeerBook PeerBook Port 3136 Grub Grub Server Port 3137 rtnt-1 data pkts rtnt-1 data packets 3138 rtnt-2 data pkts rtnt-2 data packets 3139 Incognito Rendez-Vous Incognito Rendez-Vous 3140 Arilia MUX Arilia Multiplexor 3141 vmodem vmodem 3142 rdc-wh-eos rdc-wh-eos 3143 seaview Sea View 3144 tarantella Tarantella 3145 csi-lfap csi-lfap 3146 bears-02 bears-02 3147 rfio rfio 3148 nm-game-admin NetMike Game Administrator~Bozo 3149 nm-game-server NetMike Game Server 3150 nm-asses-admin NetMike Assessor Administrator~The Invasor | Deep Throat | Foreplay | Mini Backlash 3151 nm-assessor NetMike Assessor 3152 FeiTian FeiTian Port 3153 S8Cargo S8Cargo Client Port 3154 ON RMI Registry ON RMI Registry 3155 JpegMpeg JpegMpeg Port 3156 Indura Collector Indura Collector 3157 CCC Listener CCC Listener Port 3158 SmashTV SmashTV Protocol 3159 NavegaWeb Tarification NavegaWeb Tarification 3160 TIP App TIP Application Server 3161 DOC1 License Mgr DOC1 License Manager 3162 SFLM SFLM 3163 res-sap res-sap 3164 imprs imprs 3165 Newgenpay Newgenpay Engine Service 3166 Quest Repository Quest Repository 3167 poweroncontact poweroncontact 3168 poweronnud poweronnud 3169 SERVERVIEW-AS SERVERVIEW-AS 3170 SERVERVIEW-ASN SERVERVIEW-ASN 3171 SERVERVIEW-GF SERVERVIEW-GF 3172 SERVERVIEW-RM SERVERVIEW-RM 3173 SERVERVIEW-ICC SERVERVIEW-ICC 3174 ARMI ARMI Server 3175 T1_E1_Over_IP T1_E1_Over_IP 3176 ARS Master ARS Master 3177 Phonex Phonex Protocol 3178 Radiance UltraEdge Radiance UltraEdge Port 3179 H2GF W.2m Handover. H2GF W.2m Handover prot. 3180 mc-brk-srv Millicent Broker Server 3181 bmcpatrolagent BMC Patrol Agent 3182 bmcpatrolrnvu BMC Patrol Rendezvous 3183 COPS COPS 3184 ApogeeX ApogeeX Port 3185 SuSE Meta PPPD SuSE Meta PPPD 3186 IIW Mon User IIW Monitor User Port 3187 Open Design Listen Open Design Listen Port 3188 Broadcom Broadcom Port 3189 Pinnacle Sys InfEx Pinnacle Sys InfEx Port 3190 ConServR Proxy ConServR Proxy 3191 ConServR SSL Proxy ConServR SSL Proxy 3192 FireMon Revision Ctrl FireMon Revision Control 3193 Cordaxis Data Cordaxis Data Port 3194 Rockstorm MAG Rockstorm MAG protocol 3195 Network Ctrl Unit Network Control Unit 3196 Network Ctrl Unit Network Control Unit 3197 Embrace Device Embrace Device Protocol Server 3198 Embrace Device Embrace Device Protocol Client 3199 DMOD WorkSpace DMOD WorkSpace 3200 sap-app/Press-sense Tick SAP R3 application server/Press-sense Ti ck Port 3201 cpq-tasksmart CPQ-TaskSmart 3202 IntraIntra IntraIntra 3203 Network Watcher Mon Network Watcher Monitor 3204 Network Watcher DB Network Watcher DB Access 3205 iSNS iSNS Server Port 3206 IronMail POP Proxy IronMail POP Proxy 3207 Veritas auth Veritas Authentication Port 3208 PFU PR Callback PFU PR Callback 3209 HP OpenView Net Path HP OpenView Network Path Engine Server 3210 Flamenco Networks Proxy Flamenco Networks Proxy 3211 Avocent Secure Mgmt Avocent Secure Management 3212 Survey Instrument Survey Instrument 3213 NEON 24X7 Mission Ctrl NEON 24X7 Mission Control 3214 JMQ Daemon JMQ Daemon Port 1 3215 ~XHX 3216 Ferrari electronic FOAM Ferrari electronic FOAM 3217 Unified IP & Telecomm Env Unified IP & Telecomm Env 3218 EMC SmartPackets EMC SmartPackets 3219 WMS Messenger WMS Messenger 3220 XML NM over SSL XML NM over SSL 3221 XML NM over TCP XML NM over TCP 3222 Gateway Load Balancing Pr Gateway Load Balancing Pr 3223 DIGIVOTE (R) Vote-Server DIGIVOTE (R) Vote-Server 3224 AES Discovery AES Discovery Port 3225 FCIP FCIP 3226 ISI Industry Software IRP ISI Industry Software IRP 3227 DiamondWave NMS DiamondWave NMS Server 3228 DiamondWave MSG DiamondWave MSG Server 3229 Global CD Global CD Port 3230 Software Distributor Software Distributor Port 3231 Delta Solutions Direct Delta Solutions Direct 3232 MDT MDT port 3233 WhiskerControl main WhiskerControl main port 3234 Alchemy Alchemy Server 3235 MDAP MDAP port 3236 appareNet Test appareNet Test Server 3237 appareNet Test Pkt Seq appareNet Test Packet Sequencer 3238 appareNet Analysis appareNet Analysis Server 3239 appareNet Usr Interface appareNet User Interface 3240 Trio Motion Ctrl Trio Motion Control Port 3241 SysOrb Mon SysOrb Monitoring Server 3242 Session Description ID Session Description ID 3243 Timelot Timelot Port 3244 OneSAF OneSAF 3245 VIEO Fabric Exec VIEO Fabric Executive 3246 DVT SYSTEM DVT SYSTEM PORT 3247 DVT DATA LINK DVT DATA LINK 3248 PROCOS LM PROCOS LM 3249 State Sync State Sync Protocol 3250 HMS hicp HMS hicp port 3251 Sys Scanner Sys Scanner 3252 DHE DHE port 3253 PDA Data PDA Data 3254 PDA System PDA System 3255 Semaphore Semaphore Connection Port 3256 Compaq RPM Agent Compaq RPM Agent Port 3257 Compaq RPM Compaq RPM Server Port 3258 Ivecon Ivecon Server Port 3259 Epson Net Common Dev Epson Network Common Devi 3260 iSCSI iSCSI port 3261 winShadow winShadow 3262 necp NECP 3263 E-Color Enterprise Imager E-Color Enterprise Imager 3264 ccmail Lotus ccmail 3265 altav-tunnel Altav Tunnel 3266 ns-cfg-server NS CFG Server 3267 ibm-dial-out IBM Dial Out 3268 msft-gc Microsoft Global Catalog 3269 msft-gc-ssl Microsoft Global Catalog with LDAP SSL 3270 verismart Verismart 3271 csoft-prev CSoft Prev Port 3272 user-manager Fujitsu User Manager 3273 sxmp Simple Extensible Multiplexed Protocol 3274 ordinox-server Ordinox Server 3275 samd SAMD 3276 maxim-asics Maxim ASICs 3277 awg-proxy AWG Proxy 3278 lkcmserver LKCM Server 3279 admind admind 3280 vs-server VS Server 3281 sysopt sysopt 3282 datusorb datusorb 3283 net-assistant Net Assistant 3284 4talk 4Talk 3285 plato Plato 3286 e-net E-Net 3287 directvdata directvdata 3288 cops COPS 3289 enpc ENPC 3290 caps-lm CAPS LOGISTICS TOOLKIT - LM 3291 sah-lm S A Holditch & Associates - LM 3292 cart-o-rama Cart O Rama~Xposure 3293 fg-fps fg-fps 3294 fg-gip fg-gip 3295 dyniplookup Dynamic IP Lookup~Xposure 3296 rib-slm rib-slm 3297 cytel-lm Cytel License Manager 3298 transview transview 3299 pdrncs pdrncs 3300 sap-gw SAP Gateway Server 3302 mcs-fastmail MCS Fastmail 3303 opsession-clnt OP Session Client 3304 opsession-srvr OP Session Server 3305 odette-ftp odette-ftp 3306 MySQL 3307 opsession-prxy OP Session Proxy 3308 tns-server TNS Server 3309 tns-adv TNS ADV 3310 dyna-access Dyna Access 3311 mcns-tel-ret MCNS Tel Ret 3312 appman-server Application Management Server 3313 uorb Unify Object Broker 3314 uohost Unify Object Host 3315 cdid CDID 3316 aicc-cmi AICC CMI 3317 vsaiport VSAI PORT 3318 ssrip Swith to Swith Routing Information Protocol 3319 sdt-lmd SDT License Manager 3320 officelink2000 Office Link 2000 3321 vnsstr vnsstr 3322 active-net Active Networks 3323 active-net Active Networks 3324 active-net Active Networks 3325 active-net Active Networks 3326 sftu SFTU 3327 bbars BBARS 3328 egptlm Eaglepoint License Manager 3329 hp-device-disc HP Device Disc 3330 mcs-calypsoicf MCS Calypso ICF 3331 mcs-messaging MCS Messaging 3332 mcs-mailsvr MCS Mail Server 3333 dec-notes DEC Notes~Daodan 3334 directv-web Direct TV Webcasting 3335 directv-soft Direct TV Software Updates 3336 directv-tick Direct TV Tickers 3337 directv-catlg Direct TV Data Catalog 3338 anet-b OMF data b 3339 anet-l OMF data l 3340 anet-m OMF data m 3341 anet-h OMF data h 3342 webtie WebTIE 3343 ms-cluster-net MS Cluster Net 3344 bnt-manager BNT Manager 3345 influence Influence 3346 trnsprntproxy Trnsprnt Proxy 3347 phoenix-rpc Phoenix RPC 3348 pangolin-laser Pangolin Laser 3349 chevinservices Chevin Services 3350 findviatv findviatv 3351 btrieve btrieve 3352 ssql Scalable SQL 3353 fatpipe fatpipe 3354 suitjd suitjd 3355 ordinox-dbase Ordinox Dbase 3356 upnotifyps upnotifyps 3357 adtech-test Adtech Test IP 3358 mpsysrmsvr Mp Sys Rmsvr 3359 wg-netforce WG NetForce 3360 kv-server KV Server 3361 kv-agent KV Agent 3362 dj-ilm DJ ILM 3363 nati-vi-server NATI Vi Server 3364 creativeserver Creative Server 3365 contentserver Content Server 3366 creativepartnr Creative Partner 3367 satvid-datalnk Video Data Link 3368 satvid-datalnk Video Data Link 3369 satvid-datalnk Video Data Link 3370 satvid-datalnk Video Data Link 3371 satvid-datalnk Video Data Link 3372 tip2 TIP 2 3373 lavenir-lm Lavenir License Manager 3374 cluster-disc Cluster Disc 3375 vsnm-agent VSNM Agent 3376 cdborker CD Broker 3377 cogsys-lm Cogsys Network License Manager 3378 wsicopy wsicopy 3379 socorfs socorfs 3380 sns-channels SNS Channels 3381 geneous Geneous 3382 fujitsu-neat Fujitsu Network Enhanced Antitheft function 3383 esp-lm Enterprise Software Products License Manager 3384 hp-clic Cluster Management Services/Hardware Management 3385 qnxnetman qnxnetman 3386 gprs-data/gprs-sig GPRS Data/GPRS SIG 3387 backroomnet Back Room Net 3388 cbserver CB Server 3389 msrdp/ms-wbt-server Microsoft Remote Desktop/Microsoft Terminal Serv er/ms-wbt-server 3390 dsc Distributed Service Coordinator 3391 savant savant 3392 efi-lm EFI License Management 3393 d2k-tapestry1 D2K Tapestry Client to Server 3394 d2k-tapestry2 D2K Tapestry Server to Server 3395 dyna-lm Dyna License Manager (Elam) 3396 printer_agent Printer Agent 3397 cloanto-lm Cloanto License Manager 3398 mercantile Mercantile 3399 csms CSMS 3400 csms2 CSMS2 3401 filecast filecast 3402 FXa Engine Net FXa Engine Network Port 3403 CopySnap CopySnap Server Port 3405 Nokia Announce ch 1 Nokia Announcement ch 1 3406 Nokia Announce ch 2 Nokia Announcement ch 2 3407 LDAP admin LDAP admin server port 3408 POWERpack API POWERpack API Port 3409 NetworkLens Evt NetworkLens Event Port 3410 NetworkLens SSL Evt NetworkLens SSL Event~Optix Pro 3411 BioLink Authenteon BioLink Authenteon server 3412 xmlBlaster xmlBlaster 3413 SpecView Net SpecView Networking 3414 BroadCloud WIP BroadCloud WIP Port 3415 BCI Name Svc BCI Name Service 3416 AirMobile IS Command AirMobile IS Command Port 3417 ConServR file Xlation ConServR file translation~Xposure 3418 Remote nmap Remote nmap~Xposure 3419 Isogon