Ultimate Network Port Database

This is by far the best "searchable" network port database on the web today. It is not only a web site but also a progressive Web App that can be installed on your desktop or mobile device.

Top 5000 NMAP Network Ports

This is a collection of the top 5000 ports used by NMAP. For more information on NMAP the most popular Network Scanning tool, please check out our NMAP Cheatsheet with Examples.


Simply type in a network name or port number and search! (port name e.g. "rdp" or "mysql") or (number e.g. "3389")


Please be patient.... we are loading the 5000 records.... Page will load in



Port Name Port / Protocol Description
http 80/tcp # World Wide Web HTTP
ipp 631/udp # Internet Printing Protocol
snmp 161/udp # Simple Net Mgmt Proto
netbios-ns 137/udp # NETBIOS Name Service
ntp 123/udp # Network Time Protocol
netbios-dgm 138/udp # NETBIOS Datagram Service
ms-sql-m 1434/udp # Microsoft-SQL-Monitor
microsoft-ds 445/udp
msrpc 135/udp # Microsoft RPC services
dhcps 67/udp # DHCP/Bootstrap Protocol Server
telnet 23/tcp
domain 53/udp # Domain Name Server
https 443/tcp # secure http (SSL)
ftp 21/tcp # File Transfer [Control]
netbios-ssn 139/udp # NETBIOS Session Service
ssh 22/tcp # Secure Shell Login
isakmp 500/udp
dhcpc 68/udp # DHCP/Bootstrap Protocol Client
route 520/udp # router routed -- RIP
upnp 1900/udp # Universal PnP
smtp 25/tcp # Simple Mail Transfer
nat-t-ike 4500/udp # IKE Nat Traversal negotiation (RFC3947)
syslog 514/udp # BSD syslogd(8)
unknown 49152/udp
snmptrap 162/udp # snmp-trap
tftp 69/udp # Trivial File Transfer
zeroconf 5353/udp # Mac OS X Bonjour/Zeroconf port
rpcbind 111/udp # portmapper, rpcbind
unknown 49154/udp
ms-wbt-server 3389/tcp # Microsoft Remote Display Protocol (aka ms-term-serv, microsoft-rdp) | MS WBT Server
pop3 110/tcp # PostOffice V.3 | Post Office Protocol - Version 3
L2TP 1701/udp
puparp 998/udp
vsinet 996/udp
maitrd 997/udp
applix 999/udp # Applix ac
netassistant 3283/udp # Apple Remote Desktop Net Assistant reporting feature
unknown 49153/udp
microsoft-ds 445/tcp # SMB directly over IP
radius 1812/udp # RADIUS authentication protocol (RFC 2138)
profile 136/udp # PROFILE Naming System
netbios-ssn 139/tcp # NETBIOS Session Service
imap 143/tcp # Interim Mail Access Protocol v2 | Internet Message Access Protocol
domain 53/tcp # Domain Name Server
msantipiracy 2222/udp # Microsoft Office OS X antipiracy network monitor
msrpc 135/tcp # epmap | Microsoft RPC services | DCE endpoint resolution
mysql 3306/tcp
nfs 2049/udp # networked file system
omad 32768/udp # OpenMosix Autodiscovery Daemon
sip 5060/udp # Session Initiation Protocol (SIP)
http-proxy 8080/tcp # http-alt | Common HTTP proxy/second web server port | HTTP Alternate (see port 80)
blackjack 1025/udp # network blackjack
ms-sql-s 1433/udp # Microsoft-SQL-Server
IISrpc-or-vat 3456/udp # also VAT default data
http 80/udp # World Wide Web HTTP
pptp 1723/tcp # Point-to-point tunnelling protocol
rpcbind 111/tcp # sunrpc | portmapper, rpcbind | SUN Remote Procedure Call
pop3s 995/tcp # POP3 protocol over TLS/SSL | pop3 protocol over TLS/SSL (was spop3) | POP3 over TLS protocol
imaps 993/tcp # imap4 protocol over TLS/SSL | IMAP over TLS protocol
bakbonenetvault 20031/udp # BakBone NetVault primary communications port
win-rpc 1026/udp # Commonly used to send MS Messenger spam
echo 7/udp
vnc 5900/tcp # rfb | Virtual Network Computer display 0 | Remote Framebuffer
radacct 1646/udp # radius accounting
radius 1645/udp # radius authentication
http-rpc-epmap 593/udp # HTTP RPC Ep Map
NFS-or-IIS 1025/tcp # blackjack | IIS, NFS, or listener RFS remote_file_sharing | network blackjack
ntalk 518/udp # (talkd)
dls-monitor 2048/udp
serialnumberd 626/udp # Mac OS X Server serial number (licensing) daemon
unknown 1027/udp
submission 587/tcp # Message Submission
xdmcp 177/udp # X Display Manager Control Protocol
h323gatestat 1719/udp # H.323 Gatestat
svrloc 427/udp # Server Location
retrospect 497/udp
sun-answerbook 8888/tcp # ddi-udp-1 | ddi-tcp-1 | Sun Answerbook HTTP server. Or gnump3d streaming music server | NewsEDGE server TCP (TCP 1) | NewsEDGE server UDP (UDP 1)
krb524 4444/udp
unknown 1023/udp
unknown 65024/udp
smux 199/tcp # SNMP Unix Multiplexer
chargen 19/udp # ttytst source Character Generator
discard 9/udp # sink null
unknown 49193/udp
solid-mux 1029/udp # Solid Mux Server
h323q931 1720/tcp # h323hostcall | Interactive media | H.323 Call Control Signalling | H.323 Call Control
tacacs 49/udp # Login Host Protocol (TACACS)
smtps 465/tcp # submissions | igmpv3lite | urd | smtp protocol over TLS/SSL (was ssmtp) | URL Rendesvous Directory for SSM | IGMP over UDP for SSM | URL Rendezvous Directory for SSM | Message Submission over TLS protocol
kerberos-sec 88/udp # Kerberos (v5)
ms-lsa 1028/udp
wdbrpc 17185/udp # vxWorks WDB remote debugging ONCRPC
h225gatedisc 1718/udp # H.225 gatekeeper discovery
unknown 49186/udp
afp 548/tcp # afpovertcp | AFP over TCP
ident 113/tcp # auth | ident, tap, Authentication Service | Authentication Service
hosts2-ns 81/tcp # HOSTS2 Name Server
X11:1 6001/tcp # X Window server
cisco-sccp 2000/udp # cisco SCCP (Skinny Client Control Protocol)
snet-sensor-mgmt 10000/tcp # ndmp | SecureNet Pro Sensor https management server or apple airport admin | Network Data Management Protocol
BackOrifice 31337/udp # cDc Back Orifice remote admin tool
shell 514/tcp # syslog | BSD rshd(8) | cmd like exec, but automatic authentication is performed as for login server
unknown 49201/udp
unknown 49192/udp
printer 515/udp # spooler (lpd)
rockwell-csp2 2223/udp # Rockwell CSP2
https 443/udp
sip 5060/tcp # Session Initiation Protocol (SIP)
unknown 49181/udp
bgp 179/tcp # Border Gateway Protocol
radacct 1813/udp # RADIUS accounting protocol (RFC 2139)
LSA-or-nterm 1026/tcp # cap | nterm remote_login network_terminal | Calendar Access Protocol
cfdptkt 120/udp
pcmail-srv 158/udp # PCMail Server
cisco-sccp 2000/tcp # cisco SCCP (Skinny Client Control Protocol) | Cisco SCCP | Cisco SCCp
unknown 49200/udp
https-alt 8443/tcp # pcsync-https | Common alternative https port | PCsync HTTPS
http-alt 8000/tcp # irdmi | A common alternative http port | iRDMI
adobeserver-3 3703/udp # Adobe Server 3
unknown 32815/udp
qotd 17/udp # Quote of the Day
filenet-tms 32768/tcp # Filenet TMS
upnp 5000/udp # also complex-main
sometimes-rpc6 32771/udp # Sometimes an RPC port on my Solaris box (rusersd)
unknown 33281/udp
rtsp 554/tcp # Real Time Stream Control Protocol | Real Time Streaming Protocol (RTSP)
iad1 1030/udp # BBN IAD
rsftp 26/tcp # RSFTP
exp2 1022/udp # RFC3692-style Experiment 2 (*) [RFC4727]
ms-sql-s 1433/tcp # Microsoft-SQL-Server
asf-rmcp 623/udp # ASF Remote Management and Control
unknown 49152/tcp
filenet-rpc 32769/udp # Filenet RPC
pcanywherestat 5632/udp
ndmp 10000/udp # Network Data Management Protocol
unknown 49194/udp
unknown 49191/udp
unknown 49182/udp
unknown 49156/udp
dc 2001/tcp # wizard | or nfr20 web queries | curry
wap-wsp 9200/udp # WAP connectionless session services
printer 515/tcp # spooler (lpd) | spooler
unknown 30718/udp
unknown 49211/udp
unknown 49190/udp
unknown 49188/udp
unknown 49185/udp
commplex-link 5001/udp
llmnr 5355/udp # LLMNR
http 8008/tcp # http-alt | IBM HTTP server | HTTP Alternate
unknown 49154/tcp
sometimes-rpc4 32770/udp # Sometimes an RPC port on my Solaris box
unknown 37444/udp
unknown 34861/udp
unknown 34555/udp
IIS 1027/tcp # 6a44 | IPv6 Behind NAT44 CPEs
iad3 1032/udp # BBN IAD
lockd 4045/udp # NFS lock daemon/manager
squid-ipc 3130/udp
iad2 1031/udp # BBN IAD
nrpe 5666/tcp # Nagios NRPE | Nagios Remote Plugin Executor
ldp 646/tcp # Label Distribution
unknown 49196/udp
unknown 49158/udp
time 37/udp # timserver
symantec-av 2967/udp # Symantec AntiVirus (rtvscan.exe)
upnp 5000/tcp # commplex-main | Universal PnP, also Free Internet Chess Server
icq 4000/udp # AOL ICQ instant messaging clent-server communication
ftps-data 989/udp # ftp protocol, data, over TLS/SSL
apple-sasl 3659/udp # Apple SASL
pcanywheredata 5631/tcp
rfa 4672/udp # remote file access server
unknown 34862/udp
telnet 23/udp
ipp 631/tcp # ipps | Internet Printing Protocol -- for one implementation see http://www.cups.org (Common UNIX Printing System) | IPP (Internet Printing Protocol) | Internet Printing Protocol over HTTPS
unknown 49153/tcp
blackice-icecap 8081/tcp # sunproxyadmin | ICECap user console | Sun Proxy Admin Service
nfs 2049/tcp # networked file system
kerberos-sec 88/tcp # kerberos | Kerberos (v5) | Kerberos
unknown 49195/udp
unknown 49189/udp
unknown 49187/udp
unknown 49162/udp
finger 79/tcp
vnc-http 5800/tcp # Virtual Network Computer HTTP Access, display 0
veritas-ucl 2148/udp # Veritas Universal Communication Layer
pop3pw 106/tcp # 3com-tsmux | Eudora compatible PW changer | 3COM-TSMUX
ccproxy-ftp 2121/tcp # scientia-ssdb | CCProxy FTP Proxy | SCIENTIA-SSDB
nfsd-status 1110/tcp # nfsd-keepalive | webadmstart | Cluster status info | Start web admin server | Client status info
unknown 49155/tcp
unknown 41524/udp
X11 6000/tcp # X Window server
login 513/tcp # who | BSD rlogind(8) | remote login a la telnet; automatic authentication performed based on priviledged port numbers and distributed data bases which identify "authentication domains" | maintains data bases showing who's logged in to machines on a local net and the load average of the machine
amanda 10080/udp # Amanda Backup Util
ftps 990/tcp # ftp protocol, control, over TLS/SSL
wsdapi 5357/tcp # Web Services for Devices
svrloc 427/tcp # Server Location
sometimes-rpc8 32772/udp # Sometimes an RPC port on my Solaris box (status)
unknown 49156/tcp
timbuktu 407/udp
nameserver 42/udp # Host Name Server
klogin 543/tcp # Kerberos (v4/v5)
kshell 544/tcp # krcmd Kerberos (v4/v5) | krcmd
unknown 33354/udp
activesync-notify 1034/udp # Windows Mobile device ActiveSync Notifications
admdog 5101/tcp # talarian-udp | talarian-tcp | (chili!soft asp) | Talarian_TCP | Talarian_UDP
unknown 49199/udp
unknown 49180/udp
news 144/tcp # uma | NewS window system | Universal Management Architecture
ms-wbt-server 3389/udp # Microsoft Remote Display Protocol (aka ms-term-serv, microsoft-rdp)
unknown 1001/udp
gnutella 6346/udp # Gnutella file sharing protocol
echo 7/tcp
ftp 21/udp # File Transfer [Control]
daytime 13/udp
talk 517/udp # BSD talkd(8)
instl_bootc 1068/udp # Installation Bootstrap Proto. Cli.
