next up previous
Next: Firewalling with ipchains (kernel Up: Everything you always wanted Previous: Linux Security, cont.

netstat and nmap output

[root@fletch tcarter]# netstat -tap
Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address           Foreign Address         State       PID/Program name   
tcp        0      0 *:6010                  *:*                     LISTEN      14064/sshd          
tcp        0    464 fletch.cartershouse:ssh russell.pppl.gov:49415  ESTABLISHED 14064/sshd          
tcp        0      0 *:6000                  *:*                     LISTEN      24540/X             
tcp        0      0 *:imap2                 *:*                     LISTEN      26131/stunnel       
tcp        0      0 *:www                   *:*                     LISTEN      759/httpd           
tcp        0      0 *:printer               *:*                     LISTEN      733/                
tcp        0      0 *:ssh                   *:*                     LISTEN      717/sshd           

[root@fletch tcarter]# nmap localhost

Starting nmap V. 2.30BETA21 by fyodor@insecure.org ( www.insecure.org/nmap/ )
Interesting ports on localhost (127.0.0.1):
(The 1514 ports scanned but not shown below are in state: closed)
Port       State       Service
22/tcp     open        ssh                     
80/tcp     open        http                    
143/tcp    open        imap2                   
515/tcp    open        printer                 
6000/tcp   open        X11                     

Nmap run completed -- 1 IP address (1 host up) scanned in 1 second



Troy Carter 2001-06-03