SoftAudit Isogon SoftAudit 3420 iFCP User iFCP User Port 3421 bmap Bull Apprise portmapper 3422 Remote USB System Remote USB System Port 3423 xTrade Reliable Msg xTrade Reliable Messaging 3424 xTrade over TLS xTrade over TLS 3425 AGPS Access AGPS Access Port 3426 Arkivio Storage Arkivio Storage Protocol 3427 WebSphere SNMP WebSphere SNMP 3428 2Wire CSS 2Wire CSS 3429 GCSP user GCSP user port 3430 Scott Studios Dispatch Scott Studios Dispatch 3431 Active License Active License Server Port 3432 Secure Device Secure Device Protocol 3433 Altaworks Svc Mgmt Plat Altaworks Service Management Platform 3434 OpenCM OpenCM Server 3435 Pacom Security Usrr Pacom Security User Port 3436 GuardControl Exchange GuardControl Exchange Protocol 3437 Autocue Directory Svc Autocue Directory Service 3438 Spiralcraft Admin Spiralcraft Admin 3439 HRI Interface HRI Interface Port 3440 Net Steward Mgmt Console Net Steward Mgmt Console 3441 OC Connect Client OC Connect Client 3442 OC Connect OC Connect Server 3443 OpenView Net Node Mgr WEB OpenView Network Node Manager WEB Server 3444 Denali Denali Server 3445 Media Object Net Media Object Network 3446 3Com FAX RPC 3Com FAX RPC port 3447 CompuDuo DirectNet CompuDuo DirectNet 3448 Discovery and Net Cfg Discovery and Net Config 3449 HotU Chat HotU Chat 3450 CAStorProxy CAStorProxy 3451 ASAM ASAM Services 3452 SABP-Signalling SABP-Signalling Protocol 3453 PSC Update PSC Update Port 3454 mira Apple Remote Access Protocol 3455 prsvp RSVP Port 3456 vat VAT default data~Terror 3457 vat-control VAT default control 3458 d3winosfi D3WinOsfi 3459 integral TIP Integral~Sanctuary | Eclipse 2000 3460 edm-manager EDM Manager 3461 edm-stager EDM Stager 3462 edm-std-notify/track EDM STD Notify/software distribution 3463 edm-adm-notify EDM ADM Notify 3464 edm-mgr-sync EDM MGR Sync 3465 edm-mgr-cntrl EDM MGR Cntrl 3466 workflow workflow 3467 rcst rcst 3468 ttcmremotectrl TTCM Remote Controll 3469 pluribus Pluribus 3470 jt400 jt400 3471 jt400-ssl jt400-ssl 3472 JAUGS N-G Remotec 1 JAUGS N-G Remotec 1 3473 JAUGS N-G Remotec 2 JAUGS N-G Remotec 2 3474 TSP Automation TSP Automation 3475 Genisar Comm Genisar Comm Port 3476 NVIDIA Mgmt NVIDIA Mgmt Protocol 3477 eComm link eComm link port 3478 STUN Simple Traversal of UDP Through NAT (STUN) port 3479 2Wire RPC 2Wire RPC 3480 Secure Virtual Wrkspc Secure Virtual Workspace 3481 CleanerLive remote ctrl CleanerLive remote Control 3482 Vulture Mon Sys Vulture Monitoring System 3483 Slim Devices Slim Devices Protocol 3484 GBS SnapTalk GBS SnapTalk Protocol 3485 CelaTalk CelaTalk 3486 IFSF Heartbeat IFSF Heartbeat Port 3487 LISA TCP Xfer Channel LISA TCP Transfer Channel 3488 FS Remote Hst FS Remote Host Server 3489 DTP DTP 3490 Colubris Mgmt Colubris Management Port 3491 SWR SWR Port 3492 TVDUM Tray TVDUM Tray Port 3493 Network UPS Tools Network UPS Tools 3494 IBM 3494 IBM 3494 3495 securitylayer over tcp securitylayer over tcp 3496 securitylayer over tls securitylayer over tls 3497 ipEther232Port ipEther232Port 3498 DASHPAS user DASHPAS user port 3499 SccIP Media SccIP Media 3500 RTMP RTMP Port 3501 iSoft-P2P iSoft-P2P 3502 Avocent Install Discovery Avocent Install Discovery 3503 MPLS LSP-echo MPLS LSP-echo Port 3504 IronStorm IronStorm game server 3505 CCM communications CCM communications port~AutoSpY 3506 APC Device Status APC Device Status Port 3507 Nesh Broker Nesh Broker Port 3508 Interaction Web Interaction Web 3509 Virtual Token SSL Virtual Token SSL Port 3510 XSS XSS Port 3511 WebMail WebMail 3512 Aztec Distribution Aztec Distribution Port 3513 Adaptec Remote Adaptec Remote Protocol 3514 MUST Peer to Peer MUST Peer to Peer 3515 MUST Backplane MUST Backplane 3516 Smartcard Smartcard Port 3517 IEEE 802.11 WLANs WG IAPP IEEE 802.11 WLANs WG IAPP 3518 Artifact Msg Artifact Message Server 3519 Netvion Msgr Netvion Messenger Port 3520 Netvion Galileo Log Netvion Galileo Log Port 3521 Telequip Labs MC3SS Telequip Labs MC3SS 3522 DO over NSSocketPort DO over NSSocketPort 3523 Odeum Serverlink Odeum Serverlink 3524 ECM ECM Server port 3525 EIS EIS Server port 3526 starQuiz starQuiz Port 3527 ms-mmq/veritas Microsoft Message Que/VERITAS Backup Exec Server 3528 JBoss IIOP JBoss IIOP 3529 JBoss IIOP JBoss IIOP 3530 Grid Friendly Grid Friendly 3531 Joltid Joltid 3532 Raven Remote Mgmt Ctrl Raven Remote Management Control 3533 Raven Remote Mgmt Data Raven Remote Management Data 3534 URL Daemon URL Daemon Port 3535 ms-la ms-la 3536 SNAC SNAC 3537 Remote NI-VISA Remote NI-VISA port 3538 IBM Directory IBM Directory Server 3539 IBM Directory Server SSL IBM Directory Server SSL 3540 PNRP User PNRP User Port 3541 VoiSpeed VoiSpeed Port 3542 HA cluster Mon HA cluster monitor 3543 qftest Lookup qftest Lookup Port 3544 Teredo Teredo Port 3545 CAMAC equipment CAMAC equipment 3547 Symantec SIM Symantec SIM 3548 Interworld Interworld 3549 Tellumat MDR NMS Tellumat MDR NMS 3550 Secure SMPP Secure SMPP 3551 Apcupsd Information Apcupsd Information Port 3552 TeamAgenda TeamAgenda Server Port 3553 Red Box Recorder ADP Red Box Recorder ADP 3554 Quest Notification Quest Notification Server 3555 Vipul's Razor Vipul's Razor 3556 Sky Transport Sky Transport Protocol 3557 PersonalOS Comm PersonalOS Comm Port 3558 MCP user MCP user port 3559 CCTV Ctrl CCTV control port 3560 INIServe INIServe port 3561 BMC-OneKey BMC-OneKey 3562 SDBProxy SDBProxy 3563 watcomdebug Watcom Debug 3564 Electromed SIM Electromed SIM port 3565 M2PA M2PA 3566 Quest Intelliagent Quest Intelliagent 3567 emWare OFT emWare OFT Services 3568 emWare EMIT emWare EMIT 3569 Meinberg Ctrl Svc Meinberg Control Service 3570 MCC Web MCC Web Server Port 3571 MegaRAID MegaRAID Server Port 3572 Registration Registration Server Port 3573 Advantage Group UPS Advantage Group UPS Suite 3574 DMAF DMAF Server 3575 Coalsere CCM Coalsere CCM Port 3576 Coalsere CMC Coalsere CMC Port 3577 Config Configuration Port 3578 Data Data Port 3579 Tarantella Load Bal Tarantella Load Balancing 3580 NATI-ServiceLocator NATI-ServiceLocator 3581 Ascent Capture Lic Ascent Capture Licensing 3582 PEG PRESS PEG PRESS Server 3583 CANEX Watch Sys CANEX Watch System 3584 U-DBase Access U-DBase Access Protocol 3585 Emprise License Emprise License Server 3586 License Server Console License Server Console 3587 Peer to Peer Grouping Peer to Peer Grouping 3588 Sentinel Sentinel Server 3589 isomair isomair 3590 WV CSP SMS Binding WV CSP SMS Binding 3591 LOCANIS G-TRACK LOCANIS G-TRACK Server 3592 LOCANIS G-TRACK NE LOCANIS G-TRACK NE Port 3593 BP Model Debugger BP Model Debugger 3594 MediaSpace MediaSpace 3595 ShareApp ShareApp 3596 Illusion Wireless MMOG Illusion Wireless MMOG 3597 A14 (AN-to-SC A14 (AN-to-SC 3598 A15 (AN-to-AN) A15 (AN-to-AN) 3599 Quasar Accounting Quasar Accounting Server 3600 text relay-answer/sap-msg text relay-answer/SAP R3 Message Server 3601 Visinet Gui Visinet Gui 3602 InfiniSwitch Mgr Client InfiniSwitch Manager Client 3603 Integrated Rcvr Ctrl/polycom-vvws Integrated Rcvr Control/Polycom ViaVideo video conferencing web interface 3604 BMC JMX BMC JMX Port 3605 ComCam IO ComCam IO Port 3606 Splitlock Splitlock Server 3607 Precise I3 Precise I3 3608 Trendchip Ctrl Trendchip control protocol 3609 CPDI PIDAS Connect Mon CPDI PIDAS Connection Mon 3610 ECHONET ECHONET 3611 Six Degrees Six Degrees Port 3612 HP Data Protector HP Data Protector 3613 Alaris Device Discovery Alaris Device Discovery 3614 Invensys Sigma Invensys Sigma Port 3615 Start Messaging Net Start Messaging Network 3616 cd3o Ctrl cd3o Control Protocol 3617 ATI SHARP Logic ATI SHARP Logic Engine 3618 AAIR-Network 1 AAIR-Network 1 3619 AAIR-Network 2 AAIR-Network 2 3620 EPSON Projector Ctrl EPSON Projector Control Port 3621 EPSON Network Screen EPSON Network Screen Port 3622 FF LAN Redundancy FF LAN Redundancy Port 3623 HAIPIS Dyn Discovery HAIPIS Dynamic Discovery 3624 Distributed Upgrade Distributed Upgrade Port 3625 Volley Volley 3626 bvControl Daemon bvControl Daemon 3627 Jam Jam Server Port 3628 EPT Machine Interface EPT Machine Interface 3629 ESC ESC 3630 C&S Remote Database C&S Remote Database Port 3631 C&S Web C&S Web Services Port 3632 distributed compiler distributed compiler 3633 Wyrnix AIS Wyrnix AIS port 3634 hNTSP Library Mgr hNTSP Library Manager 3635 Simple Dist Obj Simple Distributed Objects 3636 OpsCenter OpsCenter 3637 Customer Customer Service Port 3638 EHP Backup EHP Backup Protocol 3639 Extensible Automation Extensible Automation 3640 Netplay 1 Netplay Port 1 3641 Netplay 2 Netplay Port 2 3642 Juxml Replication Juxml Replication port 3643 AudioJuggler AudioJuggler 3644 ssowatch ssowatch 3645 Cyc Cyc 3646 XSS XSS Server Port 3647 Splitlock Gateway Splitlock Gateway 3648 Fujitsu Cooperation Fujitsu Cooperation Port 3649 Nishioka Miyuki Msg Nishioka Miyuki Msg Protocol 3650 PRISMIQ VOD plug-in PRISMIQ VOD plug-in 3651 XRPC Registry XRPC Registry 3652 VxCR NBU VxCR NBU Default Port 3653 Tunnel Setup Tunnel Setup Protocol 3654 VAP RealTime Msgr VAP RealTime Messenger 3655 ActiveBatch Exec Agent ActiveBatch Exec Agent 3656 ActiveBatch Job Sched ActiveBatch Job Scheduler 3657 ImmediaNet Beacon ImmediaNet Beacon 3658 PlayStation AMS PlayStation AMS (Secure) 3659 Apple SASL Apple SASL 3660 Candle Dir Srv SSL Candle Directory Services using SSL 3661 Candle Dir Srv SSL Candle Directory Services using SSL 3662 pserver pserver 3663 DIRECWAY Tunnel DIRECWAY Tunnel Protocol 3664 UPS UPS Engine Port 3665 Enterprise Enterprise Engine Port 3666 IBM eServer PAP IBM eServer PAP 3667 IBM Information Exchange IBM Information Exchange 3668 Dell Remote Mgmt Dell Remote Management 3669 CA SAN Switch Mgmt CA SAN Switch Management 3670 SMILE TCP SMILE TCP 3671 e Field Ctrl (EIBnet) e Field Control (EIBnet) 3672 harlequinorb harlequinorb 3673 Openview Media Vault Openview Media Vault GUI 