ldap 389/tcp # Lightweight Directory Access Protocol
ajp13 8009/tcp # nvme-disc | Apache JServ Protocol 1.3 | NVMe over Fabrics Discovery Service
ftps 990/udp # ftp protocol, control, over TLS/SSL
fpitp 1045/udp # Fingerprint Image Transfer Protocol
danf-ak2 1041/udp # AK2 Product
X11:1 6001/udp
hp-hcip 1782/udp
keysrvr 19283/udp # Key Server for SASSAFRAS
unknown 49210/udp
unknown 49209/udp
unknown 49208/udp
unknown 49205/udp
unknown 49202/udp
unknown 49184/udp
unknown 49179/udp
unknown 49171/udp
squid-http 3128/tcp # ndl-aas | Active API Server Port
sd 9876/udp # Session Director
snpp 444/tcp # Simple Network Paging Protocol
sygatefw 39213/udp # Sygate Firewall management port version 3.0 build 521 and above
abyss 9999/tcp # Abyss web server remote web management interface | distinct
airport-admin 5009/tcp # winfs | Apple AirPort WAP Administration | Microsoft Windows Filesystem
mdbs_daemon 800/udp
realserver 7070/tcp # arcp | ARCP
ldap 389/udp # Lightweight Directory Access Protocol
kpasswd5 464/udp # Kerberos (v5)
sbl 1039/udp # Streamlined Blackhole
nsstp 1036/udp # Nebula Secure Segment Transfer Protocol
mtqp 1038/udp # Message Tracking Query Protocol
timbuktu-srv3 1419/udp # Timbuktu Service 3 Port
aol 5190/tcp # America-Online. Also can be used by ICQ | America-Online
osu-nms 192/udp # OSU Network Monitoring System
smux 199/udp
unknown 44968/udp
ppp 3000/tcp # remoteware-cl | hbci | User-level ppp daemon, or chili!soft asp | HBCI | RemoteWare Client
postgresql 5432/tcp # PostgreSQL database server | PostgreSQL Database
ufsd 1008/udp
unknown 49166/udp
unknown 49159/udp
upnp 1900/tcp # ssdp | Universal PnP | SSDP
mapper-ws_ethd 3986/tcp # mapper-ws-ethd | MAPPER workstation server
netinfo-local 1033/udp # local netinfo port
unknown 1024/udp
daytime 13/tcp
unknown 22986/udp
unknown 19682/udp
ssh 22/udp # Secure Shell Login
ms-lsa 1029/tcp # solid-mux | Solid Mux Server
discard 9/tcp # sink null
globe 2002/udp
ida-agent 5051/tcp # ita-agent | Symantec Intruder Alert | ITA Agent
unknown 6646/tcp
exp1 1021/udp # RFC3692-style Experiment 1 (*) [RFC4727]
unknown 11487/udp
secure-aux-bus 664/udp
unknown 49157/tcp
unknown 58002/udp
unknown 49172/udp
unknown 49168/udp
unknown 49165/udp
unknown 49163/udp
boinc 1043/udp # BOINC Client Control
unknown 1028/tcp
rsync 873/tcp # Rsync server ( http://rsync.samba.org )
wms 1755/tcp # Windows media service | ms-streaming
pn-requester 2717/tcp # PN REQUESTER
radmin 4899/tcp # radmin-port | Radmin (www.radmin.com) remote PC control software | RAdmin Port
vrtstrapserver 1885/udp # Veritas Trap Server
td-postman 1049/udp # Tobit David Postman VPMN
sentinel-lm 5093/udp # Sentinel LM
dcutility 1044/udp # Dev Consortium Utility
apc-3052 3052/udp # APC 3052
X11 6000/udp
unknown 7938/udp
unknown 1019/udp
nat-pmp 5351/udp
corba-iiop 683/udp
securid 5500/udp # SecurID
jetdirect 9100/tcp # pdl-datastream | hp-pdl-datastr | HP JetDirect card | PDL Data Streaming Port | Printer PDL Data Stream
unknown 27892/udp
unknown 16680/udp
nntp 119/tcp # Network News Transfer Protocol
sometimes-rpc10 32773/udp # Sometimes an RPC port on my Solaris box (rquotad)
time 37/tcp # timserver
cadlock 1000/tcp # cadlock2
nessus 3001/tcp # origo-native | Nessus Security Scanner (www.nessus.org) Daemon or chili!soft asp | OrigoDB Server Native Interface
unknown 41058/udp
unknown 35777/udp
auth 113/udp # ident, tap, Authentication Service
commplex-link 5001/tcp
unknown 52225/udp
unknown 49174/udp
unknown 49169/udp
unknown 49160/udp
vfo 1056/udp # VFO
neod1 1047/udp # Sun's NEO Object Request Broker
sophos 8193/udp # Sophos Remote Management System
mdc-portmapper 685/udp # MDC Port Mapper
leoip 1886/udp # Leonardo over IP
hcp-wismar 686/udp # Hardware Control Protocol Wismar
X11:4 6004/udp
landesk-cba 38293/udp
hp-managed-node 782/udp # hp performance data managed node
xfer 82/tcp # XFER Utility
concert 786/udp
rxapi 10010/tcp # ooRexx rxapi services
landesk-cba 38037/udp
iad1 1030/tcp # BBN IAD
sometimes-rpc12 32774/udp # Sometimes an RPC port on my Solaris box (rusersd)
zeus-admin 9090/tcp # websm | Zeus admin server | WebSM
msmq-mgmt 2107/tcp # bintec-admin | Microsoft Message Queuing (IANA calls this bintec-admin) | BinTec Admin
kdm 1024/tcp # K Display Manager (KDE version of xdm)
wpgs 780/udp
socks 1080/udp
sometimes-rpc14 32775/udp # Sometimes an RPC port on my Solaris box (status)
zephyr-clt 2103/tcp # Zephyr serv-hm connection
xfr 682/udp # XFR
epnsdp 2051/udp # EPNSDP
brvread 1054/udp # BRVREAD
apc-9950 9950/udp # APC 9950
unknown 983/udp
unknown 6971/udp
unknown 6970/udp
unknown 1014/udp
fpo-fns 1066/udp
mmcc 5050/udp # multimedia conference control tool
hp-collector 781/udp # hp performance data collector
unknown 31891/udp
unknown 31681/udp
unknown 31073/udp
unknown 30365/udp
unknown 30303/udp
unknown 29823/udp
unknown 28547/udp
unknown 27195/udp
unknown 25375/udp
unknown 22996/udp
unknown 22846/udp
unknown 21383/udp
unknown 20389/udp
unknown 20126/udp
unknown 20019/udp
unknown 19616/udp
unknown 19503/udp
unknown 19120/udp
unknown 18449/udp
unknown 16947/udp
unknown 16832/udp
X11:4 6004/tcp # X Window server
unknown 42172/udp
unknown 33355/udp
msmq 1801/tcp # Microsoft Message Queuing | Microsoft Message Que
sometimes-rpc22 32779/udp # Sometimes an RPC port on my Solaris box
mmcc 5050/tcp # multimedia conference control tool
chargen 19/tcp # ttytst source Character Generator | Character Generator
unknown 53571/udp
unknown 52503/udp
unknown 49215/udp
unknown 49213/udp
unknown 49212/udp
unknown 49204/udp
unknown 49198/udp
unknown 49175/udp
unknown 49167/udp
unknown 8031/tcp
rfe 5002/udp # Radio Free Ethernet
danf-ak2 1041/tcp # AK2 Product
halflife 27015/udp # Half-life game server
unknown 255/tcp
td-postman 1049/tcp # Tobit David Postman VPMN
neod2 1048/tcp # Sun's NEO Object Request Broker
symantec-av 2967/tcp # ssc-agent | Symantec AntiVirus (rtvscan.exe) | SSC-AGENT
remote-as 1053/tcp # Remote Assistant (RA)
adobeserver-3 3703/tcp # Adobe Server 3
vfo 1056/tcp
syscomlan 1065/tcp
jstel 1064/tcp
brvread 1054/tcp
filemaker 5003/udp # Filemaker Server - http://www.filemaker.com/ti/104289.html
qotd 17/tcp # Quote of the Day
afs3-fileserver 7000/udp # file server itself
who 513/udp # BSD rwhod(8)
lansource 1485/udp
syscomlan 1065/udp # SYSCOMLAN
neod2 1048/udp # Sun's NEO Object Request Broker
ff-fms 1090/udp # FF Fieldbus Message Specification
corba-iiop-ssl 684/udp # CORBA IIOP SSL
bacula-sd 9103/udp # Bacula Storage Daemon
ams 1037/udp # AMS
cft-0 1761/udp
ccproxy-http 808/tcp # CCProxy HTTP/Gopher/FTP (over HTTP) proxy
rendezvous 3689/tcp # daap | Rendezvous Zeroconf (used by Apple/iTunes) | Digital Audio Access Protocol (iTunes)
sometimes-rpc18 32777/udp # Sometimes an RPC port on my Solaris box (walld)
apertus-ldp 539/udp # Apertus Technologies Load Determination
phonebook 767/udp # phone
mobileip-agent 434/udp
bo2k 54321/udp # Back Orifice 2K Default Port
squid-snmp 3401/udp # Squid proxy SNMP port
iad2 1031/tcp # BBN IAD
mcidas 112/udp # McIDAS Data Transmission Protocol
dcutility 1044/tcp # Dev Consortium Utility
bsquare-voip 1071/tcp
vnc-1 5901/tcp # Virtual Network Computer display 1
gnutella2 6347/udp # Gnutella2 file sharing protocol
biff 512/udp # comsat
ock 1000/udp
newacct 100/tcp # [unauthorized use]
jetdirect 9102/tcp # bacula-fd | HP JetDirect card. Also used (and officially registered for) Bacula File Daemon (an open source backup system) | Bacula File Daemon
xmpp 8010/tcp # XMPP File Transfer
icslap 2869/tcp # Universal Plug and Play Device Host, SSDP Discovery Service
sbl 1039/tcp # Streamlined Blackhole
barracuda-bbs 5120/tcp # Barracuda Backup Protocol
newoak 4001/tcp
cslistener 9000/tcp
rsvp_tunnel 363/udp
eklogin 2105/tcp # minipay | Kerberos (v4) encrypted rlogin | MiniPay
ldapssl 636/tcp # ldaps | LDAP over SSL | ldap protocol over TLS/SSL (was sldap)
directplaysrvr 47624/udp # Direct Play Server
candp 42508/udp # Computer Associates network discovery protocol
unknown 45441/udp
unknown 41370/udp
unknown 41081/udp
unknown 40915/udp
unknown 40732/udp
unknown 40708/udp
unknown 40441/udp
unknown 40116/udp
unknown 39888/udp
unknown 36206/udp
unknown 35438/udp
unknown 34892/udp
unknown 34125/udp
unknown 33744/udp
unknown 32931/udp
unknown 32818/udp
mtqp 1038/tcp # Message Tracking Query Protocol
rap 38/udp # Route Access Protocol
wpages 776/udp
zebra 2601/tcp # discp-client | zebra vty | discp client
sometimes-rpc16 32776/udp # Sometimes an RPC port on my Solaris box (sprayd)
unknown 64513/udp
unknown 63555/udp
unknown 62287/udp
unknown 61370/udp
unknown 58640/udp
unknown 58631/udp
unknown 56141/udp
unknown 54281/udp
unknown 51717/udp
unknown 50612/udp
unknown 49503/udp
unknown 49207/udp
unknown 49197/udp
unknown 49176/udp
unknown 49173/udp
unknown 49170/udp
unknown 49161/udp
unknown 49157/udp
tcpmux 1/tcp # TCP Port Service Multiplexer [rfc-1078] | TCP Port Service Multiplexer
afs3-fileserver 7000/tcp # file server itself, msdos | file server itself
sometimes-rpc1 1012/udp # This is rstatd on my openBSD box
dbase 217/udp # dBASE Unix
acmaint_transd 775/udp
ws-discovery 3702/udp # Web Service Discovery
vcom-tunnel 8001/udp # VCOM Tunnel
tambora 9020/udp # TAMBORA
afrog 1042/udp # Subnet Roaming
ideafarm-door 902/udp # self documenting Door: send 0x00 for info
sanity 643/udp # SANity
pkix-3-ca-ra 829/udp # PKIX-3 CA/RA
netarx 1040/udp # Netarx Netcare
mxxrlogin 1035/udp # MX-XR RPC
jstel 1064/udp # JSTEL
fjicl-tep-a 1901/udp # Fujitsu ICL Terminal Emulator Program A
realm-rusd 688/udp # ApplianceWare managment protocol
apc-2160 2160/udp # APC 2160
unknown 959/udp
unknown 9199/udp
unknown 8181/udp
cognex-insight 1069/udp
asipregistry 687/udp
unknown 32528/udp
unknown 32385/udp
unknown 32345/udp
unknown 31731/udp
unknown 31625/udp
unknown 31365/udp
unknown 31195/udp
unknown 31189/udp
unknown 31109/udp
unknown 31059/udp
unknown 30975/udp
unknown 30704/udp
unknown 30697/udp
unknown 30656/udp
unknown 30544/udp
unknown 30263/udp
unknown 29977/udp
unknown 29810/udp
unknown 29256/udp
unknown 29243/udp
unknown 29078/udp
unknown 28973/udp
unknown 28840/udp
unknown 28641/udp
unknown 28543/udp
unknown 28493/udp
unknown 28465/udp
unknown 28369/udp
unknown 28122/udp
unknown 27899/udp
unknown 27707/udp
unknown 27482/udp
unknown 27473/udp
unknown 26966/udp
unknown 26872/udp
unknown 26720/udp
unknown 26415/udp
unknown 26407/udp
unknown 25931/udp
unknown 25709/udp
unknown 25546/udp
unknown 25541/udp
unknown 25462/udp
unknown 25337/udp
unknown 25280/udp
unknown 25240/udp
unknown 25157/udp
unknown 24910/udp
unknown 24854/udp
unknown 24644/udp
unknown 24606/udp
unknown 24594/udp
unknown 24511/udp
unknown 24279/udp
unknown 24007/udp
unknown 23980/udp
unknown 23965/udp
unknown 23781/udp
unknown 23679/udp
unknown 23608/udp
unknown 23557/udp
unknown 23531/udp
unknown 23354/udp
unknown 23176/udp
unknown 23040/udp
unknown 22914/udp
unknown 22799/udp
unknown 22739/udp
unknown 22695/udp
unknown 22692/udp
unknown 22341/udp
unknown 22055/udp
unknown 21902/udp
unknown 21803/udp
unknown 21621/udp
unknown 21354/udp
unknown 21298/udp
unknown 21261/udp
unknown 21212/udp
unknown 21131/udp
unknown 20359/udp
unknown 20004/udp
unknown 19933/udp
unknown 19687/udp
unknown 19600/udp
unknown 19489/udp
unknown 19332/udp
unknown 19322/udp
unknown 19294/udp
unknown 19197/udp
unknown 19165/udp
unknown 19130/udp
unknown 19039/udp
unknown 19017/udp
unknown 18980/udp
unknown 18835/udp
unknown 18582/udp
unknown 18360/udp
unknown 18331/udp
unknown 18234/udp
unknown 18004/udp
unknown 17989/udp
unknown 17939/udp
unknown 17888/udp
unknown 17616/udp
unknown 17615/udp
unknown 17573/udp
unknown 17459/udp
unknown 17455/udp
unknown 17091/udp
unknown 16918/udp
unknown 16430/udp
unknown 16402/udp
icl-twobase4 25003/udp
alta-ana-lm 1346/udp # Alta Analytics License Manager
fpo-fns 1066/tcp
cognex-insight 1069/tcp
ftp-data 20/udp # File Transfer [Default Data]
apple-xsrvr-admin 625/tcp # dec_dlm | dec-dlm | Apple Mac Xserver admin | DEC DLM
asip-webadmin 311/tcp # appleshare ip webadmin | AppleShare IP WebAdmin
compressnet 2/udp # Management Utility
http-mgmt 280/tcp
unknown 254/tcp
sometimes-rpc24 32780/udp # Sometimes an RPC port on my Solaris box
fasttrack 1214/udp # Kazaa File Sharing
cycleserv2 772/udp
remoteanything 4000/tcp # terabase | neoworx remote-anything slave remote control | Terabase
snmp-tcp-port 1993/udp # cisco SNMP TCP port
landesk-rc 1761/tcp # LANDesk Remote Control | cft-0
filemaker 5003/tcp # fmpro-internal | Filemaker Server - http://www.filemaker.com/ti/104289.html | FileMaker, Inc. - Proprietary transport | FileMaker, Inc. - Proprietary name binding
globe 2002/tcp
deslogin 2005/tcp # oracle | berknet | encrypted symmetric telnet/login
x25-svc-port 1998/tcp # cisco X.25 service (XOT)
genie 402/udp # Genie Protocol
iad3 1032/tcp # BBN IAD
notify 773/udp
Trinoo_Register 31335/udp # Trinoo distributed attack tool Bcast Daemon registration port
java-or-OTGfileshare 1050/tcp # cma | J2EE nameserver, also OTG, also called Disk/Application extender. Could also be MiniCommand backdoor OTGlicenseserv | CORBA Management Agent
acmaint_dbd 774/udp
dtspc 6112/tcp # dtspcd | CDE subprocess control | Desk-Top Sub-Process Control Daemon
x11 6050/udp # X Window System
wfremotertm 1046/udp # WebFilter Remote Monitor
ups-engine 3664/udp # UPS Engine Port
startron 1057/udp # STARTRON
ideafarm-panic 903/udp # self documenting Panic Door: send 0x00 for info
remote-as 1053/udp # Remote Assistant (RA)
pvuniwien 1081/udp # PVUNIWIEN
nati-logos 2343/udp # nati logos
mctp 1100/udp # MCTP
irdmi 8000/udp # iRDMI
search-agent 1234/udp # Infoseek Search Agent
hpvmmcontrol 1124/udp # HP VMM Control
ftranhc 1105/udp # FTRANHC
etlservicemgr 9001/udp # ETL Service Manager
enl 1804/udp # ENL
cslistener 9000/udp # CSlistener
cma 1050/udp # CORBA Management Agent
X11:2 6002/udp
unknown 9877/udp
unknown 965/udp
unknown 838/udp
unknown 814/udp
unknown 8010/udp
unknown 1007/udp
polestar 1060/udp
ansyslmd 1055/udp
ingreslock 1524/udp # ingres
nimreg 1059/udp
rplay 5555/udp
svn 3690/tcp # Subversion
telelpathstart 5010/udp
sometimes-rpc20 32778/udp # Sometimes an RPC port on my Solaris box (rstatd)
oracle 1521/tcp # ncube-lm | Oracle Database | nCube License Manager
Trinoo_Bcast 27444/udp # Trinoo distributed attack tool Master
bacnet 47808/udp # Building Automation and Control Networks
unknown 48761/udp
unknown 48489/udp
unknown 48455/udp
unknown 48255/udp
unknown 48189/udp
unknown 48078/udp
unknown 47981/udp
unknown 47915/udp
unknown 47772/udp
unknown 47765/udp
unknown 46836/udp
unknown 46532/udp
unknown 46093/udp
unknown 45928/udp
unknown 45818/udp
unknown 45722/udp
unknown 45685/udp
unknown 45380/udp
unknown 45247/udp
unknown 44946/udp
unknown 44923/udp
unknown 44508/udp
unknown 44334/udp
unknown 44253/udp
unknown 44190/udp
unknown 44185/udp
unknown 44179/udp
unknown 44160/udp
unknown 44101/udp
unknown 43967/udp
unknown 43824/udp
unknown 43686/udp
unknown 43514/udp
unknown 43370/udp
unknown 43195/udp
unknown 43094/udp
unknown 42639/udp
unknown 42627/udp
unknown 42577/udp
unknown 42557/udp
unknown 42434/udp
unknown 42431/udp
unknown 42313/udp
unknown 42056/udp
unknown 41971/udp
unknown 41967/udp
unknown 41896/udp
unknown 41774/udp
unknown 41702/udp
unknown 41638/udp
unknown 41446/udp
unknown 41308/udp
unknown 40866/udp
unknown 40847/udp
unknown 40805/udp
unknown 40724/udp
unknown 40711/udp
unknown 40622/udp
unknown 40539/udp
unknown 40019/udp
unknown 39723/udp
unknown 39714/udp
unknown 39683/udp
unknown 39632/udp
unknown 39217/udp
unknown 38615/udp
unknown 38498/udp
unknown 38412/udp
unknown 38063/udp
unknown 37843/udp
unknown 37813/udp
unknown 37783/udp
unknown 37761/udp
unknown 37602/udp
unknown 37393/udp
unknown 37212/udp
unknown 37144/udp
unknown 36945/udp
unknown 36893/udp
unknown 36778/udp
unknown 36669/udp
unknown 36489/udp
unknown 36458/udp
unknown 36384/udp
unknown 36108/udp
unknown 35794/udp
unknown 35702/udp
unknown 34855/udp
unknown 34796/udp
unknown 34758/udp
unknown 34580/udp
unknown 34579/udp
unknown 34578/udp
unknown 34577/udp
unknown 34570/udp
unknown 34433/udp
unknown 34422/udp
unknown 34358/udp
unknown 34079/udp
unknown 34038/udp
unknown 33872/udp
unknown 33866/udp
unknown 33717/udp
unknown 33459/udp
unknown 33249/udp
unknown 33030/udp
unknown 32798/udp
confluent 1484/udp # Confluent License Manager
compressnet 3/udp # Compression Process
apc-agent 2161/tcp # apc-2161 | American Power Conversion | APC 2161
X11:2 6002/tcp # X Window server
socks 1080/tcp
instl_boots 1067/udp # Installation Bootstrap Proto. Serv.
