Common ports in web penetration

Source: Internet
Author: User
Tags mssql jboss rsync varnish couchdb squid proxy
<span id="Label3"></p> <blockquote> <p style="text-align:center;"><p style="text-align:center;">Some of the basic port information, these ports in the domestic and foreign infiltration in fact often used, so sent to everyone can learn from the future may be met.</p></p> <p><p><br></p></p> <p><p>Port Explanation:</p></p> <pre class="brush:xml;toolbar:false">21 ftp 22 ssh 23 telnet 80 web 80-89 web 161 snmp  389 ldap 443 ssl heart drops and some Web vulnerability tests  445 SMB 512,513,514 Rexec 873  Rsync Unlicensed  1025,111 nfs 1433 mssql 1521 oracle: (isqlplus port:5560,7778)  2082/2083 cpanel Host Management System login   (foreign use More)  2222 da Virtual Host management system login   (more abroad)  2601,2604  Zebra routing, Default password zebra 3128 squid proxy default port, if not set the password is likely to roam directly on the intranet  3306 MySQL 3312/3311  Kangle Host Management system login  3389  Remote Desktop  4440 rundeck  reference wooyun:  to borrow Sina service successfully roaming Sina Intranet  5432  postgresql 5900 vnc 5984 couchdb http://xxx:5984/_utils/ 6082 varnish  Reference wooyun: varnish http accelerator cli  unauthorized access can lead to the site being directly tampered with or as a proxy into the intranet  6379  Redis Unauthorized  7001,7002 weblogic default weak password, reverse sequence &NBSP;7778&NBSP;KLOXO host Control Panel login  8000-9090  are some common web ports, Some ops like to put the admin back on these non-80 ports  8080&NBSP;TOMCAT/WDCP Host Management system, default weak password &NBSP;8080,8089,9090&NBSP;JBOSS&NBSP;8083&NBSP;VESTACP host management system   (foreign use More)   8649 ganglia 8888 amh/lumanager  Host management system default port  9200,9300 elasticsearch  reference Wooyun :  play a Server elasticsearch command execution vulnerability  10000 Virtualmin/Webmin  Server Virtualization Host management system  11211  Memcache Unauthorized access  27017,27018 mongodb unauthorized access to &NBSP;28017&NBSP;MONGODB statistics page &NBSP;50000&NBSP;SAP command execution   50070,50030 hadoop default port is not authorized to access</pre> <p><p><br></p></p> <p><p><br></p></p> <p><p>Web Class (web vulnerability/sensitive directory):</p></p> <pre class="brush:xml;toolbar:false"><pre class="brush:xml;toolbar:false">Third-party generic Component Vulnerability struts thinkphp JBoss ganglia Zabbix 80 80-89 8000-9090</pre></pre> <p><p><br></p></p> <p><p></p></p> <p><p>Special service class (unauthorized/command execution class/vulnerability):</p></p> <pre class="brush:xml;toolbar:false"><pre class="brush:xml;toolbar:false">443 SSL Heart drops 873 rsync unauthorized 5984 CouchDB http://xxx:5984/_utils/6379 redis unauthorized 7001,7002 weblogic default weak password, reverse sequence 9200,9300 elastics Earch Reference wooyun: play a server elasticsearch command execution vulnerability 11211 memcache unauthorized access 27017,27018 MongoDB unauthorized access 50000 SAP command execution 50070,50030 Hadoop default port is not authorized to access</pre></pre> <p><p><br></p></p> <p><p><br></p></p> <p><p>Common Port class (scan weak password/port burst):</p></p> <pre class="brush:xml;toolbar:false"><pre class="brush:xml;toolbar:false">FTP $ SSH Telnet 1433 MSSQL 1521 Oracle 3306 MySQL 3389 Remote Desktop 5432 PostgreSQL 5900 VNC</pre></pre> <p><p><br></p></p> </blockquote><p><p>This article is from the "jzking121" blog, please be sure to keep this source http://jzking121.blog.51cto.com/5436671/1835921</p></p><p><p>Common ports in web penetration</p></p></span>

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.