3674 WinINSTALL IPC WinINSTALL IPC Port 3675 CallTrax Data CallTrax Data Port 3676 VisualAge Pacbase VisualAge Pacbase server 3677 RoverLog IPC RoverLog IPC 3678 DataGuardianLT DataGuardianLT 3679 Newton Dock Newton Dock 3680 NPDS Tracker NPDS Tracker 3681 BTS X73 BTS X73 Port 3682 EMC SmartPackets-MAPI EMC SmartPackets-MAPI 3683 BMC EDV BMC EDV 3684 FAXstfX FAXstfX 3685 DS Expert Agent DS Expert Agent 3686 Trivial Network Mgmt Trivial Network Management 3687 simple-push simple-push 3688 simple-push Secure simple-push Secure 3689 Network Jukebox Network Jukebox Protocol 3690 Subversion Subversion 3700 ~Portal of Doom 3703 Adobe 3 Adobe Server 3 3704 Adobe 4 Adobe Server 4 3705 Adobe 5 Adobe Server 5 3709 CA-IDMS CA-IDMS Server 3721 ~Whirlpool 3723 ~Mantis 3737 Sphidia Sphidia Game Port 3777 ~PsychWard 3782 rwbs Roger Wilco voice chat server 3783 rwbs/game-voice-chat Roger Wilco voice chat server/GameSpy Arcade voi ce chat 3791 ~Total Solar Eclypse | Totaleclipse 1.0 | Eclypse 3800 ~Total Solar Eclypse 3801 ~Total Solar Eclypse 3802 vhd vhdVHD 3845 v-one-spp V-ONE Single Port Proxy 3862 giga-pocket GIGA-POCKET 3875 pnbscada PNBSCADA 3885 TopFlow SSL TopFlow SSL 3900 udt_os Unidata UDT OS 3939 Anti-virus app Mgmt Anti-virus Application Management Port 3945 ~Delta Remote Access 3984 mapper-nodemgr MAPPER network node manager 3985 mapper-mapethd MAPPER TCP IP server 3986 mapper-ws_ethd MAPPER workstation server 3987 centerline Centerline 3996 ~Remote Anything 3997 ~Remote Anything 3998 ~Remote Anything 3999 ~Remote Anything 4000 icq/terabase/circlemud ICQ/Terabase/CircleMUD default server port~SkyDa nce | Psyber Streaming Server | Remote Anything | AOL ICQ 4001 newoak NewOak 4002 pxc-spvr-ft pxc-spvr-ft 4003 pxc-splr-ft pxc-splr-ft 4004 pxc-roid pxc-roid 4005 pxc-pin pxc-pin 4006 pxc-spvr pxc-spvr 4007 pxc-splr pxc-splr 4008 netcheque NetCheque accounting 4009 chimera-hwm Chimera HWM 4010 samsung-unidex Samsung Unidex 4011 altserviceboot Alternate Service Boot 4012 pda-gate PDA Gate 4013 acl-manager ACL Manager 4014 taiclock taiclock 4015 talarian-mcast1 Talarian Mcast 1 4016 talarian-mcast2 Talarian Mcast 2 4017 talarian-mcast3 Talarian Mcast 3 4018 talarian-mcast4 Talarian Mcast 4 4019 talarian-mcast5 Talarian Mcast 5 4020 TRAP TRAP Port 4021 Nexus Nexus Portal 4022 DNOX DNOX 4023 ESNM Zoning ESNM Zoning Port 4024 TNP1 User TNP1 User Port 4025 Partition Image Partition Image Port 4026 Graphical Debug Graphical Debug Server 4027 bitxpress bitxpress 4028 DTServer DTServer Port 4029 IP Q signaling IP Q signaling protocol 4030 Accell Accell 4031 UUCP over SSL UUCP over SSL 4032 VERITAS Auth VERITAS Authorization Service 4033 SANavigator Peer SANavigator Peer Port 4034 Ubiquinox Daemon Ubiquinox Daemon 4035 WAP Push OTA-HTTP WAP Push OTA-HTTP port 4036 WAP Push OTA-HTTP secure WAP Push OTA-HTTP secure 4040 Yo.net main/CIPHERim Yo.net main service/CIPHERim client 4041 Rocketeer-Houston Rocketeer-Houston 4042 LDXP LDXP 4045 lockd NFS lock daemon 4050 rpc.statd rpc.statd 4092 ~WinCrash 4096 bre Bridge Relay Element 4097 patrolview Patrol View 4098 drmsfsd drmsfsd 4099 dpcp DPCP 4100 IGo Incognito Data IGo Incognito Data Port 4114 JomaMQMonitor JomaMQMonitor 4128 ~RedShad 4132 nuts_dem NUTS Daemon 4133 nuts_bootp NUTS Bootp Server 4134 nifty-hmi NIFTY-Serve HMI protocol 4141 oirtgsvc Workflow Server 4142 oidocsvc Document Server 4143 oidsr oidsr 4144 wincim PC Windows compuserve.com Protocol 4145 VVR Ctrl VVR Control 4154 atlinks dev discovery atlinks device discovery 4156 ~Slapper 4160 jini-discovery Jini Discovery 4199 eims-admin Jini Discovery 4200 vrml-multi-use Multi User Systems 4201 vrml-multi-use Multi User Systems~War trojan 4202 vrml-multi-use Multi User Systems 4203 vrml-multi-use Multi User Systems 4204 vrml-multi-use Multi User Systems 4205 vrml-multi-use Multi User Systems 4206 vrml-multi-use Multi User Systems 4207 vrml-multi-use Multi User Systems 4208 vrml-multi-use Multi User Systems 4209 vrml-multi-use Multi User Systems 4210 vrml-multi-use Multi User Systems~Netkey 4211 vrml-multi-use Multi User Systems~Netkey 4212 vrml-multi-use Multi User Systems 4213 vrml-multi-use Multi User Systems 4214 vrml-multi-use Multi User Systems 4215 vrml-multi-use Multi User Systems 4216 vrml-multi-use Multi User Systems 4217 vrml-multi-use Multi User Systems 4218 vrml-multi-use Multi User Systems 4219 vrml-multi-use Multi User Systems 4220 vrml-multi-use Multi User Systems 4221 vrml-multi-use Multi User Systems 4222 vrml-multi-use Multi User Systems 4223 vrml-multi-use Multi User Systems 4224 vrml-multi-use Multi User Systems 4225 vrml-multi-use Multi User Systems~Silent Spy 4226 vrml-multi-use Multi User Systems 4227 vrml-multi-use Multi User Systems 4228 vrml-multi-use Multi User Systems 4229 vrml-multi-use Multi User Systems 4230 vrml-multi-use Multi User Systems 4231 vrml-multi-use Multi User Systems 4232 vrml-multi-use Multi User Systems 4233 vrml-multi-use Multi User Systems 4234 vrml-multi-use Multi User Systems 4235 vrml-multi-use Multi User Systems 4236 vrml-multi-use Multi User Systems 4237 vrml-multi-use Multi User Systems 4238 vrml-multi-use Multi User Systems 4239 vrml-multi-use Multi User Systems 4240 vrml-multi-use Multi User Systems 4241 vrml-multi-use Multi User Systems 4242 vrml-multi-use Multi User Systems~Virtual Hacking Machine 4243 vrml-multi-use Multi User Systems 4244 vrml-multi-use Multi User Systems 4245 vrml-multi-use Multi User Systems 4246 vrml-multi-use Multi User Systems 4247 vrml-multi-use Multi User Systems 4248 vrml-multi-use Multi User Systems 4249 vrml-multi-use Multi User Systems 4250 vrml-multi-use Multi User Systems 4251 vrml-multi-use Multi User Systems 4252 vrml-multi-use Multi User Systems 4253 vrml-multi-use Multi User Systems 4254 vrml-multi-use Multi User Systems 4255 vrml-multi-use Multi User Systems 4256 vrml-multi-use Multi User Systems 4257 vrml-multi-use Multi User Systems 4258 vrml-multi-use Multi User Systems 4259 vrml-multi-use Multi User Systems 4260 vrml-multi-use Multi User Systems 4261 vrml-multi-use Multi User Systems 4262 vrml-multi-use Multi User Systems 4263 vrml-multi-use Multi User Systems 4264 vrml-multi-use Multi User Systems 4265 vrml-multi-use Multi User Systems 4266 vrml-multi-use Multi User Systems 4267 vrml-multi-use Multi User Systems 4268 vrml-multi-use Multi User Systems 4269 vrml-multi-use Multi User Systems 4270 vrml-multi-use Multi User Systems 4271 vrml-multi-use Multi User Systems 4272 vrml-multi-use Multi User Systems 4273 vrml-multi-use Multi User Systems 4274 vrml-multi-use Multi User Systems 4275 vrml-multi-use Multi User Systems 4276 vrml-multi-use Multi User Systems 4277 vrml-multi-use Multi User Systems 4278 vrml-multi-use Multi User Systems 4279 vrml-multi-use Multi User Systems 4280 vrml-multi-use Multi User Systems 4281 vrml-multi-use Multi User Systems 4282 vrml-multi-use Multi User Systems 4283 vrml-multi-use Multi User Systems 4284 vrml-multi-use Multi User Systems 4285 vrml-multi-use Multi User Systems 4286 vrml-multi-use Multi User Systems 4287 vrml-multi-use Multi User Systems 4288 vrml-multi-use Multi User Systems 4289 vrml-multi-use Multi User Systems 4290 vrml-multi-use Multi User Systems 4291 vrml-multi-use Multi User Systems 4292 vrml-multi-use Multi User Systems 4293 vrml-multi-use Multi User Systems 4294 vrml-multi-use Multi User Systems 4295 vrml-multi-use Multi User Systems 4296 vrml-multi-use Multi User Systems 4297 vrml-multi-use Multi User Systems 4298 vrml-multi-use Multi User Systems 4299 vrml-multi-use Multi User Systems 4300 corelccam Corel Ccam 4315 ~Power 4321 rwhois Remote Whois~BoBo | SchoolBus 1.0 4329 iMesh iMesh File sharing app 4333 msql mini-sql server 4343 unicall unicall 4344 vinainstall VinaInstall 4345 m4-network-as Macro 4 Network AS 4346 elanlm ELAN LM 4347 lansurveyor LAN Surveyor 4348 itose itose 4349 fsportmap File System Port Map 4350 net-device Net Device 4351 plcy-net-svcs PLCY Net Services 4353 f5-iquery F5 iQuery 4354 QSNet Transmitter QSNet Transmitter 4355 QSNet Workstation QSNet Workstation 4356 QSNet Assistant QSNet Assistant 4357 QSNet Conductor QSNet Conductor 4358 QSNet Nucleus QSNet Nucleus 4414 ~AL-Bareki 4442 saris Saris~Oracle 4443 pharos Pharos 4444 krb524/nv-video Kerberos 5 to 4 ticket xlator/NV Video default~Blaster | Prosiak | CrackDown | Oracle | Swift Remote 4445 upnotifyp upnotifyp~Oracle 4446 n1-fwp n1-fwp 4447 n1-rmgmt n1-rmgmt~Oracle 4448 asc-slmd ASC Licence Manager 4449 privatewire PrivateWire~Oracle 4450 camp Camp 4451 ctisystemmsg CTI System Msg~Oracle 4452 ctiprogramload CTI Program Load 4453 nssalertmgr NSS Alert Manager 4454 nssagentmgr NSS Agent Manager 4455 prchat-user PR Chat User 4456 prchat-server PR Chat Server 4457 prRegister prRegister 4480 proxy-plus ProxyPlus proxy 4488 ~Event Horizon 4500 sae-urn sae-urn 4501 urn-x-cdchoice urn-x-cdchoice 4523 ~Celine 4545 worldscores WorldScores~Internal Revise 4546 sf-lm SF License Manager (Sentinel) 4547 lanner-lm Lanner License Manager 4555 RSIP RSIP Port 4557 fax FlexFax FAX Transmission Service 4559 hylafax HylaFAX Clientserver Protocol 4567 tram TRAM~File Nail 4568 bmc-reporting BMC Reporting 4575 realserver RealServer G2 4590 ~ICQ Trojan 4600 piranha1 Piranha1 4601 piranha2 Piranha2 4653 ~Cero 4660 smaclmgr smaclmgr 4661 eDonkey2000/Kar2ouche Peer loc srv eDonkey2000 (filesharing)/Kar2ou che Peer location service 4662 eDonkey eDonkey (file sharing) 4663 eDonkey2000 eDonkey2000 Command Line Client 4665 eDonkey2000 eDonkey2000 Server Messaging Default Port 4666 ~Mneah 4672 rfa Remote File Access Server 4700 ~Theef 4752 Simple Network Audio Simple Network Audio Protocol 4800 iims Icona Instant Messenging System 4801 iwec Icona Web Embedded Chat 4802 ilss Icona License System Server 4827 htcp htcp 4836 ~Power 