unknown 64727/udp
unknown 64590/udp
unknown 64481/udp
unknown 64080/udp
unknown 63420/udp
unknown 62958/udp
unknown 62699/udp
unknown 62677/udp
unknown 62575/udp
unknown 62154/udp
unknown 61961/udp
unknown 61685/udp
unknown 61550/udp
unknown 61481/udp
unknown 61412/udp
unknown 61322/udp
unknown 61319/udp
unknown 61142/udp
unknown 61024/udp
unknown 60423/udp
unknown 60381/udp
unknown 60172/udp
unknown 59846/udp
unknown 59765/udp
unknown 59207/udp
unknown 59193/udp
unknown 58797/udp
unknown 58419/udp
unknown 58178/udp
unknown 58075/udp
unknown 57977/udp
unknown 57958/udp
unknown 57843/udp
unknown 57813/udp
unknown 57410/udp
unknown 57409/udp
unknown 57172/udp
unknown 55587/udp
unknown 55544/udp
unknown 55043/udp
unknown 54925/udp
unknown 54807/udp
unknown 54711/udp
unknown 54114/udp
unknown 54094/udp
unknown 53838/udp
unknown 53589/udp
unknown 53037/udp
unknown 53006/udp
unknown 52144/udp
unknown 51972/udp
unknown 51905/udp
unknown 51690/udp
unknown 51586/udp
unknown 51554/udp
unknown 51456/udp
unknown 51255/udp
unknown 50919/udp
unknown 50708/udp
unknown 50497/udp
unknown 50164/udp
unknown 50099/udp
unknown 49968/udp
unknown 49640/udp
unknown 49396/udp
unknown 49393/udp
unknown 49360/udp
unknown 49350/udp
unknown 49306/udp
unknown 49262/udp
unknown 49259/udp
unknown 49226/udp
unknown 49222/udp
unknown 49220/udp
unknown 49216/udp
unknown 49214/udp
unknown 49178/udp
unknown 49177/udp
unknown 49155/udp
cvspserver 2401/tcp # CVS network server
lockd 4045/tcp # npp | Network Paging Protocol
iss-realsecure 902/tcp # ideafarm-door | ISS RealSecure Sensor | self documenting Telnet Door | self documenting Door: send 0x00 for info
nim 1058/udp
nsrexecd 7937/tcp # Legato NetWorker
qsc 787/tcp
edonkey 4666/udp # eDonkey file sharing (Donkey)
vat-control 3457/udp # VAT default control
teedtap 559/udp
esl-lm 1455/udp # ESL License Manager
nim 1058/tcp
ms-olap4 2383/tcp # MS OLAP 4 | Microsoft OLAP
netcheque 4008/udp # NetCheque accounting
sometimes-rpc5 32771/tcp # filenet-rmi | Sometimes an RPC port on my Solaris box (rusersd) | FileNET RMI | FileNet RMI
at-7 207/udp # AppleTalk Unused
omserv 764/udp
netinfo 1033/tcp # netinfo-local | Netinfo is apparently on many OS X boxes. | local netinfo port
netsaint 1040/tcp # netarx | Netsaint status daemon | Netarx Netcare
nimreg 1059/tcp
valisys-lm 1457/udp # Valisys License Manager
scol 1200/udp # SCOL
rmc 657/udp # RMC
rib-slm 3296/udp # Rib License Manager
pt2-discover 1101/udp # PT2-DISCOVER
nmap 689/udp # NMAP
msdp 639/udp # MSDP
ms-cluster-net 3343/udp # MS Cluster Net
jmb-cds1 8900/udp # JMB-CDS 1
gmrupdateserv 1070/udp # GMRUpdateSERV
cplscrambler-in 1087/udp # CPL Scrambler Internal
cplscrambler-al 1088/udp # CPL Scrambler Alarm Log
cardax 1072/udp # CARDAX
apc-2161 2161/udp # APC 2161
unknown 944/udp
unknown 9370/udp
unknown 826/udp
unknown 789/udp
unknown 16086/udp
unknown 1020/udp
unknown 1013/udp
optima-vnet 1051/udp
digiman 2362/udp
dbm 2345/udp
mbap 502/udp # Modbus Application Protocol
ibm-db2 50000/tcp # (also Internet/Intranet Input Method Server Framework?)
tvpm 21800/udp # TVNC Pro Multiplexing
netspeak-cs 21847/udp # NetSpeak Corp. Connection Services
kingdomsonline 30260/udp # Kingdoms Online (CraigAvenue)
keyshadow 19315/udp # Key Shadow for SASSAFRAS
jcp 19541/udp # JCP Client
irtrans 21000/udp # IRTrans Control
flex-lm 27007/udp # FLEX LM (1-10)
flex-lm 27002/udp # FLEX LM (1-10)
filesphere 24242/udp # fileSphere
zep 17754/udp # Encap. ZigBee Packets
commtact-https 20003/udp # Commtact HTTPS
chipper 17219/udp # Chipper
apc-necmp 18888/udp # APCNECMP
unknown 32760/udp
unknown 32750/udp
unknown 32727/udp
unknown 32611/udp
unknown 32607/udp
unknown 32546/udp
unknown 32506/udp
unknown 32499/udp
unknown 32495/udp
unknown 32479/udp
unknown 32469/udp
unknown 32446/udp
unknown 32430/udp
unknown 32425/udp
unknown 32422/udp
unknown 32415/udp
unknown 32404/udp
unknown 32382/udp
unknown 32368/udp
unknown 32359/udp
unknown 32352/udp
unknown 32326/udp
unknown 32273/udp
unknown 32262/udp
unknown 32219/udp
unknown 32216/udp
unknown 32185/udp
unknown 32132/udp
unknown 32129/udp
unknown 32124/udp
unknown 32066/udp
unknown 32053/udp
unknown 32044/udp
unknown 31999/udp
unknown 31963/udp
unknown 31918/udp
unknown 31887/udp
unknown 31882/udp
unknown 31852/udp
unknown 31803/udp
unknown 31794/udp
unknown 31792/udp
unknown 31783/udp
unknown 31750/udp
unknown 31743/udp
unknown 31735/udp
unknown 31732/udp
unknown 31720/udp
unknown 31692/udp
unknown 31673/udp
unknown 31609/udp
unknown 31602/udp
unknown 31599/udp
unknown 31584/udp
unknown 31569/udp
unknown 31560/udp
unknown 31521/udp
unknown 31520/udp
unknown 31481/udp
unknown 31428/udp
unknown 31412/udp
unknown 31404/udp
unknown 31361/udp
unknown 31352/udp
unknown 31350/udp
unknown 31343/udp
unknown 31334/udp
unknown 31284/udp
unknown 31267/udp
unknown 31266/udp
unknown 31261/udp
unknown 31202/udp
unknown 31199/udp
unknown 31180/udp
unknown 31162/udp
unknown 31155/udp
unknown 31137/udp
unknown 31134/udp
unknown 31133/udp
unknown 31115/udp
unknown 31112/udp
unknown 31084/udp
unknown 31082/udp
unknown 31051/udp
unknown 31049/udp
unknown 31036/udp
unknown 31034/udp
unknown 30996/udp
unknown 30943/udp
unknown 30932/udp
unknown 30930/udp
unknown 30909/udp
unknown 30880/udp
unknown 30875/udp
unknown 30869/udp
unknown 30856/udp
unknown 30824/udp
unknown 30803/udp
unknown 30789/udp
unknown 30785/udp
unknown 30757/udp
unknown 30698/udp
unknown 30669/udp
unknown 30661/udp
unknown 30622/udp
unknown 30612/udp
unknown 30583/udp
unknown 30578/udp
unknown 30533/udp
unknown 30526/udp
unknown 30512/udp
unknown 30477/udp
unknown 30474/udp
unknown 30473/udp
unknown 30465/udp
unknown 30461/udp
unknown 30348/udp
unknown 30299/udp
unknown 30256/udp
unknown 30214/udp
unknown 30209/udp
unknown 30154/udp
unknown 30134/udp
unknown 30093/udp
unknown 30085/udp
unknown 30067/udp
unknown 30055/udp
unknown 30034/udp
unknown 29981/udp
unknown 29964/udp
unknown 29961/udp
unknown 29894/udp
unknown 29886/udp
unknown 29843/udp
unknown 29834/udp
unknown 29794/udp
unknown 29709/udp
unknown 29613/udp
unknown 29595/udp
unknown 29581/udp
unknown 29564/udp
unknown 29554/udp
unknown 29541/udp
unknown 29534/udp
unknown 29522/udp
unknown 29503/udp
unknown 29461/udp
unknown 29453/udp
unknown 29449/udp
unknown 29444/udp
unknown 29426/udp
unknown 29410/udp
unknown 29401/udp
unknown 29400/udp
unknown 29357/udp
unknown 29333/udp
unknown 29319/udp
unknown 29276/udp
unknown 29230/udp
unknown 29200/udp
unknown 29180/udp
unknown 29168/udp
unknown 29162/udp
unknown 29153/udp
unknown 29150/udp
unknown 29142/udp
unknown 29135/udp
unknown 29129/udp
unknown 29082/udp
unknown 29054/udp
unknown 29048/udp
unknown 29030/udp
unknown 28995/udp
unknown 28965/udp
unknown 28944/udp
unknown 28933/udp
unknown 28931/udp
unknown 28892/udp
unknown 28815/udp
unknown 28808/udp
unknown 28803/udp
unknown 28746/udp
unknown 28745/udp
unknown 28725/udp
unknown 28719/udp
unknown 28707/udp
unknown 28706/udp
unknown 28692/udp
unknown 28674/udp
unknown 28664/udp
unknown 28663/udp
unknown 28645/udp
unknown 28640/udp
unknown 28630/udp
unknown 28609/udp
unknown 28584/udp
unknown 28525/udp
unknown 28485/udp
unknown 28476/udp
unknown 28445/udp
unknown 28440/udp
unknown 28438/udp
unknown 28387/udp
unknown 28349/udp
unknown 28344/udp
unknown 28295/udp
unknown 28263/udp
unknown 28247/udp
unknown 28222/udp
unknown 28220/udp
unknown 28211/udp
unknown 28190/udp
unknown 28172/udp
unknown 28129/udp
unknown 28107/udp
unknown 28105/udp
unknown 28098/udp
unknown 28091/udp
unknown 28080/udp
unknown 28071/udp
unknown 28070/udp
unknown 28034/udp
unknown 28011/udp
unknown 27973/udp
unknown 27969/udp
unknown 27949/udp
unknown 27919/udp
unknown 27895/udp
unknown 27861/udp
unknown 27853/udp
unknown 27750/udp
unknown 27722/udp
unknown 27718/udp
unknown 27711/udp
unknown 27708/udp
unknown 27696/udp
unknown 27682/udp
unknown 27678/udp
unknown 27673/udp
unknown 27666/udp
unknown 27606/udp
unknown 27600/udp
unknown 27579/udp
unknown 27573/udp
unknown 27561/udp
unknown 27547/udp
unknown 27538/udp
unknown 27487/udp
unknown 27466/udp
unknown 27437/udp
unknown 27416/udp
unknown 27414/udp
unknown 27287/udp
unknown 27272/udp
unknown 27271/udp
unknown 27263/udp
unknown 27209/udp
unknown 27200/udp
unknown 27182/udp
unknown 27180/udp
unknown 27179/udp
unknown 27150/udp
unknown 27133/udp
unknown 27110/udp
unknown 27095/udp
unknown 27085/udp
unknown 27079/udp
unknown 27078/udp
unknown 27072/udp
unknown 27064/udp
unknown 27058/udp
unknown 27027/udp
unknown 27025/udp
unknown 27017/udp
unknown 27010/udp
unknown 26998/udp
unknown 26996/udp
unknown 26994/udp
unknown 26982/udp
unknown 26973/udp
unknown 26949/udp
unknown 26888/udp
unknown 26878/udp
unknown 26868/udp
unknown 26866/udp
unknown 26845/udp
unknown 26843/udp
unknown 26823/udp