4837 Varadero-0 Varadero-0 4838 Varadero-1 Varadero-1 4839 Varadero-2 Varadero-2 4848 App Svr - Admin HTTP App Server - Admin HTTP 4849 App Svr - Admin HTTPS App Server - Admin HTTPS 4868 phrelay Photon Relay 4869 phrelaydbg Photon Relay Debug 4885 abbs ABBS 4894 LysKOM A LysKOM Protocol A 4899 radmin Remote Administrator default port 4950 ~ICQ Trogen (Lm) 4983 att-intercom AT&T Intercom 4987 maybeveritas/smar-se-port1 maybeveritas/SMAR Port 1 4988 SMAR Ethernet 2 SMAR Ethernet Port 2 4998 maybeveritas maybeveritas 5000 upnp/fics/pitou Universal Plug & Play/Free Internet Chess Server/Pitou P 2 CAM Emulator~ICKiller | Back Door Setup | Blazer5 | Bubbel | Sockets des Troie | BioNet Lite 5001 commplex-link commplex-link~Sockets des Troie | Back Door Setup 5002 rfe Radio Free Ethernet~Shaft | cd00r 5003 fmpro-internal FileMaker, Inc. - Proprietary transport 5004 avt-profile-1 avt-profile-1 5005 avt-profile-2 avt-profile-2~Aladino 5006 wsm-server wsm server 5007 wsm-server-ssl wsm server ssl 5008 Synapsis EDGE Synapsis EDGE 5010 telelpathstart telelpathstart~Solo 5011 telelpathattack telelpathattack~One of the Last Trojans | Peanut Brittle | modified 5020 zenginkyo-1 zenginkyo-1 5021 zenginkyo-2 zenginkyo-2 5022 mice mice server 5023 Htuil Server for PLD2 Htuil Server for PLD2 5024 SCPI-TELNET SCPI-TELNET 5025 SCPI-RAW SCPI-RAW~WM Remote KeyLogger 5031 ~Net Metropolitan 5032 ~Net Metropolitan 5042 asnaacceler8db asnaacceler8db 5050 yahoo-server/mmcc Yahoo Messenger Server /Multimedia Conference Co ntrol Tool~R0xr4t 5051 ita-agent ITA Agent 5052 ita-manager ITA Manager 5055 unot UNOT 5056 intecom-ps1 Intecom PS 1 5057 intecom-ps2 Intecom PS 2 5060 sip SIP 5061 SIP-TLS SIP TLS 5064 Channel Access 1 Channel Access 1 5065 Channel Access 2 Channel Access 2 5066 stanag-5066 STANAG-5066-SUBNET-INTF 5069 i-net-2000-npr I Net 2000-NPR 5071 powerschool PowerSchool 5081 SDL - Ent Trans SDL - Ent Trans Server 5093 sentinel-lm Sentinel LM 5099 sentlm-srv2srv SentLM Srv2Srv 5100 cobalt-raq ChiliSoft ASP manager for Cobalt RaQ 5101 yahoo-peer/Talarian_TCP ahoo Messenger Peer-to-Peer Listener/Talarian_TC P 5130 sgi-dogfight SGI Dogfight (game) 5131 sgi-arena SGI Arena demo/game 5133 sgi-bznet SGI BZ (game) 5135 sgi-objectserver SGI ObjectServer~Bmail 5136 sgi-directoryserver SGI DirectoryServer 5137 sgi-oortnet/MyCTS SGI Oort/MyCTS server port 5138 sgi-vroom-server SGI Vroom server (game) 5139 sgi-vroom-client SGI Vroom client (game) 5140 sgi-mekton SGI Mekton game 5141 sgi-mekton SGI Mekton game 5142 sgi-mekton SGI Mekton game 5143 sgi-mekton SGI Mekton game 5144 sgi-mekton SGI Mekton game 5145 rmonitor_secure rmonitor_secure 5146 sgi-mekton SGI Mekton game 5147 sgi-mekton SGI Mekton game 5150 sgi-pointblank/atmp SGI Pointblank (game)/Ascend Tunnel Management P rotocol~Pizza 5151 esri_sde ESRI SDE Instance~Optix Lite 5152 sde-discovery ESRI SDE Instance Discovery~Laphex 5155 ~Oracle 5165 ife_icorp ife_icorp 5190 aol America Online Instant Messenger~Goner 5191 aol-1 America Online Instant Messenger 5192 aol-2 America Online Instant Messenger 5193 aol-3 America Online Instant Messenger 5200 targus-aib1 TARGUS GetData 5201 targus-aib2 TARGUS GetData 5202 targus-tnts1 TARGUS GetData 5203 targus-tnts2 TARGUS GetData 5221 ~NOSecure 5222 jabber Jabber Instant Messaging 5225 HP HP Server 5226 HP Status HP Status 5232 sgi-dgl SGI Distributed Graphics 5236 padl2sim padl2sim 5250 iGateway iGateway~Pizza 5269 jabber Jabber Instant Messaging Server Connection 5272 pk PK 5282 Marimba Xmitter Marimba Transmitter Port 5300 hacl-hb HA cluster heartbeat 5301 hacl-gs HA cluster general services 5302 hacl-cfg HA cluster configuration 5303 hacl-probe HA cluster probing 5304 hacl-local HA Cluster Commands 5305 hacl-test HA Cluster Test 5306 sun-mc-grp Sun MC Group 5307 sco-aip SCO AIP 5308 cfengine cfengine 5309 jprinter J Printer 5310 outlaws Outlaws 5311 tmlogin TM Login 5314 opalis-rbt-ipc opalis-rbt-ipc 5315 hacl-poll HA Cluster UDP Polling 5321 ~Fire Hot Keyer 5333 ~Backage | NetDemon 5343 ~wCrat 5350 ~Pizza 5353 Multicast DNS Multicast DNS 5377 ~Iani 5400 excerpt Excerpt Search~Blade Runner | Back Construction | Digital Spy 5401 excerpts Excerpt Search Secure~Blade Runner | Back Construction | Digital Spy | Mneah 5402 mftp MFTP~Back Construction | Blade Runner | Digital Spy | Mneah 5403 hpoms-ci-lstn hpoms-ci-lstn 5404 hpoms-dps-lstn hpoms-dps-lstn 5405 netsupport NetSupport 5406 systemics-sox Systemics Sox 5407 foresyte-clear foresyte-clear 5408 foresyte-sec foresyte-sec 5409 salient-dtasrv Salient Data Server 5410 salient-usrmgr Salient User Manager 5411 actnet ActNet 5412 continuus Continuus 5413 wwiotalk wwiotalk 5414 statusd StatusD 5415 ns-server NS Server 5416 sns-gateway SNS Gateway 5417 sns-agent SNS Agent 5418 mcntp MCNTP~DarkSky 5419 dj-ice dj-ice~DarkSky 5420 cylink-c Cylink-C 5421 netsupport2 Net Support 2 5422 salient-mux Salient MUX 5423 virtualuser virtualuser 5426 devbasic devbasic 5427 sco-peer-tta sco-peer-tta 5428 telaconsole telaconsole 5429 base Billing & Accounting System Exchange 5430 radec-corp radec-corp~Net Advance 5431 park-agent park-agent 5432 postgres PostgreSQL Database 5434 sgi-arrayd ~wCrat 5435 dttl Data Tunneling Transceiver Linking (DTTL) 5450 ~Pizza 5454 apc-tcp-udp-4 apc-tcp-udp-4 5455 apc-tcp-udp-5 apc-tcp-udp-5 5456 apc-tcp-udp-6 apc-tcp-udp-6 5461 silkmeter silkmeter 5462 ttl-publisher TTL Publisher 5463 TTL Price Proxy TTL Price Proxy 5465 netops-broker netops-broker 5498 hotline Hotline Tracker 5499 hotline Hotline Server Locator 5500 fcp-addr-srvr1/securid fcp-addr-srvr1/SecurID 5501 fcp-addr-srvr2/hotline fcp-addr-srvr2/Hotline server 5502 fcp-srvr-inst1 fcp-srvr-inst1 5503 fcp-srvr-inst2 fcp-srvr-inst2~Remote Shell 5504 fcp-cics-gw1 fcp-cics-gw1 5510 secureidprop ACE Server services 5512 ~Illusion Mailer 5517 setiqueue SetiQueue 5520 sdlog ACE Server services 5521 ~illusion Mailer 5530 sdserv ACE Server services 5534 ~The Flu 5540 sdreport ACE Server services 5550 sdadmind ACE Server services~Xtcp | Pizza 5554 sgi-esphttp SGI ESP HTTP 5555 personal-agent/sbm-comm personal-agent/SGI Space Boulders game~ServeMe 5556 hpremotewatch HP Remote Watch~bofacil 5557 ~BO Facil 5566 udpplus UDPPlus 5569 ~RoboHack 5599 esinstall Enterprise Security Remote Install 5600 esmmanager Enterprise Security Manager 5601 esmagent Enterprise Security Agent 5602 a1-msc a1-msc 5603 a1-bs a1-bs 5604 a3-sdunode a3-sdunode 5605 a4-sdunode a4-sdunode 5631 pcanywheredata PC Anywhere Remote Control 5632 pcanywherestat PC Anywhere Remote Control 5636 ~PC Crasher 5637 ~PC Crasher 5638 ~PC Crasher 5650 ~Pizza 5666 ~PC Crasher 5669 ~SpArTa 5673 JACL Message JACL Message Server 5674 HyperSCSI HyperSCSI Port 5675 V5UA app V5UA application port 5676 RA Administration RA Administration 5677 Quest Central DB2 Launchr Quest Central DB2 Launchr 5678 rrac Remote Replication Agent Connection 5679 dccm Direct Cable Connect Manager~Nautical 5680 canna Canna (Japanese Input) 5688 GGZ Gaming Zone GGZ Gaming Zone 5695 ~Assasin 5696 ~Assasin 5697 ~Assasin 5701 xtrek xtrek (game) 5713 proshareaudio Proshare conf audio 5714 prosharevideo Proshare conf video~WinCrash 5715 prosharedata Proshare conf data 5716 prosharerequest Proshare conf request 5717 prosharenotify Proshare conf notify 5720 MS-Licensing MS-Licensing 5729 openmail Openmail User Agent Layer 5730 unieng Steltor's calendar access 5731 unisnc unisnc 5732 unidas unidas 5741 ida-discover1 IDA Discover Port 1~WinCrash 5742 ida-discover2 IDA Discover Port 2~WinCrash 5745 fcopy-server fcopy-server 5746 fcopys-server fcopys-server 5755 openmailg OpenMail Desk Gateway server 5757 x500ms OpenMail X.500 Directory Server 5760 ~Portmap Remote Root Linux Exploit 5766 openmailns OpenMail NewMail Server 5767 s-openmail OpenMail Suer Agent Layer (Secure) 5768 openmailpxy OpenMail CMTS Server 5771 netagent NetAgent 5800 vnc Virtual Network Computing 5801 vnc Virtual Network Computing 5802 vnc-http-2 vnc-http-2~Y3K RAT 5803 vnc-http-3 vnc-http-3 5813 icmpd ICMPD 5859 wherehoo WHEREHOO 5873 ~SubSeven 5880 ~Y3K RAT 5882 ~Y3K RAT 5888 ~Y3K RAT 5889 ~Y3K RAT 5900 vnc Virtual Network Computing 5901 vnc-1 Virtual Network Computing Display :1 5902 vnc-2 Virtual Network Computing Display :2 5903 vnc-3 Virtual Network Computing Display :3 5933 ~NOSecure 5968 mppolicy-v5 mppolicy-v5 5969 mppolicy-mgr mppolicy-mgr 5977 ncd-pref-tcp NCD preferences tcp port 5978 ncd-diag-tcp NCD diagnostic tcp port 5979 ncd-conf-tcp NCD configuration tcp port 5987 wbem-rmi WBEM RMI 5988 wbem-http WBEM HTTP 5989 wbem-https WBEM HTTPS 5990 HP WBEM Local HP WBEM Local Connection 5991 NUXSL NUXSL 5997 ncd-pref NCD preferences telnet port 5998 ncd-diag NCD diagnostic telnet port 5999 ncdconf/cvsup NCD configuration telnet port/CVSup 6000 x11/CoSession x11/CoSession 2000 Remote Control~The Thing 6001 x11 X Window Server 6002 x11 X Window Server 6003 x11 X Window Server 6004 x11 X Window Server 6005 x11 X Window Server 6006 x11 X Window Server~Bad Blood | The Thing 6007 x11 X Window Server 6008 x11 X Window Server 6009 x11 X Window Server 6010 x11 X Window Server 6011 x11 X Window Server 6012 x11 X Window Server 6013 x11 X Window Server 6014 x11 X Window Server 6015 x11/sunONE-doc X Window Server/Sun ONE Starter Kit documentation via AS TAWare SearchDisk 6016 x11/sunONE-doc X Window Server/Sun ONE Starter Kit documentation via AS TAWare SearchDisk 6017 x11/sunONE-doc X Window Server/Sun ONE Starter Kit documentation via AS TAWare SearchDisk 6018 x11/sunONE-doc X Window Server/Sun ONE Starter Kit documentation via AS TAWare SearchDisk 6019 x11 X Window Server 6020 x11 X Window Server 6021 x11 X Window Server 6022 x11 X Window Server 6023 x11 X Window Server 6024 x11 X Window Server 6025 x11 X Window Server 6026 x11 X Window Server 6027 x11 X Window Server 6028 x11 X Window Server 6029 x11 X Window Server 6030 x11 X Window Server 6031 x11 X Window Server 6032 x11 X Window Server 6033 x11 X Window Server 6034 x11 X Window Server 6035 x11 X Window Server 6036 x11 X Window Server 6037 x11 X Window Server 6038 x11 X Window Server 6039 x11 X Window Server 6040 x11 X Window Server 6041 x11 X Window Server 6042 x11 X Window Server 6043 x11 X Window Server 6044 x11 X Window Server 6045 x11 X Window Server 6046 x11 X Window Server 6047 x11 X Window Server 6048 x11 X Window Server 6049 x11 X Window Server 6050 x11 X Window Server 6051 x11 X Window Server 6052 x11 X Window Server 6053 x11 X Window Server 6054 x11 X Window Server 6055 x11 X Window Server 6056 x11 X Window Server 6057 x11 X Window Server 6058 x11 X Window Server 6059 x11 X Window Server 6060 x11/cosession X Window Server/CoSession 2000 Remote Control 6061 x11 X Window Server 6062 x11 X Window Server 6063 x11 X Window Server 6064 ndl-ahp-svc ndl-ahp-svc 6065 winpharaoh WinPharaoh 6066 ewctsp EWCTSP 6067 srb SRB 6068 gsmp GSMP 6069 trip TRIP 6070 messageasap Messageasap 6071 ssdtp SSDTP 6072 diagnose-proc diagnose-proc 6073 directplay8 DirectPlay8 6085 konspire2b p2p net konspire2b p2p network 6100 synchronet-db SynchroNet-db 6101 synchronet-rtc/VeritasBackupExec SynchroNet-rtc/VeritasBackupExec 6102 synchronet-upd SynchroNet-upd 6103 rets RETS 6104 dbdb/backupexec dbdb/Veritas Backup Exec Remote Agent 6105 primaserver/isdninfo Prima Server/isdninfo 6106 mpsserver/isdninfo MPS Server/isdninfo 6107 etc-control ETC Control 6108 sercomm-scadmin sercomm-scadmin 6109 globecast-id globecast-id 6110 softcm HP SoftBench CM 6111 spc HP SoftBench Sub-Process Control 6112 dtspcd CDE subprocess control 6123 backup-express Backup Express 6129 DameWare DameWare remote control agent 6141 meta-corp Meta Corporation License Manager 6142 aspentec-lm Aspen Technology License Manager 6143 watershed-lm Watershed License Manager 6144 statsci1-lm StatSci License Manager 6145 statsci2-lm StatSci License Manager 6146 lonewolf-lm Lone Wolf Systems License Manager 6147 montage-lm Montage License Manager 6148 ricardo-lm Ricardo North America License Manager 6149 tal-pod tal-pod 6253 crip CRIP 6257 WinMX WinMX file sharing app 6267 ~DarkSky 6272 ~Secret Service 6300 bmc-grx BMC GRX 6321 emp-server1 Empress Software Connectivity Server 1 6322 emp-server2 Empress Software Connectivity Server 2 6346 gnutella Gnutella (file sharing - bearshare limewire etc.) 6347 gnutella Gnutella (file sharing - bearshare limewire etc.) 6348 gnutella Gnutella (bearshare limewire etc.) 6382 Metatude Dialogue Metatude Dialogue Server 6389 clariion-evr01 clariion-evr01 6400 info-aps info-aps~The Thing 6401 info-was info-was 6402 info-eventsvr info-eventsvr 6403 info-cachesvr info-cachesvr 6404 info-filesvr info-filesvr 6405 info-pagesvr info-pagesvr 6406 info-processvr info-processvr 6407 reserved1 reserved1 6408 reserved2 reserved2 6409 reserved3 reserved3 6410 reserved4 reserved4 6436 gnutella Gnutella (file sharing - bearshare limewire etc.) 6455 skip-cert-recv SKIP Certificate Receive 6456 skip-cert-send SKIP Certificate Send 6471 lvision-lm LVision License Manager 6499 is411 IS411 6500 boks/game-query BoKS Master/GameSpy Arcade query port 6501 boks_servc BoKS Servc 6502 boks_servm BoKS Servm 6503 boks_clntd BoKS Clntd 6505 badm_priv BoKS Admin Private Port 6506 badm_pub BoKS Admin Public Port 6507 bdir_priv BoKS Dir Server, Private Port 6508 bdir_pub BoKS Dir Server, Public Port 6509 MGCS-MFP MGCS-MFP Port 6510 MCER MCER Port 6515 McAfee-http/game-play McAfee ASap Virusscan agent/GameSpy Arcade game data 6521 ~Oracle 6526 ~Glacier 6547 apc-tcp-udp-1/PowerChutePLUS apc-tcp-udp-1/PowerChutePLUS 6548 apc-tcp-udp-2/PowerChutePLUS apc-tcp-udp-2/PowerChutePLUS 6549 apc-tcp-udp-3/PowerChutePLUS apc-tcp-udp-3/PowerChutePLUS 6550 fg-sysupdate fg-sysupdate 6556 ~AutoSpY 6558 xdsxdm xdsxdm 6566 SANE Ctrl SANE Control Port 6580 Parsec Masterserver Parsec Masterserver 6581 Parsec Peer-to-Peer Parsec Peer-to-Peer 6582 Parsec Parsec Gameserver 6588 analogx AnalogX Proxy Server 6661 ~TEMan | Weia-Meia 6665 ircu IRCU 6666 ircserv Internet Relay Chat server/IRCU~NetBus worm | Dark Connection In side | TCPShell (*NIX Backdoor) | AL-Bareki | KiLo | SpArTa 6667 irc-serv/ircu Internet Relay Cha/IRCUt~SubSeven | ScheduleAgent | Trin ity | WinSatan | Dark FTP | Subseven 2.1.4 DefCon 8 | Acropolis | BlackRat | Dat aSpy Network X | Gunsan | InCommand | Kaitex | KiLo | Laocoon | Net-Devil | Reve rse Trojan | ScheduleAgent | SlackBot | Trinity | Y3K RAT | yoyo | EGO | Maniac rootkit | Moses | The Thing (modified) 6668 irc-servircu Internet Relay Chat/IRCU 6669 irc-servircu Internet Relay Chat/IRCU~Vampire | Host Control | Voyage r Alpha Force | kaiten 6670 vocaltec-gold Vocaltec Global Online Directory~Foreplay | BackWeb Serv er | Deep Throat | WinNuke eXtreame 6671 ~Deep Throat 6672 vision_server vision_server 6673 vision_elmd vision_elmd 6697 ~Force 6699 napster/WinMX Napster (file sharing)/WinMX (file sharing) 6701 kti-icad-srvr KTI ICAD Nameserver 6711 ~SubSeven | BackDoor-G | Duddie | KiLo | Little Witch | Netkey | Spadeace | SubSARI | SweetHeart | UandMe | Way | VP Killer 6712 ~Funny Trojan | SubSeven | KiLo | Spadeace 6713 ~SubSeven 6714 Internet Backplane Internet Backplane Protocol~KiLo 6715 ~KiLo 6718 ~KiLo 6723 ~Mstream 6766 ~KiLo 6767 bmc-perf-agent BMC PERFORM AGENT~KiLo | Pasana | UandMe 6768 BMC PERFORM MGRD BMC PERFORM MGRD 6771 ~Deep Throat | Foreplay | Reduced Foreplay 6776 ~SubSeven | 2000 Cracks | BackDoor-G | VP Killer 6788 SMC-HTTP SMC-HTTP 6789 SMC-HTTPS/ibm-db2-admin SMC-HTTPS/dB2 Web Control Center 6790 hnmp HNMP 6831 ambit-lm ambit-lm 6838 ~Mstream 6841 netmo-default Netmo Default 6842 netmo-http Netmo HTTP 6850 iccrushmore iccrushmore 6881 BitTorrent BitTorrent 6883 ~Delta Source DarkStar 6888 muse MUSE 6891 ~Force 6912 ~Sh*t Heep 6913 ~Sh*tHeep Danny 6939 ~Indoctrination 6961 jmact3 jmact3 6962 jmevt2 jmevt2 6963 swismgr1 swismgr1 6964 swismgr2 swismgr2 6965 swistrap swistrap 6966 swispol swispol 6969 acmsoda acmsoda~GateCrasher | IRC 3 | Net Controller | Priority | 2000 C racks | BlitzNet | Dark IRC | Kid Terror | Laphex | SpArTa | Vagr Nocker | Danto n 6970 ~GateCrasher 6998 iatp-highpri iatp-highpri 6999 iatp-normalpri iatp-normalpri 7000 afs3-fileserver file server itself~SubSeven | Exploit Translation Server | Kazimas | Remote Grab | Theef 7001 afs3-callback Callbacks to Cache Mgrs~Freak2k | Freak88 | NetSnooper G old 7002 afs3-prserver Users & Groups Database 7003 afs3-vlserver Volume Location Database 7004 afs3-kaserver AFS Kerberos authentication service 7005 afs3-volser Volume Mgmt Server 7006 afs3-errors Error Interpretation Service 7007 afs3-bos Basic Overseer Process~Silent Spy 7008 afs3-update Server-to-Server Updater 7009 afs3-rmtsys Remote Cache Manager Service 7010 ups-onlinet Onlinet Uninterruptable Power Supplies 7011 talon-disc Talon Discovery Port 7012 talon-engine Talon Engine 7013 microtalon-dis Microtalon Discovery 7014 microtalon-com Microtalon Communications 7015 talon-webserver Talon Webserver 7020 dpserve dpserve~Basic H*ll 7021 dpserveadmin DP Serve Admin 7028 ~Unknown trojan 7030 ObjectPlanet probe ObjectPlanet probe~Basic H*ll 7070 arcp ARCP 7099 lazy-ptop lazy-ptop 7100 font-service X Font Service 7119 ~Massaker 7121 virprot-lm Virtual Prototypes License Manager 7158 Lohoboyshik ~Lohoboyshik 7174 clutild Clutild 7200 fodms FODMS FLIP 7201 dlip dlip 7215 ~SubSeven 7274 ~AutoSpY 7280 ITACTIONSERVER 1 ITACTIONSERVER 1 7281 ITACTIONSERVER 2 ITACTIONSERVER 2 7290 ~NOSecure 7291 ~NOSecure 7300 swx/odd Swiss Exchange/ODD Packet - Remote Grab~NetMonitor 7301 swx Swiss Exchange~NetMonitor 7302 swx Swiss Exchange~NetMonitor 7303 swx Swiss Exchange~NetMonitor 7304 swx Swiss Exchange~NetMonitor 7305 swx Swiss Exchange~NetMonitor 7306 swx Swiss Exchange~NetMonitor 7307 swx Swiss Exchange~NetMonitor | Remote Process Monitor 7308 swx Swiss Exchange~NetMonitor | X Spy 7309 swx Swiss Exchange~NetMonitor 7310 swx Swiss Exchange 7311 swx Swiss Exchange 7312 swx Swiss Exchange~Yajing 7313 swx Swiss Exchange 7314 swx Swiss Exchange 7315 swx Swiss Exchange 7316 swx Swiss Exchange 7317 swx Swiss Exchange 7318 swx Swiss Exchange 7319 swx Swiss Exchange 7320 swx Swiss Exchange 7321 swx Swiss Exchange 7322 swx Swiss Exchange 7323 swx Swiss Exchange 7324 swx Swiss Exchange~Host Control 7325 swx/sygate Swiss Exchange/Sygate Management Console 7326 swx/icb Swiss Exchange/Internet Citizen's Band 7327 swx Swiss Exchange 7328 swx Swiss Exchange 7329 swx Swiss Exchange 7330 swx Swiss Exchange 7331 swx Swiss Exchange 7332 swx Swiss Exchange 7333 swx Swiss Exchange 7334 swx Swiss Exchange 7335 swx Swiss Exchange 7336 swx Swiss Exchange 7337 swx Swiss Exchange 7338 swx Swiss Exchange 7339 swx Swiss Exchange 7340 swx Swiss Exchange 7341 swx Swiss Exchange 7342 swx Swiss Exchange 7343 swx Swiss Exchange 7344 swx Swiss Exchange 7345 swx Swiss Exchange 7346 swx Swiss Exchange 7347 swx Swiss Exchange 7348 swx Swiss Exchange 7349 swx Swiss Exchange 7350 swx Swiss Exchange 7351 swx Swiss Exchange 7352 swx Swiss Exchange 7353 swx Swiss Exchange 7354 swx Swiss Exchange 7355 swx Swiss Exchange 7356 swx Swiss Exchange 7357 swx Swiss Exchange 7358 swx Swiss Exchange 7359 swx Swiss Exchange 7360 swx Swiss Exchange 7361 swx Swiss Exchange 7362 swx Swiss Exchange 7363 swx Swiss Exchange 7364 swx Swiss Exchange 7365 swx Swiss Exchange 7366 swx Swiss Exchange 7367 swx Swiss Exchange 7368 swx Swiss Exchange 7369 swx Swiss Exchange 7370 swx Swiss Exchange 7371 swx Swiss Exchange 7372 swx Swiss Exchange 7373 swx Swiss Exchange 7374 swx Swiss Exchange 7375 swx Swiss Exchange 7376 swx Swiss Exchange 7377 swx Swiss Exchange 7378 swx Swiss Exchange 7379 