unknown 26819/udp
unknown 26796/udp
unknown 26795/udp
unknown 26771/udp
unknown 26765/udp
unknown 26742/udp
unknown 26705/udp
unknown 26698/udp
unknown 26645/udp
unknown 26549/udp
unknown 26531/udp
unknown 26512/udp
unknown 26507/udp
unknown 26493/udp
unknown 26452/udp
unknown 26434/udp
unknown 26431/udp
unknown 26423/udp
unknown 26420/udp
unknown 26401/udp
unknown 26388/udp
unknown 26381/udp
unknown 26340/udp
unknown 26337/udp
unknown 26289/udp
unknown 26286/udp
unknown 26284/udp
unknown 26254/udp
unknown 26243/udp
unknown 26239/udp
unknown 26219/udp
unknown 26204/udp
unknown 26196/udp
unknown 26191/udp
unknown 26171/udp
unknown 26123/udp
unknown 26103/udp
unknown 26079/udp
unknown 26052/udp
unknown 26031/udp
unknown 26026/udp
unknown 25992/udp
unknown 25956/udp
unknown 25925/udp
unknown 25913/udp
unknown 25909/udp
unknown 25875/udp
unknown 25868/udp
unknown 25851/udp
unknown 25826/udp
unknown 25778/udp
unknown 25756/udp
unknown 25733/udp
unknown 25715/udp
unknown 25670/udp
unknown 25652/udp
unknown 25628/udp
unknown 25627/udp
unknown 25624/udp
unknown 25600/udp
unknown 25586/udp
unknown 25579/udp
unknown 25560/udp
unknown 25544/udp
unknown 25538/udp
unknown 25521/udp
unknown 25514/udp
unknown 25498/udp
unknown 25488/udp
unknown 25466/udp
unknown 25402/udp
unknown 25385/udp
unknown 25366/udp
unknown 25332/udp
unknown 25331/udp
unknown 25290/udp
unknown 25271/udp
unknown 25266/udp
unknown 25249/udp
unknown 25248/udp
unknown 25212/udp
unknown 25170/udp
unknown 25169/udp
unknown 25135/udp
unknown 25040/udp
unknown 25036/udp
unknown 24950/udp
unknown 24945/udp
unknown 24941/udp
unknown 24916/udp
unknown 24911/udp
unknown 24875/udp
unknown 24837/udp
unknown 24818/udp
unknown 24800/udp
unknown 24756/udp
unknown 24741/udp
unknown 24731/udp
unknown 24725/udp
unknown 24706/udp
unknown 24693/udp
unknown 24689/udp
unknown 24665/udp
unknown 24658/udp
unknown 24655/udp
unknown 24639/udp
unknown 24539/udp
unknown 24528/udp
unknown 24496/udp
unknown 24444/udp
unknown 24419/udp
unknown 24418/udp
unknown 24388/udp
unknown 24306/udp
unknown 24271/udp
unknown 24265/udp
unknown 24212/udp
unknown 24172/udp
unknown 24158/udp
unknown 24155/udp
unknown 24113/udp
unknown 24107/udp
unknown 24104/udp
unknown 24098/udp
unknown 24093/udp
unknown 24063/udp
unknown 24032/udp
unknown 24021/udp
unknown 24013/udp
unknown 24008/udp
unknown 23951/udp
unknown 23946/udp
unknown 23940/udp
unknown 23865/udp
unknown 23758/udp
unknown 23755/udp
unknown 23745/udp
unknown 23714/udp
unknown 23704/udp
unknown 23698/udp
unknown 23638/udp
unknown 23633/udp
unknown 23586/udp
unknown 23585/udp
unknown 23547/udp
unknown 23522/udp
unknown 23504/udp
unknown 23495/udp
unknown 23430/udp
unknown 23428/udp
unknown 23426/udp
unknown 23421/udp
unknown 23399/udp
unknown 23374/udp
unknown 23363/udp
unknown 23341/udp
unknown 23337/udp
unknown 23327/udp
unknown 23322/udp
unknown 23256/udp
unknown 23230/udp
unknown 23202/udp
unknown 23184/udp
unknown 23170/udp
unknown 23162/udp
unknown 23161/udp
unknown 23152/udp
unknown 23108/udp
unknown 23073/udp
unknown 23059/udp
unknown 23027/udp
unknown 22991/udp
unknown 22945/udp
unknown 22902/udp
unknown 22862/udp
unknown 22853/udp
unknown 22852/udp
unknown 22843/udp
unknown 22776/udp
unknown 22762/udp
unknown 22736/udp
unknown 22732/udp
unknown 22677/udp
unknown 22626/udp
unknown 22611/udp
unknown 22597/udp
unknown 22593/udp
unknown 22585/udp
unknown 22571/udp
unknown 22547/udp
unknown 22526/udp
unknown 22522/udp
unknown 22505/udp
unknown 22495/udp
unknown 22494/udp
unknown 22481/udp
unknown 22438/udp
unknown 22417/udp
unknown 22381/udp
unknown 22377/udp
unknown 22376/udp
unknown 22356/udp
unknown 22324/udp
unknown 22292/udp
unknown 22288/udp
unknown 22252/udp
unknown 22215/udp
unknown 22146/udp
unknown 22124/udp
unknown 22123/udp
unknown 22109/udp
unknown 22105/udp
unknown 22053/udp
unknown 22045/udp
unknown 22043/udp
unknown 22029/udp
unknown 21967/udp
unknown 21948/udp
unknown 21923/udp
unknown 21898/udp
unknown 21868/udp
unknown 21842/udp
unknown 21834/udp
unknown 21784/udp
unknown 21780/udp
unknown 21742/udp
unknown 21710/udp
unknown 21702/udp
unknown 21698/udp
unknown 21674/udp
unknown 21663/udp
unknown 21655/udp
unknown 21649/udp
unknown 21644/udp
unknown 21625/udp
unknown 21609/udp
unknown 21576/udp
unknown 21568/udp
unknown 21566/udp
unknown 21556/udp
unknown 21525/udp
unknown 21524/udp
unknown 21514/udp
unknown 21476/udp
unknown 21468/udp
unknown 21454/udp
unknown 21405/udp
unknown 21366/udp
unknown 21364/udp
unknown 21360/udp
unknown 21358/udp
unknown 21344/udp
unknown 21333/udp
unknown 21320/udp
unknown 21318/udp
unknown 21303/udp
unknown 21282/udp
unknown 21247/udp
unknown 21207/udp
unknown 21206/udp
unknown 21186/udp
unknown 21167/udp
unknown 21111/udp
unknown 21104/udp
unknown 21083/udp
unknown 21060/udp
unknown 21016/udp
unknown 20919/udp
unknown 20884/udp
unknown 20876/udp
unknown 20872/udp
unknown 20865/udp
unknown 20851/udp
unknown 20848/udp
unknown 20842/udp
unknown 20817/udp
unknown 20791/udp
unknown 20762/udp
unknown 20752/udp
unknown 20742/udp
unknown 20717/udp
unknown 20710/udp
unknown 20679/udp
unknown 20678/udp
unknown 20665/udp
unknown 20560/udp
unknown 20540/udp
unknown 20525/udp
unknown 20522/udp
unknown 20518/udp
unknown 20465/udp
unknown 20464/udp
unknown 20449/udp
unknown 20445/udp
unknown 20425/udp
unknown 20424/udp
unknown 20423/udp
unknown 20411/udp
unknown 20409/udp
unknown 20380/udp
unknown 20366/udp
unknown 20360/udp
unknown 20326/udp
unknown 20313/udp
unknown 20309/udp
unknown 20288/udp
unknown 20279/udp
unknown 20262/udp
unknown 20249/udp
unknown 20217/udp
unknown 20206/udp
unknown 20164/udp
unknown 20154/udp
unknown 20146/udp
unknown 20129/udp
unknown 20120/udp
unknown 20117/udp
unknown 20082/udp
unknown 19998/udp
unknown 19995/udp
unknown 19956/udp
unknown 19936/udp
unknown 19935/udp
unknown 19792/udp
unknown 19789/udp
unknown 19728/udp
unknown 19722/udp
unknown 19719/udp
unknown 19718/udp
unknown 19717/udp
unknown 19707/udp
unknown 19695/udp
unknown 19683/udp
unknown 19663/udp
unknown 19662/udp
unknown 19660/udp
unknown 19650/udp
unknown 19647/udp
unknown 19639/udp
unknown 19632/udp
unknown 19625/udp
unknown 19624/udp
unknown 19605/udp
unknown 19504/udp
unknown 19500/udp
unknown 19482/udp
unknown 19415/udp
unknown 19374/udp
unknown 19273/udp
unknown 19227/udp
unknown 19222/udp
unknown 19193/udp
unknown 19181/udp
unknown 19161/udp
unknown 19154/udp
unknown 19141/udp
unknown 19140/udp
unknown 19096/udp
unknown 19075/udp
unknown 19047/udp
unknown 19022/udp
unknown 18996/udp
unknown 18994/udp
unknown 18991/udp
unknown 18987/udp
unknown 18985/udp
unknown 18958/udp
unknown 18883/udp
unknown 18869/udp
unknown 18832/udp
unknown 18830/udp
unknown 18821/udp
unknown 18818/udp
unknown 18807/udp
unknown 18683/udp
unknown 18676/udp
unknown 18669/udp
unknown 18666/udp
unknown 18617/udp
unknown 18605/udp
unknown 18543/udp
unknown 18485/udp
unknown 18373/udp
unknown 18319/udp
unknown 18258/udp
unknown 18255/udp
unknown 18250/udp
unknown 18228/udp
unknown 18156/udp
unknown 18134/udp
unknown 18113/udp
unknown 18081/udp
unknown 17946/udp
unknown 17845/udp
unknown 17836/udp
unknown 17824/udp
unknown 17823/udp
unknown 17814/udp
unknown 17787/udp
unknown 17762/udp
unknown 17726/udp
unknown 17683/udp
unknown 17674/udp
unknown 17673/udp
unknown 17663/udp
unknown 17638/udp
unknown 17629/udp
unknown 17605/udp
unknown 17592/udp
unknown 17585/udp
unknown 17580/udp
unknown 17549/udp
unknown 17533/udp
unknown 17505/udp
unknown 17494/udp
unknown 17490/udp
unknown 17487/udp
unknown 17468/udp
unknown 17424/udp
unknown 17423/udp
unknown 17417/udp
unknown 17359/udp
unknown 17338/udp
unknown 17332/udp
unknown 17331/udp
unknown 17321/udp
unknown 17302/udp
unknown 17282/udp
unknown 17237/udp
unknown 17236/udp
unknown 17207/udp
unknown 17205/udp
unknown 17184/udp
unknown 17146/udp
unknown 17101/udp
unknown 17077/udp
unknown 17018/udp
unknown 17006/udp
unknown 16974/udp
unknown 16972/udp
unknown 16970/udp
unknown 16948/udp
unknown 16939/udp
unknown 16938/udp
unknown 16919/udp
unknown 16912/udp
unknown 16896/udp
unknown 16862/udp
unknown 16839/udp
unknown 16838/udp
unknown 16829/udp
unknown 16816/udp
unknown 16786/udp
unknown 16779/udp
unknown 16766/udp
unknown 16739/udp
unknown 16711/udp
unknown 16708/udp
unknown 16700/udp
unknown 16697/udp
unknown 16674/udp
unknown 16573/udp
unknown 16548/udp
unknown 16545/udp
unknown 16503/udp
unknown 16498/udp
unknown 16449/udp
unknown 16433/udp
unknown 16420/udp
freeciv 5555/tcp # personal-agent | Personal Agent
sco-dtmgr 617/udp # SCO Desktop Administration Server
dis 393/udp # Data Interpretation System
scp-config 10001/tcp # SCP Configuration
xns-auth 56/udp # XNS Authentication
smtp 25/udp # Simple Mail Transfer
aurp 387/udp # Appletalk Update-Based Routing Pro.