swx Swiss Exchange 7380 swx Swiss Exchange 7381 swx Swiss Exchange 7382 swx Swiss Exchange 7383 swx Swiss Exchange 7384 swx Swiss Exchange 7385 swx Swiss Exchange 7386 swx Swiss Exchange 7387 swx Swiss Exchange 7388 swx Swiss Exchange 7389 swx Swiss Exchange 7390 swx Swiss Exchange 7391 mindfilesys mind-file system server 7392 mrssrendezvous mrss-rendezvous server 7395 winqedit winqedit 7410 ~Phoenix II 7424 ~Host Control 7426 pmdmgr OpenView DM Postmaster Manager 7427 oveadmgr OpenView DM Event Agent Manager 7428 ovladmgr OpenView DM Log Agent Manager 7429 opi-sock OpenView DM rqt communication 7430 xmpv7 OpenView DM xmpv7 api pipe 7431 pmd OpenView DM ovc xmpv3 api pipe 7437 faximum Faximum 7491 telops-lmd telops-lmd 7501 HP OpenView Bus HP OpenView Bus Daemon 7510 HP OpenView app HP OpenView Application Server 7511 pafec-lm pafec-lm 7544 nta-ds FlowAnalyzer DisplayServer 7545 nta-us FlowAnalyzer UtilityServer 7566 vsi-omega VSI Omega 7570 aries-kfinder Aries Kfinder 7575 dungeon-keeper Dungeon Keeper 2 game server 7588 sun-lm Sun License Manager 7597 ~Qaz 7624 Instrument Neutral Dist Instrument Neutral Distributed Interface 7626 ~Glacier | Binghe | Hyne 7633 pmdfmgt PMDF Management 7648 cucme1 cucme live video audio server~XHX 7649 cucme2 cucme live video audio server 7650 cucme3 cucme live video audio server 7651 cucme4 cucme live video audio server 7673 ~Neoturk 7674 iMQ SSL tunnel iMQ SSL tunnel 7675 iMQ Tunnel iMQ Tunnel 7676 iMQ Broker Rendezvous iMQ Broker Rendezvous~Neoturk 7677 ~Neoturk 7718 ~Glacier 7722 ~KiLo 7743 Sakura Script Transfer Sakura Script Transfer Protocol 7755 RedFaction Red Faction game server 7772 Tini Tini 7777 FWTK-authsvr/oracle-portal/cbt FWTK-Gauntlet authentication server/Orac le 9i Portal - Apache HTTP/cbt~Tini | God Message | The Thing (modified) 7778 Interwise/UnReal_UT Interwise/UnReal_UT (game) 7779 VSTAT VSTAT 7781 accu-lmgr accu-lmgr 7786 minivend minivend 7788 ~Singularity | Last 2000 7789 ~ICKiller | Back Door Setup | Mozilla 7797 Propel Connector Propel Connector port 7798 Propel Encoder Propel Encoder port 7800 ~Paltalk 7826 ~Oblivion 7845 APC SNMP Trap Proxy APC SNMP Trap Proxy 7846 APC SNMP Proxy APC SNMP Proxy 7850 ~Paltalk 7878 ~Paltalk 7879 ~Paltalk 7891 ~The ReVeNgEr 7913 qo-secure QuickObjects secure port 7932 t2-drm Tier 2 Data Resource Manager 7933 t2-brm Tier 2 Business Rules Manager 7937 lgtonsrexecd Legato NetWorker nsrexecd listen port 7938 lgtomapper Legato NetWorker portmapper 7967 supercell Supercell 7979 micromuse-ncps Micromuse-ncps~Vagr Nocker 7980 quest-vista Quest Vista 7983 ~Mstream 7999 irdmi2 irdmi2 8000 irdmi irdmi 8001 vcom-tunnel VCOM Tunnel 8002 teradataordbms ORDBMS 8007 ajp12 ajp12 8008 http-alt/novell-http Hypertext Transfer Protocol Alternate/Novell Net ware Management Protocol 8009 ajp13 ajp13 8010 wingate Wingate 8011 ~Way 8012 ~Ptakks 8022 oa-system oa-system 8023 cisco-net-mgmt SN 5420 Router 8032 pro-ed ProEd 8033 mindprint MindPrint 8074 gadu-gadu Polish Instant Messanger 8080 http-alt HTTP Alternate~Brown Orifice | RemoConChubo | Reverse WW W Tunnel Backdoor | RingZero | Screen Cutter | Generic backdoor 8081 blackice-icecap/nai-epolicy BlackICE ICEcap/NAI McAfee EPO ePolicy O rchestrator HTTP 8082 blackice-alerts BlackICE ICEcap 8088 Radan HTTP Radan HTTP 8090 ~Aphex's Remote Packet Sniffer 8097 ~Kryptonic Ghost Command Pro 8100 xprint-server Xprint Server~Back streets 8110 ~DLP 8111 ~DLP 8115 MTL8000 Matrix MTL8000 Matrix 8116 cp-cluster Check Point Clustering 8118 Privoxy HTTP proxy Privoxy HTTP proxy 8127 ~9_119 | Chonker 8130 indigo-vrmi INDIGO-VRMI~9_119 | DLP 8131 indigo-vbcp INDIGO-VBCP~DLP 8132 dbabble dbabble 8160 patrol Patrol 8161 patrol-snmp Patrol SNMP 8192 snapstream SnapStream PVS 8199 VVR DATA VVR DATA 8200 trivnet1 trivnet1 8201 trivnet2 trivnet2 8204 lm-perfworks LM Perfworks 8205 lm-instmgr LM Instmgr 8206 lm-dta LM Dta 8207 lm-sserver LM Sserver 8208 lm-webwatcher LM Webwatcher 8292 Bloomberg Bloomberg 8301 ~DLP 8302 ~DLP 8311 ~SweetHeart 8322 ~DLP 8329 ~DLP 8351 server-find Server Find 8376 cruise-enum Cruise ENUM 8377 cruise-swroute Cruise SWROUTE 8378 cruise-config Cruise CONFIG 8379 cruise-diags Cruise DIAGS 8380 cruise-update Cruise UPDATE 8383 imail-http IPSwitch IMail http frontend 8400 cvd cvd 8401 sabarsd sabarsd 8402 abarsd abarsd 8403 admind admind 8416 eSpeech Session eSpeech Session Protocol 8443 pcsync-ssl PCsync HTTPS SSL 8444 pcsync PCsync HTTP 8450 npmp npmp 8473 vp2p Virtual Point to Point 8488 ~KiLo 8489 ~KiLo 8554 rtsp-alt RTSP Alternate 8555 SYMAX D-FENCE SYMAX D-FENCE 8668 divert - natd FreeBSD Network Address Translation 8685 ~Unin68 8732 ~Kryptonic Ghost Command Pro 8733 ibus iBus 8734 ~AutoSpY 8763 mc-appserver mc-appserver 8764 openqueue openqueue 8765 ultraseek-http Ultraseek HTTP 8778 cgi-bin/wn-http IRIX cgi-bin wrap/SGI WhatsNew http protocol 8787 ~Back Orifice 2000 8804 truecm truecm 8811 ~Fear 8812 ~FraggleRock Lite 8821 ~Alicia 8848 ~Whirlpool 8864 ~Whirlpool 8879 ~Hack Office Armageddon 8880 cddbp-alt CDDBP 8888 ddi-tcp-1/napster/sun-answerbook NewsEDGE server TCP (TCP 1)/naps ter (file sharing)/Sun Answerbook HTTP server~Dark IRC 8889 ddi-tcp-2 Desktop Data TCP 8890 ddi-tcp-3 Desktop Data TCP 8891 ddi-tcp-4 Desktop Data TCP 8892 ddi-tcp-5 Desktop Data TCP 8893 ddi-tcp-6 Desktop Data TCP 8894 ddi-tcp-7 Desktop Data TCP 8897 ~HackOffice 8900 jmb-cds1 jmb-cds1 8901 jmb-cds2 jmb-cds2 8910 manyone-http manyone-http 8911 manyone-xml manyone-xml 8954 Cumulus Admin Cumulus Admin Port 8988 ~BacHack 8989 ~Rcon | Recon | Xcon 8999 gauntlet/Brodos Crypto Trade Gauntlet CyberPatrol/Brodos Crypto Trade Protocol 9000 IRC/cslistener Internet Relay Chat/cslistener~Netministrator 9001 ETL Service Mgr ETL Service Manager 9002 DynamID auth/WapPush DynamID authentication/WAP Push 9003 sidewinder-admin Secure Computing Sidewinder Remote Administratio n 9020 TAMBORA TAMBORA 9021 Pangolin Ident Pangolin Identification 9022 PrivateArk Remote Agent PrivateArk Remote Agent 9023 Secure Web Access - 1 Secure Web Access - 1 9024 Secure Web Access - 2 Secure Web Access - 2 9025 Secure Web Access - 3 Secure Web Access - 3 9026 Secure Web Access - 4 Secure Web Access - 4 9080 Groove GLRPC Groove GLRPC 9084 webphone PC-Telephone Webphone 9090 websm/zeus-admin WebSM/Zeus admin server~Aphex's Remote Packet Sn iffer 9091 xmltec-xmlmail xmltec-xmlmail 9099 hpremoteprint HP Remote Print 9100 jetdirect HP JetDirect 9101 Bacula Director Bacula Director 9102 Bacula File Bacula File Daemon 9103 Bacula Storage Bacula Storage Daemon 9111 dragon Dragon IDS Console 9117 ~Massaker 9148 ~Nautical 9152 ms-sql2000 ms-sql2000 9160 netlock1 NetLOCK1 9161 netlock2 NetLOCK2 9162 netlock3 NetLOCK3 9163 netlock4 NetLOCK4 9164 netlock5 NetLOCK5 9200 wap-wsp WAP connectionless session service 9201 wap-wsp-wtp WAP session service 9202 wap-wsp-s WAP secure connectionless session service 9203 wap-wsp-wtp-s WAP secure session service 9204 wap-vcard WAP vCard 9205 wap-vcal WAP vCal 9206 wap-vcard-s WAP vCard Secure 9207 wap-vcal-s WAP vCal Secure 9210 LIF Mobile Locn LIF Mobile Locn Protocol 9211 LIF Mobile Locn Secure LIF Mobile Locn Secure 9217 FSC Communication FSC Communication Port 9281 SofaWare transport 1 SofaWare transport port 1 9282 SofaWare transport 2 SofaWare transport port 2 9283 callwaveiam CallWaveIAM 9284 VERITAS Information VERITAS Information Serve 9285 N2H2 Filter N2H2 Filter Service Port 9287 Cumulus Cumulus 9292 armtechdaemon ArmTech Daemon 9301 ~DLP 9321 guibase guibase 9325 ~Mstream 9329 ~DLP 9343 mpidcmgr MpIdcMgr 9344 mphlpdmc mphlpdmc 9346 ctechlicensing C Tech Licensing 9374 fjdmimgr fjdmimgr 9396 fjinvmgr fjinvmgr 9397 mpidcagt mpidcagt 9400 ~InCommand 9401 ~InCommand 9500 ismserver ismserver 9535 man Management Suite Remote Control 9536 ~Lula 9561 ~Crat Pro 9563 ~Crat Pro 9594 msgsys Message System 9595 pds Ping Discovery Service 9600 micromuse-ncpw MICROMUSE-NCPW 9612 StreamComm Usr Dir StreamComm User Directory 9747 L5NAS Parallel Channel L5NAS Parallel Channel 9753 rasadv rasadv 9797 lcfd Tivoli lcfd daemon 9800 WebDav Source WebDav Source Port 9801 Sakura Script Transfer-2 Sakura Script Transfer Protocol-2 9870 ~Remote Computer Control Center 9872 ~Portal of Doom 9873 ~Portal of Doom 9874 ~Portal of Doom 9875 sa Session Announcement~Portal of Doom 9876 sd Session Director~Cyber Attacker | Rux 9877 ~Small Big Brother 9878 ~Small Big Brother | TransScout 9879 ~Small Big Brother 9888 cyborg-systems CYBORG Systems 9898 monkeycom MonkeyCom 9899 sctp-tunneling SCTP TUNNELING 9900 iua IUA 9909 domaintime domaintime 9919 ~Kryptonic Ghost Command Pro 9950 apcpcpluswin1 apcpcpluswin1 9951 apcpcpluswin2 apcpcpluswin2 9952 apcpcpluswin3 apcpcpluswin3 9989 ~Inikiller 9990 realsecure RealSecure ISS system scanner~Agobot 9991 issa Internet Security Scanner Agent 9992 issc/palace-1 Internet Security Scanner Console/Palace-1 9993 palace-2 Palace-2 9994 palace-3 Palace-3 9995 palace-4 Palace-4 9996 palace-5 Palace-5 9997 palace-6 Palace-6 9998 distinct32 Distinct32 9999 distinct distinct~The Prayer 1 10000 ndmp/webmin/securenetpro-mgmt Network Data Management Protocol/Webmin/ SecureNet Pro IDS Management~OpwinTrojan 10001 scp-config SCP Configuration Port~DTr | Lula 10002 ~Lula 10003 ~Lula 10005 stel Secure telnet~OpwinTrojan 10007 mvs-capacity MVS Capacity 10008 Octopus Multiplexer Octopus Multiplexer~li0n | Cheese worm 10012 ~Amanda 10013 ~Amanda 10067 ~Portal of Doom 10080 amanda Amanda Backup Util 10082 amandaidx Amanda indexing 10083 amidxtape Amanda tape indexing 10084 ~Syphillis 10085 ~Syphillis 10086 ~Syphillis 10100 ~Slapper | Control Total | GiFt trojan | Scalper 10101 eZproxy eZproxy~BrainSpy | Silencer 10102 eZproxy eZproxy 10103 eZrelay eZrelay 10113 NetIQ Endpoint NetIQ Endpoint 10114 NetIQ Qcheck NetIQ Qcheck 10115 netiq-endpt/ganymede-endpt NetIQ Endpoint/ganymede-endpt 10116 NetIQ VoIP Assessor NetIQ VoIP Assessor 10128 bmc-perf-sd BMC-PERFORM-SERVICE DAEMON 10167 ~Portal of Doom 10168 ~Lovgate 10260 Axis WIMP Axis WIMP Port 10288 blocks Blocks 10498 ~Mstream 10520 ~Acid Shivers 10528 ~Host Control 10607 ~Coma 10666 ~Ambush 10752 ~LINUX mounts Backdoor 10887 ~BDDT 10889 ~BDDT 10990 Auxiliary RMI Auxiliary RMI Port 11000 irisa irisa~Senna Spy 11001 metasys metasys 11011 ~Amanda 11050 ~Host Control 11051 ~Host Control 11111 vce Viral Computing Environment ~Breach 11201 smsqp smsqp 11223 ~Secret Agent | Progenic trojan 11225 ~Cyn 11319 IMIP IMIP 11320 IMIP Channels IMIP Channels Port 11321 Arena Server Listen Arena Server Listen 11367 atm-uhas atm-uhas 11371 pksd PGP Public Key Server 11600 tempest-port Tempest Protocol Port 11660 ~Back streets 11718 ~Kryptonic Ghost Command Pro 11720 h323callsigalt h323 Call Signal Alternate 11831 ~DarkFace | DataR*pe | Latinus | Pest | Vagr Nocker 11977 ~Cool Remote Control 11978 ~Cool Remote Control 11980 ~Cool Remote Control 11999 yahoo-games Yahoo Games 12000 entextxid IBM Enterprise Extender SNA XID Exchange~Reverse Trojan 12001 entextnetwk IBM Enterprise Extender SNA COS Network Priority 12002 entexthigh IBM Enterprise Extender SNA COS High Priority 12003 entextmed IBM Enterprise Extender SNA COS Medium Priority 12004 entextlow IBM Enterprise Extender SNA COS Low Priority 12005 DBISAM DB Svr - Reg DBISAM Database Server - Regular 12006 DBISAM DB Svr - Admin DBISAM Database Server - Admin 12076 ~Gjamer 12172 hivep HiveP 12223 ~Hack'99 KeyLogger 12310 ~PreCursor 12321 ~Protoss 12345 TMListen/Italk Chat Sys TrendMicro OfficeScan TMListen/Italk Chat System ~NetBus | Ashley | crontab | Fat B*tch trojan | GabanBus | icmp_client.c | icmp_ pipe.c | Mypic | NetBus Toy | Pie Bill Gates | Whack Job | X-bill | Ultor's Troj an | Q-taz | Sensive | Snape | Vagr Nocker | ValvNet | Whack Job | BlueIce 2000 | NetBus worm | Adore sshd 12346 ~NetBus | Fat B*tch trojan | GabanBus | X-bill 12348 ~BioNet 12349 ~BioNet | Webhead 12361 ~Whack-a-mole 12362 ~Whack-a-mole 12363 ~Whack-a-mole 12378 Jibe Jibe 12456 ~NetBus 12468 webtheater WebTheater 12469 webtheater WebTheater 12623 ~DUN Control | B*ttMan 12624 ~B*ttMan 12631 ~Whack Job | NetBus Whack-a-mole 12632 ~NetBus Whack-a-mole 12684 ~Power 12701 ~Eclipse 2000 12753 tsaf tsaf port 12754 ~Mstream 12904 ~Rocks 12973 ~QR keylogger 12975 ~QR keylogger 13000 ~Senna Spy 13010 ~Hacker Brasil | B*tchController 13013 ~PsychWard 13014 ~PsychWard 13028 ~Back streets 13079 ~Kryptonic Ghost Command Pro 13139 game-ping GameSpy Arcade custom udp pings 13160 i-zipqd i-zipqd 13223 powwow-client PowWow Client~Hack´99 KeyLogger 13224 powwow-server PowWow Server 13370 ~SpArTa 13371 ~Optix Pro 13473 ~Chupacabra 13500 ~Theef 13700 ~Kuang 2 The Virus | Unknown Trojan 13701 VeritasNetbackup VeritasNetbackup 13702 VeritasNetbackup VeritasNetbackup 13705 VeritasNetbackup VeritasNetbackup 13706 VeritasNetbackup VeritasNetbackup 13708 VeritasNetbackup VeritasNetbackup 13709 VeritasNetbackup VeritasNetbackup 13710 VeritasNetbackup VeritasNetbackup 13711 VeritasNetbackup VeritasNetbackup 13712 VeritasNetbackup VeritasNetbackup 13713 VeritasNetbackup VeritasNetbackup 13714 VeritasNetbackup VeritasNetbackup 13715 VeritasNetbackup VeritasNetbackup 13716 VeritasNetbackup VeritasNetbackup 13717 VeritasNetbackup VeritasNetbackup 13718 VeritasNetbackup VeritasNetbackup 13720 bprd BPRD Protocol (VERITAS NetBackup) 13721 bpbrm BPBRM Protocol (VERITAS NetBackup) 13722 bpjava-msvc BP Java MSVC Protocol 13724 vnetd Veritas Network Utility 13753 ~Anal FTP 13782 bpcd VERITAS NetBackup 13783 vopied/VeritasNetbackup VOPIED Protocol/VeritasNetbackup 13818 dsmcc-config DSMCC Config 13819 dsmcc-session DSMCC Session Messages 13820 dsmcc-passthru DSMCC Pass-Thru Messages 13821 dsmcc-download DSMCC Download Protocol 13822 dsmcc-ccp DSMCC Channel Change Protocol 14001 itu-sccp-ss7 ITU SCCP (SS7) 14002 tanne Tanne Daemon 14033 sage Best sage Best Config Server 1 14034 sage Best sage Best Config Server 2 14141 VCS app VCS Application 14145 GCM app GCM Application 14149 Veritas Traffic Director Veritas Traffic Director 14194 ~CyberSpy 14237 palm-hotsync Palm HotSync 14238 palm-hotsync Palm HotSync 14285 ~Laocoon 14286 ~Laocoon 14287 ~Laocoon 14500 ~PC Invader 14501 ~PC Invader 14502 ~PC Invader 14503 ~PC Invader 14936 hde-lcesrvr-1 hde-lcesrvr-1 14937 hde-lcesrvr-2 hde-lcesrvr-2 15000 hydap Hypack Data Aquisition~NetDemon 15077 enterasys-mpoa Enterasys ATM MPOA server 15078 enterasys-mpoa Enterasys ATM MPOA server 15092 ~Host Control 15104 ~Mstream 15163 PCAudit PCAudit Activity Monitor 2002 15164 PCAudit PCAudit Activity Monitor 2002 15165 PCAudit PCAudit Activity Monitor 2002 15166 PCAudit PCAudit Activity Monitor 2002 15206 ~KiLo 15207 ~KiLo 15210 ~UDP remote shell backdoor server 15345 xpilot XPilot Contact Port 15363 3Link Negotiation 3Link Negotiation 15382 ~SubZero 15432 ~Cyn 15485 ~KiLo 15486 ~KiLo 15500 ~In Route to the H*ll 15512 ~Iani 15551 ~In Route to the H*ll 15695 ~Kryptonic Ghost Command Pro 15845 ~KiLo 15852 ~Kryptonic Ghost Command Pro 15858 ~CDK 15871 websense-msg Websense Server Blocked Page Message port 16057 ~MoonPie 16360 netserialext1 netserialext1 16361 netserialext2 netserialext2 16367 netserialext3 netserialext3 16368 netserialext4 netserialext4 16384 connected-online ConnectedOnline 16484 ~Mosucker 16514 ~KiLo 16515 ~KiLo 16523 ~Back streets 16660 ~Stacheldraht 16712 ~KiLo 16761 ~Kryptonic Ghost Command Pro 16772 ~ICQ Revenge 16959 ~SubSeven | Subseven 2.1.4 DefCon 8 16969 ~Priority 16991 intel-rci-mp intel-rci-mp 17007 isode-dua isode-dua 17166 ~Mosaic 17185 soundsvirtual/wdbrpc Sounds Virtual/wdbrpc 17219 chipper Chipper 17300 ~Kuang2 the virus 17449 ~Kid Terror 17499 ~CrazzyNet 17500 ~CrazzyNet 17569 ~Infector 17593 ~Audiodoor 17777 ~Nephron 18000 biimenu Beckman Instruments, Inc. 18009 http_rwbs HTTP Server by Roger Wilco voice chat server 18080 puremessage PureMessage Manager 18181 opsec-cvp Check Point OPSEC Content Vectoring Protocol 18182 opsec-ufp Check Point OPSEC URL Filtering Protocol 18183 opsec-sam Check Point OPSEC Suspicious Activity Monitor API 18184 opsec-lea Check Point OPSEC Log Export API 18185 opsec-omi Check Point OPSEC Objects Management Interface 18187 opsec-ela Check Point OPSEC ELA 18207 fw1-pslogon Check Point Policy Server Logon Protocol 18241 Check Point RTM Check Point RTM 18463 ac-cluster AC Cluster 18667 Knark ~Knark 18753 ~Shaft 18769 IQue IQue Protocol 18888 apc-necmp apc-necmp 19191 OPSEC UAA OPSEC UAA~BlueFire 19194 UserAuthority SecureAgent UserAuthority SecureAgent 19216 ~BackGate Kit 19283 keysrvr Key Server for SASSAFRAS 19315 keyshadow Key Shadow for SASSAFRAS 19398 mtrgtrans mtrgtrans 19410 hp-sco hp-sco 19411 hp-sca hp-sca 19412 hp-sessmon hp-sessmon 19540 SXUPTP SXUPTP 19541 jcp JCP Client 19864 ~ICQ Revenge 20000 dnp DNP~Millenium 20001 ~Millennium | PSYcho Files | Insect 20002 ~AcidkoR 20005 btx xcept4 (Interacts with German Telekom's CEPT videotext service)~ Mosucker 20023 ~VP Killer 20034 ~NetBus | NetRex | Whack Job | NetBus 2.0 Pro Hidden | NetBus 2. 0 Pro 20037 ~Back Orifice 20139 Aristotle ~#skanbotz IRC-SubSeven Trojan 20202 IPD Tunneling IPD Tunneling Port 20203 ~Chupacabra~Logged 20222 iPulse-ICS iPulse-ICS 20331 ~BLA 20432 ~Shaft 20433 ~Shaft 20670 track Track 20999 athand-mmp At Hand MMP 21212 ~Sensive 21544 ~GirlFriend | Kid Terror | Schwindler 1.8 | Schwindler 1.82 | Wi nSp00fer | Matrix 21554 ~GirlFriend | Kid Terror | Schwindler | Winsp00fer | Exploiter | FreddyK 21579 ~Breach 21590 vofr-gateway VoFR Gateway 21800 TVNC Pro MUX TVNC Pro Multiplexing 21845 webphone webphone 21846 netspeak-is NetSpeak Corp. Directory Services 21847 netspeak-cs NetSpeak Corp. Connection Services 21848 netspeak-acd NetSpeak Corp. Automatic Call Distribution 21849 netspeak-cps NetSpeak Corp. Credit Processing System 21957 ~Latinus 22000 snapenetio SNAPenetIO 22001 optocontrol OptoControl 22115 ~Cyn 22222 ~Prosiak | Donald D*ck | G.R.O.B. | Ruler | RUX The TIc.K 22223 ~RUX The TIc.K 22273 wnn6 Wnn6 (Japanese input) 22289 wnn4_Cn Wnn6 (Chinese input) 22305 wnn4_Kr Wnn6 (Korean input) 22321 wnn4_Tw Wnn6 (Taiwanse input) 22370 hpnpd HP Network printer daemon 22450 SiN SiN (game) 22456 ~Clandestine 22554 ~Schwindler 22555 vocaltec-wconf Vocaltec Web Conference 22783 ~Intruzzo 22784 ~Intruzzo 22785 ~Intruzzo 22800 aws-brf Telerate Information Platform LAN 22951 brf-gw Telerate Information Platform WAN 23000 ~Storm worm 23001 ~Storm worm 23005 ~NetTrash | Olive | Oxon 23006 ~NetTrash 23023 ~Logged 23032 ~Amanda 23321 ~Konik 23432 ~Asylum 23456 ~Evil FTP | Ugly FTP | Whack Job | Vagr Nocker 23476 ~Donald D*ck 23477 ~Donald D*ck 23777 ~InetSpy 24000 med-ltp med-ltp~Infector 24001 med-fsp-rx med-fsp-rx 24002 med-fsp-tx med-fsp-tx 24003 med-supp med-supp 24004 med-ovw med-ovw 24005 med-ci med-ci 24006 med-net-svc med-net-svc 24242 fileSphere fileSphere 24249 Vista 4GL Vista 4GL 24289 ~Latinus 24386 intel_rci Intel RCI 24554 BINKP BINKP 24613 ~Ohpass 24677 FlashFiler FlashFiler 24678 Turbopower Proactivate Turbopower Proactivate 24680 ~Unknown Trojan 24922 Simple Net Ident Simple Net Ident Protocol 25000 icl-twobase1 icl-twobase1 25001 icl-twobase2 icl-twobase2 25002 icl-twobase3 icl-twobase3~MOTD 25003 icl-twobase4 icl-twobase4 25004 icl-twobase5 icl-twobase5 25005 icl-twobase6 icl-twobase6 25006 icl-twobase7 icl-twobase7 25007 icl-twobase8 icl-twobase8 25008 icl-twobase9 icl-twobase9 25009 icl-twobase10 icl-twobase10 25123 ~Goy'Z TroJan 25555 ~FreddyK 25685 ~Moonpie 25686 ~Moonpie | DarkFace 25793 vocaltec-hos Vocaltec Address Server 25799 ~FreddyK 25857 ~Frethem 25885 ~MOTD 25901 NIObserver NIObserver 25903 NIProbe NIProbe 25982 ~Moonpie 26000 quake Quake game server 26208 wnn6-ds Wnn6 (Dserver) 26260 eZproxy eZproxy 26261 eZmeeting eZmeeting 26262 k3software-svr K3 Software-Server 26263 k3software-cli K3 Software-Client 26264 gserver Gserver 26274 ~Delta Source 26681 ~Voice Spy 26740 hunt hunt 26900 hexen Hexen game Server 27000 flex-lm/quakeworld FlexLM (1-10)/Quake game server 27001 flex-lm FlexLM (1-10) 27002 flex-lm FlexLM (1-10) 27003 flex-lm FlexLM (1-10) 27004 flex-lm FlexLM (1-10) 27005 flex-lm FlexLM (1-10) 27006 flex-lm FlexLM (1-10) 27007 flex-lm FlexLM (1-10) 27008 flex-lm FlexLM (1-10) 27009 flex-lm FlexLM (1-10) 27015 half-life Half-life game server 27160 ~MoonPie 27184 ~Alvgus trojan 2000 27345 imagepump ImagePump 27373 ~Charge 27374 ~SubSeven | Bad Blood | SubSeven 2.1 Gold | Subseven 2.1.4 DefCo n 8 | Fake SubSeven | Seeker | SubSeven 2.2 | SubSeven Muie | The Saint | Ttfloa der | li0n | Ramen | EGO | Webhead 27379 ~Optix Lite 27444 ~Trinoo distributed attack tool 27500 quakeworld Quake world game Server 27504 Kopek HTTP Head Kopek HTTP Head Port 27573 ~SubSeven 27660 quake3server Quake 3 Arena Server (for first player) 27665 ~Trinoo distributed attack tool 27900 game-heartbeat GameSpy Arcade master server udp heartbeat 27910 quake2 Quake2 game Server 27960 quake3 Quake 3 Arena Server 27999 tw-auth-key TW Authentication Key Distribution and Attribute Certifi cate Services 28001 tribes Tribes (game) 28218 ~Oracle 28431 ~Hack´a´Tack 28432 ~Hack'a'Tack 2K 28678 ~Exploiter 28900 game-list/starsiege GameSpy Arcade master server list request/Starsi ege (game) 28910 heretic2 Heretic 2 game Server 29000 game-connect GameSpy Arcade connection manager 29001 game-search/starsiege GameSpy Arcade search manager/Starsiege (game) 29002 starsiege Starsiege (game - possible default port) 29003 starsiege Starsiege (game - possible default port) 29004 starsiege Starsiege (game - possible default port) 29005 starsiege Starsiege (game - possible default port) 29006 starsiege Starsiege (game - possible default port) 29007 starsiege Starsiege (game - possible default port) 29008 starsiege Starsiege (game - possible default port) 29009 starsiege Starsiege (game - possible default port) 29104 ~NetTrojan | Host Control 29292 ~BackGate Kit 29369 ~ovasOn 29559 ~Datar*pe | AntiLamer BackDoor | DarkFace | Ducktoy | Latinus | Pest | Vagr Nocker 29589 ~KiLo 29891 ~The Unexplained 29999 ~AntiLamer BackDoor 30000 ~Infector | DataR*pe 30001 Pago Services 1 Pago Services 1~ErrOr32 30002 Pago Services 2 Pago Services 2 30003 ~Lamers Death 30005 ~Litmus | Backdoor-JZ 30029 ~AOL Trojan 30100 ~NetSphere 30101 ~NetSphere 30102 ~NetSphere 30103 ~NetSphere 30133 ~NetSphere | Trojan Spirit 2001a 30303 ~Sockets des Troie | Socket 23 | Socket 25 30331 ~MuSka52 30464 ~Slapper 30700 ~Mantis 30947 ~Intruse 30974 ~Intruse 30999 ~Kuang2 31221 ~Knark 31320 ~Little Witch 31335 ~Trinoo 31336 ~Bo Whack | B*tt Funnel 31337 ~Back Orifice | Baron Night | BO Client | BO2 | Back Fire | Back Orifice 1.20 patches | Back Orifice (Lm) | Back Orifice russian | Baron Night | Beeone | BO client | BO Facil | BO spy | crontab | Freak88 | Freak2k | icmp_pip e.c | Sockdmini | Deep BO | NoBackO | BlitzNet | Elite | ADM worm | bindshell | Gummo | Linux Rootkit IV | cDc Back Orifice remote admin tool | psybnc | Gool 31338 ~Back Orifice | B*tt Funnel | Deep BO | NetSpy DK 31339 ~NetSpy | Little Witch 31340 ~Little Witch 31382 ~Lithium 31399 ~NetSpy DK 31415 ~Lithium 31416 ~Lithium 31510 KingPin KingPin (game) 31554 ~Schwindler 31557 ~Xanadu | NetBus 31666 ~Bo Whack 31745 ~BuschTrommel 31765 GameSmith GameSmith Port 31785 ~Hack´a´Tack 31787 ~Hack´a´Tack 31788 ~Hack´a´Tack 31789 ~Hack´a´Tack 31790 ~Hack´a´Tack 31791 ~Hack´a´Tack 31792 ~Hack´a´Tack 31887 ~BDDT 32000 merak-webmail Merak WebMail server~BDDT 32001 ~Donald D*ck 32100 ~Peanut Brittle | Project nEXT 32418 ~Acid Battery 32700 rpc3 rpc3 32768 filenet-tms Filenet TMS~Hacker's Paradise 32769 filenet-rpc/sgi-iphone Filenet RPC/SGI InPerson Phone 32770 filenet-nch Filenet NCH 32771 sometimes-rpc5 Sometimes an RPC port on my Solaris box (rusersd) 32772 sometimes-rpc7 Sometimes an RPC port on my Solaris box (status) 32773 sometimes-rpc9 Sometimes an RPC port on my Solaris box (rquotad) 32774 sometimes-rpc11 Sometimes an RPC port on my Solaris box (rusersd) 32775 sometimes-rpc13 Sometimes an RPC port on my Solaris box (status) 32776 sometimes-rpc15 Sometimes an RPC port on my Solaris box (sprayd) 32777 sometimes-rpc17 Sometimes an RPC port on my Solaris box (walld) 32778 sometimes-rpc19 Sometimes an RPC port on my Solaris box (rstatd) 32779 sometimes-rpc21 Sometimes an RPC port on my Solaris box 32780 sometimes-rpc23 Sometimes an RPC port on my Solaris box 32786 sometimes-rpc25 Sometimes an RPC port on my Solaris box (mountd) 32787 sometimes-rpc27 Sometimes an RPC port on my Solaris box dmispd (DMI Serv ice Provider) 32791 ~Acropolis | Rocks 33270 ~Trinity 33331 DiamondCentral Interface DiamondCentral Interface 33333 ~Prosiak | Blakharaz 33334 EmpireEarth Empire Earth 33335 EmpireEarth Empire Earth 33434 traceroute traceroute 33545 ~G.R.O.B. 33567 ~T0rn Rootkit | li0n 33568 ~T0rn Rootkit | li0n 33577 ~PsychWard | Son of PsychWard 33777 ~PsychWard | Son of PsychWard 33911 ~Spirit 2000 | Spirit 2001 34249 TurboNote Relay Svr TurboNote Relay Server Default Port 34312 ~Delf 34313 ~Delf 34324 ~Big Gluck | TN | Tiny Telnet Server 34343 ~Osiris 34444 ~Donald D*ck 34555 ~Trinoo 35000 ~Infector 35555 ~Trinoo 35600 ~SubSARI 36794 ~Bugbear 36865 kastenxpipe kastenxpipe 37237 ~Mantis 37266 ~The Killer Trojan 37475 science + computing's Venus Admin science + computing's Venus Admi n 37651 charge Charge~Yet Another Trojan 37849 officescan OfficeScan webserver 37852 linkproof Radware LinkProof Content Mgmt 38201 Galaxy7 Data Tunnel Galaxy7 Data Tunnel 38293 NortonAntiVirus Norton Anti-Virus host discovery 38741 ~CyberSpy 38742 ~CyberSpy 39213 sygate Sygate firewall 39507 ~Busters 39681 TurboNote TurboNote Default Port 40071 ~Ducktoy 40308 ~SubSARI 40412 ~The Spy 40421 ~Master's Paradise | Agent 40421 40422 ~Master's Paradise 40423 ~Master's Paradise 40425 ~Master's Paradise 40426 ~Master's Paradise 40841 cscp CSCP 40842 csccredir CSCCREDIR 40843 csccfirewall CSCCFIREWALL 41111 Foursticks QoS Foursticks QoS Protocol 41337 ~Storm 41524 ArcServe Arc Serve (looks for license violations) 41666 ~Remote Boot Tool 41794 Crestron Ctrl Crestron Control Port 41795 Crestron Term Crestron Terminal Port 43118 reachout ReachOut Remote Control 43188 reachout ReachOut Remote Control 43189 ndm-agent-port NDM-AGENT-PORT 43190 ip-provision IP-PROVISION 43210 ~SchoolBus 43330 ~Litmus Trojan v3.0 command channel 43594 runescape Runescape (game) 43720 ~KiLo 43981 vicar Vicar networks X10 mgmt 44014 ~Iani 44321 pmcd PCP server 44333 winroute WinRoute Pro (admin port) 44442 coldfusion-auth coldfusion-auth 44443 coldfusion-auth coldfusion-auth 44444 ~Prosiak 44575 ~Exploiter 44767 ~School Bus 44818 rockwell-encap Rockwell Encapsulation 45000 cisco-ids/cicsopop CiscoSecure IDS communication/cicsopop 45054 invision-ag InVision AG 45092 ~BackGate Kit 45454 ~Osiris 45559 ~Maniac rootkit 45632 ~Little Witch 45673 ~Acropolis | Rocks 45678 eba EBA PRISE 45966 ssr-servermgr SSRServerMgr 46626 ~Psychward 46666 ~Taskman 46882 ~Psychward 47000 mbus Message Bus 47017 ~T0rn Rootkit 47252 ~Delta Source 47262 ~Delta Source 47557 dbbrowse Databeam Corporation 47624 directplaysrvr Direct Play Server 47698 ~KiLo 47785 ~KiLo 47806 ap ALC Protocol 47808 bacnet Building Automation and Control Networks 47891 ~AntiLamer BackDoor 48000 nimcontroller Nimbus Controller 48001 nimspooler Nimbus Spooler 48002 nimhub Nimbus Hub 48003 nimgtw Nimbus Gateway 48004 ~Fraggle Rock 48006 ~Fraggle Rock 48512 ~Arctic 48556 com-bardac-dw com-bardac-dw 49000 ~Fraggle Rock 49301 ~OnLine KeyLogger 49400 Compaq web mgt Compaq web mgt 49608 netmeeting NetMeeting Remote Desktop Control 49609 netmeeting NetMeeting Remote Desktop Control 49683 ~Fenster 49698 ~KiLo 50000 ibm-db2/Terrarium IBM DB2 generic listener/MS .NET Terrarium~SubSA RI 50021 ~Optix Pro 50130 ~Enterprise 50505 ~Sokets de Trois 50551 ~R0xr4t 50552 ~R0xr4t 50766 ~Fore | Schwindler 50776 ~Fore | Remote Windows Shutdown 50829 ~KiLo 51100 freedom ZeroKnowledge Freedom Firewall 51101 freedom ZeroKnowledge Freedom Firewall 51102 freedom ZeroKnowledge Freedom Firewall 51107 freedom ZeroKnowledge Freedom Firewall 51109 freedom ZeroKnowledge Freedom Firewall 51140 freedom ZeroKnowledge Freedom Firewall 51234 ~Cyn 51966 ~Cafeini 51996 ~Cafeini 52317 ~Acid Battery 2000 52365 ~Way 52901 ~Omega 53001 ~Remote Windows Shutdown 54283 ~SubSeven | SubSeven 2.1 Gold 54320 ~Back Orifice 2000 54321 ~Back Orifice 2000 | School Bus | yoyo 55165 ~File Manager | WM Trojan Generator 55166 ~WM Trojan Generator 55555 ~Shadow Phyre 55665 ~Latinus | Pinochet 55666 ~Latinus | Pinochet 56565 ~Osiris 57163 ~BlackRat 57341 ~NetRaider 57785 ~G.R.O.B. 58134 ~Charge 58339 ~B*tt Funnel 59211 ~Ducktoy 60000 ~Deep Throat | Foreplay | Sockets des Troie 60001 ~Trinity 60008 ~T0rn Rootkit | li0n 60068 ~Xzip 6000068 | The Thing 60411 ~Connection 60551 ~R0xr4t 60552 ~R0xr4t 60666 ~Basic H*ll 61115 ~Protoss 61337 ~Nota 61348 ~Bunker-Hill 61439 netprowler Axent NetProwler manager 61440 netprowler Axent NetProwler manager~Orion 61441 netprowler Axent NetProwler sensor 61466 ~TeleCommando 61603 ~Bunker-Hill 61746 ~KiLo 61747 ~KiLo 61748 ~KiLo 61979 ~Cool Remote Control 62011 ~Ducktoy 63333 TrippLite Tripp Lite PowerAlert UPS 63485 ~Bunker-Hill 64101 ~Taskman 65000 ~Devil | Sockets des Troie | Stacheldraht 65289 ~yoyo 65301 pcanywhere PC Anywhere Remote Control 65390 ~Eclypse 65421 ~Jade 65422 ~Alicia 65432 ~The Traitor (= th3tr41t0r) 65530 ~Windows Mite 65534 ~/sbin/initd 65535 ~RC1 | Adore worm | Sins