kerberos 750/udp # kdc Kerberos (v4)
cadlock 770/udp
citrix-ica 1494/tcp # ica
dls-mon 198/udp # Directory Location Service Monitor
vid 769/udp
http-rpc-epmap 593/tcp # HTTP RPC Ep Map
compaqdiag 2301/tcp # cpq-wbem | Compaq remote diagnostic/management | Compaq HTTP
compressnet 3/tcp # Compression Process
tcpmux 1/udp # TCP Port Service Multiplexer
ansoft-lm-1 1083/udp # Anasoft License Manager
globalcatLDAP 3268/tcp # msft-gc | Global Catalog LDAP | Microsoft Global Catalog
lgtomapper 7938/tcp # Legato portmapper
cadkey-tablet 1400/udp # Cadkey Tablet Daemon
rtip 771/udp
hotline 1234/tcp # search-agent | Infoseek Search Agent
exp2 1022/tcp # RFC3692-style Experiment 2 (*) [RFC4727] | RFC3692-style Experiment 2
warmspotMgmt 1074/tcp # Warmspot Management Protocol
teradataordbms 8002/tcp # Teradata ORDBMS
nsstp 1036/tcp # Nebula Secure Segment Transfer Protocol
multidropper 1035/tcp # mxxrlogin | A Multidropper Adware, or PhoneFree | MX-XR RPC
tor-orport 9001/tcp # etlservicemgr | Tor ORPort | ETL Service Manager
ams 1037/tcp
mit-ml-dev 83/udp # MIT ML Device
ingres-net 134/udp # INGRES-NET Service
spc 6111/udp # HP SoftBench Sub-Process Control
kpasswd5 464/tcp # Kerberos (v5) | kpasswd
sometimes-rpc26 32786/udp # Sometimes an RPC port
integra-sme 484/udp # Integra Software Management Environment
wizard 2001/udp # curry
stmf 501/udp
netview-aix-6 1666/udp
retrospect 497/tcp # Retrospect backup and restore service
rtmp 1935/tcp # macromedia-fcs | Macromedia FlasComm Server | Macromedia Flash Communications Server MX | Macromedia Flash Communications server MX
irc 6666/tcp # internet relay chat server
finger 2003/tcp # brutus | GNU finger (cfingerd) | Brutus Server
font-service 7100/udp # X Font Service
new-rwho 550/udp # new-who
mythtv 6543/tcp # lds-distrib | lds_distrib
hexen2 26900/udp # Hexen 2 game server
dbbrowse 47557/udp # Databeam Corporation
lotusnotes 1352/tcp # lotusnote | Lotus Note
priv-mail 24/tcp # any private mail system
uaac 145/udp # UAAC Protocol
pim-rp-disc 496/udp
ns 760/udp
globalcatLDAPssl 3269/tcp # msft-gc-ssl | Global Catalog LDAP over ssl | Microsoft Global Catalog with LDAP/SSL
lmsocialserver 1111/tcp # LM Social Server
timbuktu 407/tcp
isakmp 500/tcp
ris-cm 748/udp # Russell Info Sci Calendar Manager
fujitsu-dtcns 1514/udp # Fujitsu Systems Business of America, Inc
nip 376/udp # Amiga Envoy Network Inquiry Proto
telelpathattack 5011/udp
pop3 110/udp # PostOffice V.3
smartsdp 426/udp
acmsoda 6969/udp
ftp-data 20/tcp # File Transfer [Default Data]
ni-ftp 47/udp # NI FTP
print-srv 170/udp # Network PostScript
lonewolf-lm 6146/udp # Lone Wolf Systems License Manager
invokator 2006/tcp # raid-cd | raid
iscsi 3260/tcp # iscsi-target | iSCSI port
hydap 15000/tcp # Hypack Hydrographic Software Packages Data Acquisition | Hypack Data Aquisition
aeroflight-ads 1218/tcp # AeroFlight ADs
zincite-a 1034/tcp # activesync | Zincite.A backdoor | ActiveSync Notifications
krb524 4444/tcp # nv-video | Kerberos 5 to 4 ticket xlator | NV Video default
codaauth2 370/udp
unisys-eportal 37654/udp # Unisys ClearPath ePortal
unknown 49136/udp
unknown 49127/udp
unknown 49114/udp
unknown 49052/udp
unknown 49042/udp
unknown 48954/udp
unknown 48906/udp
unknown 48901/udp
unknown 48898/udp
unknown 48887/udp
unknown 48860/udp
unknown 48854/udp
unknown 48790/udp
unknown 48780/udp
unknown 48733/udp
unknown 48712/udp
unknown 48631/udp
unknown 48626/udp
unknown 48605/udp
unknown 48558/udp
unknown 48555/udp
unknown 48548/udp
unknown 48496/udp
unknown 48411/udp
unknown 48342/udp
unknown 48329/udp
unknown 48324/udp
unknown 48321/udp
unknown 48315/udp
unknown 48314/udp
unknown 48282/udp
unknown 48263/udp
unknown 48222/udp
unknown 48156/udp
unknown 48126/udp
unknown 48105/udp
unknown 47971/udp
unknown 47936/udp
unknown 47926/udp
unknown 47917/udp
unknown 47851/udp
unknown 47847/udp
unknown 47842/udp
unknown 47821/udp
unknown 47817/udp
unknown 47802/udp
unknown 47751/udp
unknown 47706/udp
unknown 47656/udp
unknown 47586/udp
unknown 47577/udp
unknown 47572/udp
unknown 47457/udp
unknown 47432/udp
unknown 47406/udp
unknown 47371/udp
unknown 47337/udp
unknown 47279/udp
unknown 47270/udp
unknown 47198/udp
unknown 47185/udp
unknown 47169/udp
unknown 47160/udp
unknown 47134/udp
unknown 47132/udp
unknown 47083/udp
unknown 47030/udp
unknown 46837/udp
unknown 46808/udp
unknown 46793/udp
unknown 46758/udp
unknown 46698/udp
unknown 46652/udp
unknown 46643/udp
unknown 46641/udp
unknown 46630/udp
unknown 46603/udp
unknown 46594/udp
unknown 46584/udp
unknown 46483/udp
unknown 46464/udp
unknown 46462/udp
unknown 46457/udp
unknown 46440/udp
unknown 46387/udp
unknown 46294/udp
unknown 46270/udp
unknown 46265/udp
unknown 46249/udp
unknown 46207/udp
unknown 46201/udp
unknown 46195/udp
unknown 46114/udp
unknown 46066/udp
unknown 46055/udp
unknown 46040/udp
unknown 45971/udp
unknown 45906/udp
unknown 45891/udp
unknown 45883/udp
unknown 45769/udp
unknown 45719/udp
unknown 45596/udp
unknown 45538/udp
unknown 45503/udp
unknown 45449/udp
unknown 45345/udp
unknown 45338/udp
unknown 45193/udp
unknown 45148/udp
unknown 45061/udp
unknown 45037/udp
unknown 45006/udp
unknown 44943/udp
unknown 44917/udp
unknown 44856/udp
unknown 44819/udp
unknown 44748/udp
unknown 44733/udp
unknown 44661/udp
unknown 44611/udp
unknown 44598/udp
unknown 44577/udp
unknown 44539/udp
unknown 44518/udp
unknown 44503/udp
unknown 44454/udp
unknown 44420/udp
unknown 44408/udp
unknown 44371/udp
unknown 44364/udp
unknown 44312/udp
unknown 44310/udp
unknown 44275/udp
unknown 44135/udp
unknown 44117/udp
unknown 44116/udp
unknown 44100/udp
unknown 44099/udp
unknown 44093/udp
unknown 44079/udp
unknown 44054/udp
unknown 44037/udp
unknown 44034/udp
unknown 44026/udp
unknown 44009/udp
unknown 43983/udp
unknown 43942/udp
unknown 43941/udp
unknown 43842/udp
unknown 43802/udp
unknown 43740/udp
unknown 43715/udp
unknown 43640/udp
unknown 43525/udp
unknown 43510/udp
unknown 43455/udp
unknown 43423/udp
unknown 43361/udp
unknown 43336/udp
unknown 43334/udp
unknown 43288/udp
unknown 43284/udp
unknown 43268/udp
unknown 43260/udp
unknown 43248/udp
unknown 43175/udp
unknown 43173/udp
unknown 43170/udp
unknown 43092/udp
unknown 43080/udp
unknown 43072/udp
unknown 43039/udp
unknown 42941/udp
unknown 42916/udp
unknown 42882/udp
unknown 42868/udp
unknown 42857/udp
unknown 42827/udp
unknown 42825/udp
unknown 42812/udp
unknown 42807/udp
unknown 42803/udp
unknown 42773/udp
unknown 42716/udp
unknown 42708/udp
unknown 42702/udp
unknown 42648/udp
unknown 42638/udp
unknown 42612/udp
unknown 42585/udp
unknown 42558/udp
unknown 42533/udp
unknown 42498/udp
unknown 42373/udp
unknown 42341/udp
unknown 42340/udp
unknown 42294/udp
unknown 42285/udp
unknown 42284/udp
unknown 42279/udp
unknown 42251/udp
unknown 42220/udp
unknown 42215/udp
unknown 42148/udp
unknown 42139/udp
unknown 42051/udp
unknown 42005/udp
unknown 41875/udp
unknown 41851/udp
unknown 41837/udp
unknown 41816/udp
unknown 41779/udp
unknown 41771/udp
unknown 41731/udp
unknown 41717/udp
unknown 41619/udp
unknown 41499/udp
unknown 41496/udp
unknown 41406/udp
unknown 41380/udp
unknown 41360/udp
unknown 41348/udp
unknown 41343/udp
unknown 41335/udp
unknown 41334/udp
unknown 41327/udp
unknown 41265/udp
unknown 41161/udp
unknown 41156/udp
unknown 41149/udp
unknown 41148/udp
unknown 41139/udp
unknown 41073/udp
unknown 41014/udp
unknown 41011/udp
unknown 40993/udp
unknown 40982/udp
unknown 40972/udp
unknown 40958/udp
unknown 40940/udp
unknown 40914/udp
unknown 40904/udp
unknown 40893/udp
unknown 40882/udp
unknown 40877/udp
unknown 40830/udp
unknown 40736/udp
unknown 40722/udp
unknown 40667/udp
unknown 40653/udp
unknown 40642/udp
unknown 40625/udp
unknown 40591/udp
unknown 40580/udp
unknown 40551/udp
unknown 40512/udp
unknown 40491/udp
unknown 40487/udp
unknown 40480/udp
unknown 40453/udp
unknown 40436/udp
unknown 40423/udp
unknown 40399/udp
unknown 40351/udp
unknown 40322/udp
unknown 40303/udp
unknown 40266/udp
unknown 40111/udp
unknown 40102/udp
unknown 40101/udp
unknown 40074/udp
unknown 40071/udp
unknown 40043/udp
unknown 39982/udp
unknown 39919/udp
unknown 39863/udp
unknown 39812/udp
unknown 39811/udp
unknown 39753/udp
unknown 39745/udp
unknown 39743/udp
unknown 39733/udp
unknown 39709/udp
unknown 39697/udp
unknown 39659/udp
unknown 39649/udp
unknown 39641/udp
unknown 39630/udp
unknown 39600/udp
unknown 39596/udp
unknown 39590/udp
unknown 39548/udp
unknown 39507/udp
unknown 39457/udp
unknown 39453/udp
unknown 39440/udp
unknown 39430/udp
unknown 39401/udp
unknown 39383/udp
unknown 39377/udp
unknown 39332/udp
unknown 39313/udp
unknown 39297/udp
unknown 39243/udp
unknown 39220/udp
unknown 39163/udp
unknown 39146/udp
unknown 39135/udp
unknown 39116/udp
unknown 39086/udp
unknown 39056/udp
unknown 39042/udp
unknown 39035/udp
unknown 39028/udp
unknown 38972/udp
unknown 38864/udp
unknown 38812/udp
unknown 38742/udp
unknown 38734/udp
unknown 38732/udp
unknown 38727/udp
unknown 38714/udp
unknown 38648/udp
unknown 38644/udp
unknown 38609/udp
unknown 38608/udp
unknown 38571/udp
unknown 38526/udp
unknown 38510/udp
unknown 38499/udp
unknown 38370/udp
unknown 38325/udp
unknown 38312/udp
unknown 38304/udp
unknown 38294/udp
unknown 38274/udp
unknown 38218/udp
unknown 38190/udp
unknown 38183/udp
unknown 38172/udp
unknown 38153/udp
unknown 38142/udp
unknown 38125/udp
unknown 38064/udp
unknown 38053/udp
unknown 38041/udp
unknown 38014/udp
unknown 37964/udp
unknown 37933/udp
unknown 37922/udp
unknown 37823/udp
unknown 37686/udp
unknown 37682/udp
unknown 37670/udp
unknown 37664/udp
unknown 37663/udp
unknown 37592/udp
unknown 37589/udp
unknown 37574/udp
unknown 37563/udp
unknown 37561/udp
unknown 37478/udp
unknown 37464/udp
unknown 37456/udp
unknown 37441/udp
unknown 37423/udp
unknown 37401/udp
unknown 37400/udp
unknown 37385/udp
unknown 37377/udp
unknown 37348/udp
unknown 37343/udp
unknown 37327/udp
unknown 37316/udp
unknown 37255/udp
unknown 37221/udp
unknown 37216/udp
unknown 37198/udp
unknown 37182/udp
unknown 37163/udp
unknown 37156/udp
unknown 37152/udp
unknown 37139/udp
unknown 37136/udp
unknown 37093/udp
unknown 37046/udp
unknown 37025/udp
unknown 37018/udp
unknown 36990/udp
unknown 36931/udp
unknown 36910/udp
unknown 36887/udp
unknown 36862/udp
unknown 36854/udp
unknown 36817/udp
unknown 36719/udp
unknown 36695/udp
unknown 36694/udp
unknown 36666/udp
unknown 36641/udp
unknown 36576/udp
unknown 36522/udp
unknown 36519/udp
unknown 36500/udp
unknown 36471/udp
unknown 36462/udp
unknown 36380/udp
unknown 36293/udp
unknown 36237/udp
unknown 36214/udp
unknown 36178/udp
unknown 36136/udp
unknown 36126/udp
unknown 36099/udp
unknown 36096/udp
unknown 36065/udp
unknown 36041/udp
unknown 36019/udp
unknown 35991/udp
unknown 35985/udp
unknown 35948/udp
unknown 35940/udp
unknown 35904/udp
unknown 35896/udp
unknown 35810/udp
unknown 35776/udp
unknown 35775/udp
unknown 35773/udp
unknown 35746/udp
unknown 35656/udp
unknown 35636/udp
unknown 35516/udp
unknown 35493/udp
unknown 35490/udp
unknown 35474/udp
unknown 35390/udp
unknown 35283/udp
unknown 35280/udp
unknown 35240/udp
unknown 35222/udp
unknown 35188/udp
unknown 35176/udp
unknown 35108/udp
unknown 35051/udp
unknown 35044/udp
unknown 35026/udp
unknown 34979/udp
unknown 34893/udp
unknown 34847/udp
unknown 34822/udp
unknown 34780/udp
unknown 34771/udp
unknown 34770/udp
unknown 34757/udp
unknown 34705/udp
unknown 34692/udp
unknown 34653/udp
unknown 34586/udp
unknown 34425/udp
unknown 34421/udp
unknown 34417/udp
unknown 34374/udp
unknown 34253/udp
unknown 34250/udp
unknown 34243/udp
unknown 34231/udp
unknown 34227/udp
unknown 34214/udp
unknown 34157/udp
unknown 34153/udp
unknown 34133/udp
unknown 34119/udp
unknown 34082/udp
unknown 34075/udp
unknown 33986/udp
unknown 33975/udp
unknown 33882/udp
unknown 33878/udp
unknown 33873/udp
unknown 33858/udp
unknown 33849/udp
unknown 33826/udp
unknown 33795/udp
unknown 33724/udp
unknown 33710/udp
unknown 33700/udp
unknown 33693/udp
unknown 33687/udp
unknown 33652/udp
unknown 33591/udp
unknown 33584/udp
unknown 33575/udp
unknown 33556/udp
unknown 33465/udp
unknown 33448/udp
unknown 33422/udp
unknown 33414/udp
unknown 33394/udp
unknown 33377/udp
unknown 33302/udp
unknown 33290/udp
unknown 33285/udp
unknown 33264/udp
unknown 33208/udp
unknown 33207/udp
unknown 33162/udp
unknown 33156/udp
unknown 33149/udp
unknown 33144/udp
unknown 33080/udp
unknown 33043/udp
unknown 33028/udp
unknown 32955/udp
unknown 32897/udp
unknown 32847/udp
unknown 32843/udp
unknown 32820/udp
unknown 32812/udp
com-bardac-dw 48556/udp
bgmp 264/tcp
rwhois 4321/udp # Remote Who Is
afs3-rmtsys 7009/udp # remote cache manager service
decap 403/udp
cfengine 5308/udp
mailbox 2004/tcp # emce | CCWS mm conf
dsp 33/tcp # Display Support Protocol
hosts2-ns 81/udp # HOSTS2 Name Server
dlswpn 2067/udp # Data Link Switch Write Port Number
afs3-callback 7001/udp # callbacks to cache managers
keyserver 584/udp
unknown 65520/udp
unknown 65460/udp
unknown 65420/udp
unknown 65396/udp
unknown 65380/udp
unknown 65347/udp
unknown 65286/udp
unknown 65232/udp
unknown 65105/udp
unknown 64944/udp
unknown 64890/udp
unknown 64884/udp
unknown 64874/udp
unknown 64829/udp
unknown 64798/udp
unknown 64795/udp
unknown 64772/udp
unknown 64693/udp
unknown 64682/udp
unknown 64640/udp
unknown 64630/udp
unknown 64616/udp
unknown 64615/udp
unknown 64589/udp
unknown 64566/udp
unknown 64544/udp
unknown 64492/udp
unknown 64469/udp
unknown 64456/udp
unknown 64406/udp
unknown 64365/udp
unknown 64345/udp
unknown 64340/udp
unknown 64313/udp
unknown 64312/udp
unknown 64284/udp
unknown 64259/udp
unknown 64258/udp
unknown 64202/udp
unknown 63962/udp
unknown 63917/udp
unknown 63820/udp
unknown 63786/udp
unknown 63710/udp
unknown 63700/udp
unknown 63673/udp
unknown 63534/udp
unknown 63508/udp
unknown 63499/udp
unknown 63447/udp
unknown 63346/udp
unknown 63344/udp
unknown 63337/udp
unknown 63331/udp
unknown 63281/udp
unknown 63247/udp
unknown 63173/udp
unknown 63146/udp
unknown 63136/udp
unknown 63129/udp
unknown 63106/udp
unknown 63101/udp
unknown 63079/udp
unknown 63006/udp
unknown 62975/udp
unknown 62955/udp
unknown 62880/udp
unknown 62866/udp
unknown 62845/udp
unknown 62827/udp
unknown 62778/udp
unknown 62701/udp
unknown 62697/udp
unknown 62690/udp
unknown 62562/udp
unknown 62522/udp
unknown 62493/udp
unknown 62458/udp
unknown 62449/udp
unknown 62436/udp
unknown 62420/udp
unknown 62412/udp
unknown 62404/udp
unknown 62325/udp
unknown 62281/udp
unknown 62216/udp
unknown 62188/udp
unknown 62164/udp
unknown 62133/udp
unknown 62114/udp
unknown 62101/udp
unknown 62100/udp
unknown 62038/udp
unknown 61983/udp
unknown 61973/udp
unknown 61967/udp
unknown 61937/udp
unknown 61921/udp
unknown 61902/udp
unknown 61867/udp
unknown 61828/udp
unknown 61781/udp
unknown 61709/udp
unknown 61678/udp
unknown 61653/udp
unknown 61587/udp
unknown 61539/udp
unknown 61532/udp
unknown 61523/udp
unknown 61512/udp
unknown 61485/udp
unknown 61480/udp
unknown 61438/udp
unknown 61431/udp
unknown 61422/udp
unknown 61400/udp
unknown 61395/udp
unknown 61381/udp
unknown 61226/udp
unknown 61193/udp
unknown 61192/udp
unknown 61167/udp
unknown 61127/udp
unknown 61095/udp
unknown 61081/udp
unknown 61055/udp
unknown 61050/udp
unknown 61047/udp
unknown 61046/udp
unknown 61027/udp
unknown 60988/udp
unknown 60966/udp
unknown 60950/udp
unknown 60707/udp
unknown 60705/udp
unknown 60701/udp
unknown 60679/udp
unknown 60650/udp
unknown 60438/udp
unknown 60435/udp
unknown 60431/udp
unknown 60430/udp
unknown 60384/udp
unknown 60363/udp
unknown 60347/udp
unknown 60341/udp
unknown 60255/udp
unknown 60227/udp
unknown 60145/udp
unknown 60097/udp
unknown 60069/udp
unknown 60035/udp
unknown 60028/udp
unknown 59998/udp
unknown 59971/udp
unknown 59943/udp
unknown 59860/udp
unknown 59805/udp
unknown 59791/udp
unknown 59758/udp
unknown 59669/udp
unknown 59632/udp
unknown 59603/udp
unknown 59593/udp
unknown 59581/udp
unknown 59577/udp
unknown 59555/udp
unknown 59506/udp
unknown 59483/udp
unknown 59434/udp
unknown 59415/udp
unknown 59388/udp
unknown 59327/udp
unknown 59301/udp
unknown 59296/udp
unknown 59254/udp
unknown 59216/udp
unknown 59214/udp
unknown 59189/udp
unknown 59186/udp
unknown 59132/udp
unknown 59093/udp
unknown 59037/udp
unknown 59035/udp
unknown 59002/udp
unknown 58975/udp
unknown 58938/udp
unknown 58929/udp
unknown 58914/udp
unknown 58893/udp
unknown 58817/udp
unknown 58782/udp
unknown 58777/udp
unknown 58747/udp
unknown 58705/udp
unknown 58700/udp
unknown 58674/udp
unknown 58646/udp
unknown 58455/udp
unknown 58432/udp
unknown 58369/udp
unknown 58308/udp
unknown 58205/udp
unknown 58141/udp
unknown 58114/udp
unknown 58102/udp
unknown 58091/udp
unknown 58089/udp
unknown 58026/udp
unknown 57946/udp
unknown 57942/udp
unknown 57868/udp
unknown 57858/udp
unknown 57848/udp
unknown 57836/udp
unknown 57827/udp
unknown 57756/udp
unknown 57679/udp
unknown 57662/udp
unknown 57629/udp
unknown 57461/udp
unknown 57421/udp
unknown 57386/udp
unknown 57156/udp
unknown 57133/udp
unknown 57114/udp
unknown 57063/udp
unknown 57005/udp
unknown 56980/udp
unknown 56954/udp
unknown 56929/udp
unknown 56897/udp
unknown 56895/udp
unknown 56892/udp
unknown 56876/udp
unknown 56869/udp
unknown 56848/udp
unknown 56825/udp
unknown 56765/udp
unknown 56668/udp
unknown 56637/udp
unknown 56622/udp
unknown 56555/udp
unknown 56554/udp
unknown 56491/udp
unknown 56468/udp
unknown 56366/udp
unknown 56359/udp
unknown 56337/udp
unknown 56326/udp
unknown 56288/udp
unknown 56284/udp
unknown 56273/udp
unknown 56225/udp
unknown 56209/udp
unknown 56168/udp
unknown 56153/udp
unknown 56105/udp
unknown 56103/udp
unknown 55954/udp
unknown 55941/udp
unknown 55870/udp
unknown 55795/udp
unknown 55784/udp
unknown 55766/udp
unknown 55745/udp
unknown 55650/udp
unknown 55618/udp
unknown 55593/udp
unknown 55581/udp
unknown 55579/udp
unknown 55553/udp
unknown 55541/udp
unknown 55488/udp
unknown 55352/udp
unknown 55316/udp
unknown 55267/udp
unknown 55205/udp
unknown 55156/udp
unknown 55124/udp
unknown 55034/udp
unknown 54993/udp
unknown 54952/udp
unknown 54946/udp
unknown 54939/udp
unknown 54848/udp
unknown 54812/udp
unknown 54758/udp
unknown 54747/udp
unknown 54722/udp
unknown 54676/udp
unknown 54653/udp
unknown 54627/udp
unknown 54607/udp
unknown 54531/udp
unknown 54521/udp
unknown 54513/udp
unknown 54398/udp
unknown 54375/udp
unknown 54349/udp
unknown 54324/udp
unknown 54298/udp
unknown 54296/udp
unknown 54267/udp
unknown 54264/udp
unknown 54259/udp
unknown 54126/udp
unknown 54055/udp
unknown 54045/udp
unknown 54040/udp
unknown 54027/udp
unknown 54023/udp
unknown 53996/udp
unknown 53987/udp
unknown 53940/udp
unknown 53880/udp
unknown 53830/udp
unknown 53651/udp
unknown 53554/udp
unknown 53460/udp
unknown 53433/udp
unknown 53403/udp
unknown 53396/udp
unknown 53367/udp
unknown 53286/udp
unknown 53279/udp
unknown 53249/udp
unknown 53228/udp
unknown 53212/udp
unknown 53182/udp
unknown 53161/udp
unknown 53126/udp
unknown 53084/udp
unknown 53023/udp
unknown 52945/udp
unknown 52861/udp
unknown 52813/udp
unknown 52792/udp
unknown 52772/udp
unknown 52762/udp
unknown 52713/udp
unknown 52706/udp
unknown 52674/udp
unknown 52649/udp
unknown 52582/udp
unknown 52571/udp
unknown 52516/udp
unknown 52412/udp
unknown 52364/udp
unknown 52333/udp
unknown 52254/udp
unknown 52227/udp
unknown 52224/udp
unknown 52220/udp
unknown 52155/udp
unknown 52138/udp
unknown 52130/udp
unknown 52089/udp
unknown 52006/udp
unknown 51903/udp
unknown 51894/udp
unknown 51847/udp
unknown 51843/udp
unknown 51781/udp
unknown 51710/udp
unknown 51649/udp
unknown 51589/udp
unknown 51581/udp
unknown 51544/udp
unknown 51477/udp
unknown 51471/udp
unknown 51427/udp
unknown 51407/udp
unknown 51400/udp
unknown 51383/udp
unknown 51323/udp
unknown 51280/udp
unknown 51267/udp
unknown 51225/udp
unknown 51211/udp
unknown 51193/udp
unknown 51172/udp
unknown 51167/udp
unknown 51143/udp
unknown 51120/udp
unknown 51020/udp
unknown 51014/udp
unknown 51013/udp
unknown 50990/udp
unknown 50913/udp
unknown 50904/udp
unknown 50900/udp
unknown 50896/udp
unknown 50756/udp
unknown 50722/udp
unknown 50649/udp
unknown 50622/udp
unknown 50620/udp
unknown 50579/udp
unknown 50574/udp
unknown 50573/udp
unknown 50523/udp
unknown 50474/udp
unknown 50447/udp
unknown 50427/udp
unknown 50420/udp
unknown 50409/udp
unknown 50376/udp
unknown 50349/udp
unknown 50345/udp
unknown 50300/udp
unknown 50296/udp
unknown 50273/udp
unknown 50239/udp
unknown 50163/udp
unknown 50149/udp
unknown 50143/udp
unknown 50127/udp
unknown 50122/udp
unknown 50085/udp
unknown 50049/udp
unknown 50041/udp
unknown 50024/udp
unknown 50009/udp
unknown 49998/udp
unknown 49990/udp
unknown 49986/udp
unknown 49984/udp
unknown 49945/udp
unknown 49939/udp
unknown 49926/udp
unknown 49839/udp
unknown 49801/udp
unknown 49754/udp
unknown 49746/udp
unknown 49669/udp
unknown 49639/udp
unknown 49620/udp
unknown 49600/udp
unknown 49589/udp
unknown 49579/udp
unknown 49562/udp
unknown 49557/udp
unknown 49525/udp
unknown 49513/udp
unknown 49506/udp
unknown 49478/udp
unknown 49443/udp
unknown 49440/udp
unknown 49384/udp
unknown 49375/udp
unknown 49348/udp
unknown 49337/udp
unknown 49334/udp
unknown 49324/udp
unknown 49319/udp
unknown 49317/udp
unknown 49295/udp
unknown 49273/udp
unknown 49268/udp
unknown 49266/udp
unknown 49264/udp
unknown 49255/udp
unknown 49252/udp
unknown 49249/udp
unknown 49237/udp
unknown 49236/udp
unknown 49231/udp
unknown 49227/udp
unknown 49223/udp
unknown 49219/udp
unknown 49218/udp
unknown 49217/udp
unknown 49206/udp
unknown 49203/udp
unknown 49183/udp
unknown 49164/udp
vpps-qua 672/udp # VPPS-QUA
vpjp 1345/udp # VPJP
beserver-msg-q 3527/udp # VERITAS Backup Exec Server
svnetworks 2973/udp # SV Networks
sun-user-https 7677/udp # Sun App Server - HTTPS
sonardata 2863/udp # Sonar Data
sddp 1163/udp # SmartDialer Data Protocol
sco-websrvrmgr 620/udp # SCO WebServer Manager
routematch 1287/udp # RouteMatch Com
rmiactivation 1098/udp # RMI Activation
pop3s 995/udp # pop3 protocol over TLS/SSL (was spop3)
pds 9595/udp # Ping Discovery System
mysql-cm-agent 1862/udp # MySQL Cluster Manager Agent
mtn 4691/udp # monotone Netsync Protocol
mbg-ctrl 3569/udp # Meinberg Control Service
lot105-ds-upd 2053/udp # Lot105 DSuper Updates
lm-sserver 8207/udp # LM SServer
ltp-deepspace 1113/udp # Licklider Transmission Protocol
kiosk 1061/udp # KIOSK
idxp 603/udp # IDXP
iclcnet_svinfo 887/udp # ICL coNETion server info
entextmed 12003/udp # IBM Enterprise Extender SNA COS Medium Priority
fazzt-admin 4039/udp # Fazzt Administration
famdc 10081/udp # FAM Archive Server
ddns-v3 2164/udp # Dynamic DNS Version 3
ddt 1052/udp # Dynamic DNS tools
dmaf-caster 3574/udp # DMAF Caster
ctp-state 4047/udp # Context Transfer Protocol
compaq-evm 619/udp # Compaq EVM
boks_clntd 6503/udp # BoKS Clntd
apc-7846 7846/udp # APC 7846
writesrv 1334/udp
veracity 1062/udp
unknown 9890/udp
unknown 984/udp
unknown 982/udp
unknown 979/udp
unknown 977/udp
unknown 9740/udp
unknown 973/udp
unknown 961/udp
unknown 953/udp
unknown 949/udp
unknown 947/udp
unknown 940/udp
unknown 934/udp
unknown 931/udp
unknown 917/udp
unknown 9053/udp
unknown 898/udp
unknown 893/udp
unknown 889/udp
unknown 876/udp
unknown 8435/udp
unknown 841/udp
unknown 819/udp
unknown 818/udp
unknown 812/udp
unknown 7516/udp
unknown 745/udp
unknown 734/udp
unknown 732/udp
unknown 727/udp
unknown 720/udp
unknown 6905/udp
unknown 6784/udp
unknown 6430/udp
unknown 5347/udp
unknown 5018/udp
unknown 4778/udp
unknown 3403/udp
unknown 3301/udp
unknown 304/udp
unknown 3001/udp
unknown 15138/udp
unknown 15053/udp
unknown 14499/udp
unknown 14181/udp
unknown 13557/udp
unknown 13429/udp
unknown 12208/udp
unknown 11618/udp
unknown 11287/udp
unknown 11271/udp
unknown 10825/udp
unknown 10583/udp
unknown 10484/udp
unknown 10302/udp
unknown 1018/udp
unknown 1015/udp
tsdos390 1237/udp
rtcm-sc104 2101/udp
ontime 1622/udp
netuitive 1286/udp
entrust-aams 681/udp
dwr 644/udp
synotics-relay 391/udp # SynOptics SNMP Relay Port
afrog 1042/tcp # Subnet Roaming
bbn-mmx 1348/udp # multi media conferencing
ibm-mqseries 1414/udp # IBM MQSeries
cucme-4 7651/udp # cucme live video/audio server
emce 2004/udp # CCWS mm conf
caerpc 42510/tcp # CA eTrust RPC
bftp 152/udp # Background File Transfer Program
at-rtmp 201/udp # AppleTalk Routing Maintenance
quakeworld 27500/udp # Quake world
afs3-volser 7005/udp # volume managment server
metagram 99/udp # Metagram Relay
ekshell 2106/udp # Kerberos (v4) encrypted rshell
vnas 577/udp
rellpack 2018/udp
con 759/udp
anynetgateway 1491/udp
garcon 999/tcp # puprouter | applix | Applix ac
powerchute 3052/tcp # apc-3052 | APC 3052
sometimes-rpc28 32787/udp # Sometimes an RPC port
netrcs 742/udp # Network based Rev. Cont. Sys.
doom 666/udp # doom Id Software
at-zis 206/udp # AppleTalk Zone Information
afs 1483/udp # AFS License Manager
rxe 761/udp
finger 79/udp
netvenuechat 1023/tcp # Nortel NetVenue Notification, Chat, Intercom
instl_bootc 1068/tcp # instl-bootc | Installation Bootstrap Proto. Cli.
rsh-spx 222/tcp # Berkeley rshd with SPX auth
msg-auth 31/udp # MSG Authentication
kerberos-adm 749/udp # Kerberos 5 admin/changepw
dixie 96/udp # DIXIE Protocol Specification
nfsd-keepalive 1110/udp # Client status info
netview-aix-4 1664/udp
device 801/udp
banyan-vip 573/udp
font-service 7100/tcp # X Font Service
accessbuilder 888/tcp # cddbp | or Audio CD Database | CD Database Protocol
statsci1-lm 6144/udp # StatSci License Manager - 1
squid-htcp 4827/udp # Squid proxy HTCP port
netware-csp 1366/udp # Novell NetWare Comm Service Platform
kerberos_master 751/udp # Kerberos `kadmin' (v4)
fcp 510/udp # FirstClass Protocol
elcsd 704/udp # errlog copy/server daemon
iclpv-dm 1389/udp # Document Manager
cucme-1 7648/udp # cucme live video/audio server
cisco-sys 132/udp # cisco SYSMAINT
tcp-id-port 1999/udp # cisco identification port
accessbuilder 888/udp
snews 563/tcp # nntps | nntp protocol over TLS/SSL (was snntp)
fj-hdnet 1717/tcp
autodesk-lm 1422/udp # Autodesk License Manager
conf 2008/tcp # terminaldb
telnets 992/tcp # telnet protocol over TLS/SSL
sometimes-rpc3 32770/tcp # filenet-nch | Sometimes an RPC port on my Solaris box | Filenet NCH
sometimes-rpc7 32772/tcp # filenet-pa | Sometimes an RPC port on my Solaris box (status) | FileNET Process Analyzer
afs3-callback 7001/tcp # callbacks to cache managers
timed 525/udp # timeserver
pcnfs 640/udp # PC-NFS DOS Authentication
peerenabler 3531/udp # P2PNetworking/PeerEnabler protocol
nfa 1155/udp # Network File Access
dec-notes 3333/udp # DEC Notes
at-5 205/udp # AppleTalk Unused
iso-tp0 146/udp
innosys 1412/udp
blackice-alerts 8082/tcp # us-cli | BlackIce Alerts sent to this port | Utilistor (Client)
dectalk 2007/tcp # raid-am
snpp 444/udp # Simple Network Paging Protocol
courier 530/udp # rpc
sbook 1349/udp # Registration Network Protocol
netcp 740/udp # NETscout Control Protocol
ncube-lm 1521/udp # nCube License Manager
aal-lm 1469/udp # Active Analysis Limited License Manager
tpip 594/udp
raid-ac 2012/udp
ncp 524/udp
csdmbase 1467/udp
prospero 191/udp # Prospero Directory Service
kademlia 3246/udp # Kademlia P2P (mlnet)
netviewdm1 729/udp # IBM NetView DM/6000 Server/Client
cadis-1 1441/udp # Cadis License Management
rap-listen 1531/udp
cdfunc 2045/udp
sdadmind 5550/tcp # cbus | ACE/Server services | Model Railway control using the CBUS message protocol
news 2009/tcp # whosockami
vnc-http-1 5801/tcp # Virtual Network Computer HTTP Access, display 1
boinc 1043/tcp # boinc-client | BOINC Client Control or Microsoft IIS | BOINC Client Control
exec 512/tcp # biff | comsat | BSD rexecd(8) | remote process execution; authentication performed using passwords and UNIX login names | used by mail system to notify users of new mail received; currently receives messages only from processes on the same machine
firewall1-rdp 259/udp # Firewall 1 proprietary RDP protocol http://www.inside-security.de/fw1_rdp_poc.html
dhcpv6-client 546/udp # DHCPv6 Client
cmip-man 163/udp # CMIP/TCP Manager
blueberry-lm 1432/udp # Blueberry Software License Manager
venus-se 2431/udp
symplex 1507/udp
sql-net 150/udp
opalis-robot 314/udp
deviceshare 552/udp
blackboard 2032/udp
ciscopop 45000/udp # Cisco Postoffice Protocol for Cisco Secure IDS
sms-rcinfo 2701/tcp # SMS RCINFO
doceri-ctl 7019/tcp # doceri-view | doceri drawing service control | doceri drawing service screen view
unknown 50001/tcp
mps-raft 1700/tcp
edonkey 4662/tcp # oms | eDonkey file sharing (Donkey) | OrbitNet Message Service
ndm-server 1364/udp # Network DataMover Server
ms-shuttle 568/udp # Microsoft shuttle
mfcobol 86/udp # Micro Focus Cobol
softcm 6110/udp # HP SoftBench CM
conference 531/udp # chat
sgmp-traps 160/udp
scrabble 2026/udp
netview-aix-12 1672/udp
ftsrv 1359/udp
dlsrpn 2065/tcp # Data Link Switch Read Port Number
statsci2-lm 6145/udp # StatSci License Manager - 2
fujitsu-dtc 1513/udp # Fujitsu Systems Business of America, Inc
dhcpv6-server 547/udp # DHCPv6 Server
videotex 516/udp
uucp-rlogin 541/udp
sgcp 440/udp
sdsc-lm 1537/udp
netview-aix-2 1662/udp
mailbox-lm 505/udp
issd 1600/udp
search 2010/tcp # pipe_server | pipe-server | Or nfr411
nameserver 42/tcp # name | Host Name Server
wap-push 2948/udp # Windows Mobile devices often have this
uucp 540/udp # uucpd
sqlserv 118/udp # SQL Services
wins 1512/udp # Microsoft's Windows Internet Name Service
fujitsu-dev 747/udp # Fujitsu Device Control
about 2019/udp
man 9535/tcp # mngsuite | Management Suite Remote Control
ripd 2602/tcp # discp-server | RIPd vty | discp server
dec-notes 3333/tcp # DEC Notes
snmp 161/tcp
admd 5100/tcp # socalia | (chili!soft asp admin port) or Yahoo pager | Socalia service mux
video-activmail 1398/udp # Video Active Mail
nmsp 537/udp # Networked Media Streaming Protocol
montage-lm 6147/udp # Montage License Manager
onmux 417/udp # Meeting maker
dcp 93/udp # Device Control Protocol
sfs-smp-net 451/udp # Cray Network Semaphore server
cisco-fna 130/udp # cisco FNATIVE
rsh-spx 222/udp # Berkeley rshd with SPX auth
priv-term 57/udp # any private terminal access
afp 548/udp # AFP over UDP
nkd 1650/udp
ibm-cics 1435/udp
datex-asn 355/udp
cybercash 551/udp
cvc_hostd 442/udp
rfe 5002/tcp # Radio Free Ethernet | radio free ethernet
ospfd 2604/tcp # nsc-ccs | OSPFd vty | NSC CCS
mlchat-proxy 4002/tcp # mlnet - MLChat P2P chat proxy | pxc-spvr-ft
X11:59 6059/tcp # X Window server
neod1 1047/tcp # Sun's NEO Object Request Broker
sophos 8192/tcp # spytechphone | Sophos Remote Management System | SpyTech Phone Service
sophos 8193/tcp # Sophos Remote Management System
sms-xfer 2702/tcp # SMS XFER
ibm-db2-admin 6789/tcp # radg | smc-https | IBM DB2 | SMC-HTTPS | GSS-API for the Oracle Remote Administration Daemon
quake2 27910/udp # Quake 2 game server
pds 9595/tcp # Ping Discovery System | Ping Discovery Service
optima-vnet 1051/tcp # Optima VNET
msgsys 9594/tcp # Message System
cba8 9593/tcp # LANDesk Management Agent (cba8)
amt-soap-https 16993/tcp # Intel(R) AMT SOAP/HTTPS
amt-soap-http 16992/tcp # Intel(R) AMT SOAP/HTTP
hp-status 5226/tcp # HP Status
hp-server 5225/tcp # HP Server
filenet-rpc 32769/tcp # Filenet RPC
netassistant 3283/tcp # #ERROR:Apple Remote Desktop (Net Assistant) | Apple Remote Desktop Net Assistant reporting feature | Net Assistant
ddt 1052/tcp # Dynamic DNS tools | Dynamic DNS Tools
sophos 8194/tcp # blp1 | Sophos Remote Management System | Bloomberg data API
ansyslmd 1055/tcp # ANSYS - License Manager
veracity 1062/tcp
unknown 9415/tcp
unknown 8701/tcp
unknown 8652/tcp
unknown 8651/tcp
unknown 8089/tcp
unknown 65389/tcp
unknown 65000/tcp
unknown 64680/tcp
unknown 64623/tcp
unknown 55600/tcp
unknown 55555/tcp
unknown 52869/tcp
unknown 35500/tcp
unknown 33354/tcp
unknown 23502/tcp
unknown 20828/tcp
rxmon 1311/tcp
polestar 1060/tcp
pharos 4443/tcp
zephyr-clt 2103/udp # Zephyr serv-hm connection
vpvd 1518/udp # Virtual Places Video data
statsrv 133/udp # Statistics Service
netnews 532/udp # readnews
tlisrv 1527/udp # oracle
ms-rome 569/udp # Microsoft rome
mapper-mapethd 3985/udp # MAPPER TCP/IP server
netviewdm2 730/udp # IBM NetView DM/6000 send/tcp
eicon-server 1438/udp # Eicon Security Agent/Server
watcom-sql 1498/udp
password-chg 586/udp
nqs 607/udp
ljk-login 472/udp
ifor-protocol 1515/udp
creativepartnr 455/udp
citadel 504/udp
airs 1481/udp
timbuktu-srv4 1420/udp # Timbuktu Service 4 Port
tacacs-ds 65/udp # TACACS-Database Service
ipcserver 600/udp # Sun IPC server
objective-dbc 1388/udp # Objective Solutions DataBase Cache
netop-rc 6502/udp # NetOp Remote Control (by Danware Data A/S)
mpm 45/udp # Message Processing Module [recv]
netviewdm3 731/udp # IBM NetView DM/6000 receive/tcp
entrustmanager 709/udp # EntrustManager - NorTel DES auth network see 389/tcp
asa 386/udp # ASA Message Router Object Def.
priv-rje 77/udp # any private RJE service, netjrs
pipes 1465/udp
npmp-local 610/udp
cycleserv 763/udp
comscm 437/udp
instl_boots 1067/tcp # instl-boots | Installation Bootstrap Proto. Serv.
netbackup 13782/tcp # bpcd | bpcd client | VERITAS NetBackup
quake3 27960/udp # Quake 3 Arena Server
overnet 16444/udp # Overnet file sharing
hpnpd 22370/udp # Hewlett-Packard Network Printer daemon
us-gv 1370/udp # Unix Shell to GlobalView
sas-3 1501/udp # Satellite-data Acquisition System 3
iclpv-nls 1393/udp # Network Log Server
tnETOS 377/udp # NEC Corporation
eicon-slp 1440/udp # Eicon Service Location Protocol
appleqtc 458/udp # apple quick time
powerburst 485/udp # Air Soft Power Burst
rpc2portmap 369/udp
qrh 752/udp
lam 2040/udp
dsfgw 438/udp
vnc-2 5902/tcp # Virtual Network Computer display 2
odmr 366/tcp
afs3-update 7008/udp # server-to-server updater
relief 1353/udp # Relief Consulting
miteksys-lm 1482/udp # Miteksys License Manager
fc-ser 1372/udp # Fujitsu Config Protocol
fatserv 347/udp # Fatmen Server
pegboard 1357/udp # Electronic PegBoard
auditd 48/udp # Digital Audit Daemon
axon-lm 1548/udp # Axon License Manager
priv-print 35/udp # any private printer server
ripng 521/udp
nlogin 758/udp
miroconnect 1532/udp
intrinsa 503/udp
tor-socks 9050/tcp # versiera | Tor SocksPort, www.torproject.org | Versiera Agent Listener
umeter 571/udp # udemon
rcp 469/udp # Radio Control Protocol
proxima-lm 1445/udp # Proxima License Manager
nuts_dem 4132/udp # NUTS Daemon
nuts_bootp 4133/udp # NUTS Bootp Server
bbn-mmc 1347/udp # multi media conferencing
ibm-app 385/udp # IBM Application
genie-lm 1453/udp # Genie License Manager
fc-cli 1371/udp # Fujitsu Config Protocol
emfis-data 140/udp # EMFIS Data Service
aol 5190/udp # America-Online.
webster 2627/udp
tserver 450/udp
submission 587/udp
rap 256/udp
hacl-local 5304/udp
ginad 634/udp
clvm-cfg 1476/udp
windows-icfw 1002/tcp # Windows Internet Connection Firewall or Internet Locator Server for NetMeeting.
mit-ml-dev 85/tcp # MIT ML Device
hotline 5500/tcp # Hotline file sharing client/server | fcp-addr-srvr1
park-agent 5431/tcp # PARK AGENT
paradym-31 1864/tcp # paradym-31port | Paradym 31 Port
msnp 1863/tcp # MSN Messenger
unknown 8085/tcp
unknown 51103/tcp
unknown 49999/tcp
unknown 45100/tcp
unknown 10243/tcp
raid-cc 2006/udp # raid
iclpv-wsm 1395/udp # PC Workstation Manager software
funkproxy 1505/udp # Funk Software, Inc.
erpc 121/udp # Encore Expedited Remote Pro.Call
deos 76/udp # Distributed External Object Store
imtc-mcs 1503/udp # Databeam
cfs 3049/udp # cryptographic file system (nfs)
tr-rsrb-p1 1987/udp # cisco RSRB Priority 1 port
as-servermap 449/udp # AS Server Mapper
snews 563/udp
silverplatter 416/udp
rrh 753/udp
rap-service 1530/udp
netview-aix-10 1670/udp
iafserver 479/udp
hecmtl-db 1551/udp
ddm-dfm 447/udp
commerce 542/udp
tacacs 49/tcp # Login Host Protocol (TACACS)
x11 6033/udp # X Window System
wafs 4049/udp # Wide Area File Services
whisker 3233/udp # WhiskerControl main port
wsdapi 5357/udp # Web Services for Devices
webobjects 1085/udp # Web Objects
weblogin 2054/udp # Weblogin Port
warmspotMgmt 1074/udp # Warmspot Management Protocol
warehouse-sss 12321/udp # Warehouse Monitoring Syst SSS
wap-vcard-s 9206/udp # WAP vCard Secure
vsamredirector 2387/udp # VSAM Redirector
vrml-multi-use 4262/udp # VRML Multi User Systems
vrml-multi-use 4232/udp # VRML Multi User Systems
vrts-at-port 2821/udp # VERITAS Authentication Service
trivnet2 8201/udp # TRIVNET
touchnetplus 2158/udp # TouchNetPlus Service
tip2 3372/udp # TIP 2
swx 7354/udp # The Swiss Exchange
swx 7303/udp # The Swiss Exchange
teredo 3544/udp # Teredo Port
teleniumdaemon 2060/udp # Telenium Daemon IF
talon-engine 7012/udp # Talon Engine
symantec-sfdb 5629/udp # Symantec Storage Foundation for Database
soap-beep 605/udp # SOAP over BEEP
pctrader 3048/udp # Sierra Net PC Trader
shockwave2 1257/udp # Shockwave 2
sflm 3162/udp # SFLM
seclayer-tcp 3495/udp # securitylayer over tcp
radsec 2083/udp # Secure Radius Service
secure-cfg-svr 3978/udp # Secured Configuration Server
scte30 5168/udp # SCTE30 Connection
scientia-ssdb 2121/udp # SCIENTIA-SSDB
sceanics 5435/udp # SCEANICS situation and action notification
scanstat-1 1215/udp # scanSTAT 1.0
robix 9599/udp # Robix
rmiregistry 1099/udp # RMI Registry
repscmd 653/udp # RepCmd
rfb 5900/udp # Remote Framebuffer
qcp 5082/udp # Qpur Communication Protocol
qmqp 628/udp # QMQP
pscupd 3453/udp # PSC Update Port
prnrequest 3910/udp # Printer Request Port
printer_agent 3396/udp # Printer Agent
primaserver 6105/udp # Prima Server
orbiter 2398/udp # Orbiter
opsession-srvr 3304/udp # OP Session Server
opentable 2368/udp # OpenTable
omginitialrefs 900/udp # OMG Initial Refs
oma-rlp-s 7274/udp # OMA Roaming Location SEC
noadmin 1921/udp # NoAdmin
nicelink 1095/udp # NICELink
newwavesearch 2058/udp # NewWaveSearchables RMI
galileo 3519/udp # Netvion Galileo Port
netmount 2061/udp # NetMount
netconf-beep 831/udp # NETCONF over BEEP
netconfsoapbeep 833/udp # NETCONF for SOAP over BEEP
ncr_ccl 2528/udp # NCR CCL
nacnl 4361/udp # NavCom Discovery and Control Port
n1-rmgmt 4447/udp # N1-RMGMT
mvs-capacity 10007/udp # MVS Capacity
multiling-http 777/udp # Multiling HTTP
mdnsresponder 5354/udp # Multicast DNS Responder IPC
ms-olap3 2382/udp # Microsoft OLAP
menandmice-dns 1337/udp # menandmice DNS
mdap-port 3235/udp # MDAP Port
ssslic-mgr 1203/udp # License Validation
lecroy-vicp 1861/udp # LeCroy VICP
ldaps 636/udp # ldap protocol over TLS/SSL (was sldap)
kyoceranetdev 1063/udp # KyoceraNetDev
jmact3 6961/udp # JMACT3
rapidmq-reg 3094/udp # Jiiva RapidMQ Registry
isoipsigport-1 1106/udp # ISOIPSIGPORT-1
ipt-anri-anri 4593/udp # IPT (ANRI-ANRI)
ipcore 2215/udp # IPCore.co.za GPRS
idmaps 1884/udp # Internet Distance Map Svc
imyx 1143/udp # Infomatryx Exchange
imgames 1077/udp # IMGames
imaps 993/udp # imap4 protocol over TLS/SSL
iop 2055/udp # Iliad-Odyssey Protocol
icg-swp 2062/udp # ICG SWP Port
ice-location 4061/udp # Ice Location Service (TCP)
tpcsrvr 2078/udp # IBM Total Productivity Center Server
entextxid 12000/udp # IBM Enterprise Extender SNA XID Exchange
entextnetwk 12001/udp # IBM Enterprise Extender SNA COS Network Priority
entextlow 12004/udp # IBM Enterprise Extender SNA COS Low Priority
entexthigh 12002/udp # IBM Enterprise Extender SNA COS High Priority
ias-reg 2140/udp # IAS-REG
hp-hcip-gwy 1803/udp # HP-HCIP-GWY
h323callsigalt 11720/udp # h323 Call Signal Alternate
call-sig-trans 2517/udp # H.323 Annex E call signaling transport
gtp-control 2123/udp # GTP-Control Plane (3GPP)
global-wlink 1909/udp # Global World Link
gpfs 1191/udp # General Parallel File System
gamegen1 1738/udp # GameGen1
ff-annunc 1089/udp # FF Annunciation
fcp-udp 810/udp # FCP Datagram
fc-faultnotify 2819/udp # FC Fault Notification
exlm-agent 3002/udp # EXLM Agent
ehs-ssl 4536/udp # Event Heap Server SSL
escp-ip 621/udp # ESCP
evm 1139/udp # Enterprise Virtual Manager
elfiq-repl 1148/udp # Elfiq Replication Service
ecomm 3477/udp # eComm link port
easy-soft-mux 2168/udp # easy-soft Multiplexer
dynamid 9002/udp # DynamID authentication
dossier 1175/udp # Dossier Server
dirgis 2496/udp # DIRGIS
dab-sti-c 1076/udp # DAB STI-C
cs-services 3631/udp # C&S Web Services Port
cs-live 2129/udp # cs-live.com
creativeserver 3364/udp # Creative Server
ccnx 9695/udp # Content Centric Networking
conspiracy 4692/udp # Conspiracy messaging
ccp 3947/udp # Connect and Control Protocol for Consumer, Commercial, and Industrial Electronic Devices
ci3-software-2 1302/udp # CI3-Software-2
ccmcomm 3505/udp # CCM communications port
cp-spxdpy 4378/udp # Cambridge Pixel SPx Display
board-voip 9750/udp # Board M.I.T. Synchronous Collaboration
binderysupport 2302/udp # Bindery Support
bfd-control 3784/udp # BFD Control Protocol
avocent-proxy 1078/udp # Avocent Proxy Protocol
asprovatalk 1079/udp # ASPROVATalk
ds-srvr 4401/udp # ASIGRA Televaulting DS-System Service
ds-admin 4404/udp # ASIGRA Televaulting DS-System Monitoring/Management
asam 3451/udp # ASAM Services
ardusuni 1834/udp # ARDUS Unicast
ardus-cntl 1116/udp # ARDUS Control
anthony-data 1206/udp # Anthony Data
amt-cnf-prot 3054/udp # AMT CNF PROT
ampify 8040/udp # Ampify Messaging Protocol
nexgen 6627/udp # Allied Electronics NeXGen
agentx 705/udp # AgentX
adobeserver-2 1103/udp # ADOBE SERVER 2
adobeserver-1 1102/udp # ADOBE SERVER 1
acp-proto 4046/udp # Accounting Protocol
acap 674/udp # ACAP
unknown 9921/udp
unknown 9897/udp
unknown 988/udp
unknown 986/udp
unknown 9869/udp
unknown 985/udp
unknown 981/udp
unknown 9716/udp
unknown 966/udp
unknown 9638/udp
unknown 9620/udp
unknown 960/udp
unknown 9589/udp
unknown 952/udp
unknown 951/udp
unknown 950/udp
unknown 946/udp
unknown 941/udp
unknown 9416/udp
unknown 937/udp
unknown 9310/udp
unknown 927/udp
unknown 922/udp
unknown 9229/udp
unknown 921/udp
unknown 9170/udp
unknown 9156/udp
unknown 9154/udp
unknown 9110/udp
unknown 908/udp
unknown 9079/udp
unknown 8998/udp
unknown 897/udp
unknown 8979/udp
unknown 8934/udp
unknown 8924/udp
unknown 8820/udp
unknown 881/udp
unknown 8793/udp
unknown 8742/udp
unknown 8719/udp
unknown 869/udp
unknown 8684/udp
unknown 8661/udp
unknown 8591/udp
unknown 857/udp
unknown 8556/udp
unknown 845/udp
unknown 839/udp
unknown 8343/udp
unknown 8336/udp
unknown 8284/udp
unknown 823/udp
unknown 821/udp
unknown 815/udp
unknown 809/udp
unknown 805/udp
unknown 7963/udp
unknown 7946/udp
unknown 7867/udp
unknown 784/udp
unknown 7804/udp
unknown 7613/udp
unknown 7536/udp
unknown 7524/udp
unknown 7298/udp
unknown 728/udp
unknown 7267/udp
unknown 722/udp
unknown 719/udp
unknown 7074/udp
unknown 7051/udp
unknown 6984/udp
unknown 6976/udp
unknown 6972/udp
unknown 6925/udp
unknown 6811/udp
unknown 6625/udp
unknown 659/udp
unknown 6520/udp
unknown 6468/udp
unknown 6463/udp
unknown 6451/udp
unknown 6395/udp
unknown 6372/udp
unknown 6353/udp
unknown 6250/udp
unknown 6237/udp
unknown 6212/udp
unknown 6119/udp
unknown 5873/udp
unknown 5817/udp
unknown 5749/udp
unknown 5704/udp
unknown 5648/udp
unknown 5589/udp
unknown 5552/udp
unknown 5509/udp
unknown 5444/udp
unknown 5439/udp
unknown 5366/udp
unknown 5320/udp
unknown 5318/udp
unknown 5279/udp
unknown 5210/udp
unknown 5139/udp
unknown 5119/udp
unknown 5110/udp
unknown 5077/udp
unknown 5048/udp
unknown 5034/udp
unknown 4934/udp
unknown 4836/udp
unknown 4695/udp
unknown 4565/udp
unknown 4408/udp
unknown 4362/udp
unknown 4198/udp
unknown 4175/udp
unknown 1753/udp
unknown 16334/udp
unknown 16312/udp
unknown 16263/udp
unknown 16226/udp
unknown 16159/udp
unknown 16155/udp
unknown 16108/udp
unknown 16066/udp
unknown 15969/udp
unknown 15966/udp
unknown 15831/udp
unknown 15814/udp
unknown 15803/udp
unknown 15754/udp
unknown 15733/udp
unknown 15648/udp
unknown 15621/udp
unknown 15514/udp
unknown 15449/udp
unknown 15381/udp
unknown 15361/udp
unknown 15360/udp
unknown 15290/udp
unknown 15267/udp
unknown 15186/udp
unknown 15149/udp
unknown 15124/udp
unknown 15123/udp
unknown 15086/udp
unknown 15067/udp
unknown 15055/udp
unknown 15041/udp
unknown 14991/udp
unknown 14946/udp
unknown 14922/udp
unknown 14889/udp
unknown 14808/udp
unknown 14771/udp
unknown 14679/udp
unknown 14487/udp
unknown 14388/udp
unknown 14356/udp
unknown 14341/udp
unknown 14290/udp
unknown 14286/udp
unknown 14281/udp
unknown 14241/udp
unknown 14220/udp
unknown 14202/udp
unknown 14195/udp
unknown 14169/udp
unknown 13925/udp
unknown 13914/udp
unknown 13905/udp
unknown 13876/udp
unknown 13865/udp
unknown 13856/udp
unknown 13799/udp
unknown 13747/udp
unknown 13701/udp
unknown 13699/udp
unknown 13686/udp
unknown 13663/udp
unknown 13627/udp
unknown 13571/udp
unknown 13570/udp
unknown 13552/udp
unknown 13543/udp
unknown 13539/udp
unknown 13476/udp
unknown 13474/udp
unknown 13419/udp
unknown 13402/udp
unknown 13378/udp
unknown 13312/udp
unknown 13299/udp
unknown 13291/udp
unknown 13266/udp
unknown 13164/udp
unknown 13155/udp
unknown 13002/udp
unknown 12991/udp
unknown 12986/udp
unknown 12933/udp
unknown 12873/udp
unknown 12854/udp
unknown 12650/udp
unknown 12602/udp
unknown 12578/udp
unknown 12525/udp
unknown 12472/udp
unknown 12469/udp
unknown 12447/udp
unknown 12306/udp
unknown 12304/udp
unknown 12268/udp
unknown 12195/udp
unknown 12173/udp
unknown 12034/udp
unknown 11970/udp
unknown 11878/udp
unknown 11872/udp
unknown 11785/udp
unknown 11723/udp
unknown 11567/udp
unknown 11449/udp
unknown 11425/udp
unknown 11364/udp
unknown 11182/udp
unknown 11157/udp
unknown 11156/udp
unknown 11138/udp
unknown 11137/udp
unknown 11063/udp
unknown 10862/udp
unknown 10845/udp
unknown 10827/udp
unknown 10666/udp
unknown 10653/udp
unknown 10628/udp
unknown 10525/udp
unknown 10517/udp
unknown 10490/udp
unknown 10445/udp
unknown 10409/udp
unknown 10369/udp
unknown 10343/udp
unknown 10268/udp
unknown 1011/udp
unknown 10076/udp
unknown 10066/udp
unknown 1004/udp
unknown 1003/udp
unknown 10011/udp
surf 1010/udp
servergraph 1251/udp
rsync 873/udp
rrilwm 1695/udp
repcmd 641/udp
n2nremote 1685/udp
ms-streaming 1755/udp
mao 2908/udp
intv 1585/udp
ibm-dt-2 1792/udp
hde-lcesrvr-2 14937/udp
ha-cluster 694/udp
faxportwinport 1620/udp
entrust-aaas 680/udp
de-server 1256/udp
bmpp 632/udp
availant-mgr 1122/udp
abarsd 8402/udp
xns-ch 54/udp # XNS Clearinghouse
xfer 82/udp # XFER Utility
iclpv-sas 1391/udp # Storage Access Server
prm-sm-np 1402/udp # Prospero Resource Manager
iclpv-pm 1392/udp # Print Manager
mpm-flags 44/udp # MPM FLAGS Protocol
mloadd 1427/udp # mloadd monitoring tool
ivsd 2241/udp # IVS Daemon
imap 143/udp # Interim Mail Access Protocol v2
informatik-lm 1428/udp # Informatik License Manager
nsiiops 261/udp # iiop name service over tls/ssl
gwha 1383/udp # GW Hannaway Network License Manager
flexlm 744/udp # Flexible License Manager
dls 197/udp # Directory Location Service
webster 765/udp
raid-cd 2013/udp
pehelp 2307/udp
netview-aix-11 1671/udp
netsc-dev 155/udp
kryptolan 398/udp
dbstar 1415/udp
zigbee-ip 17755/udp # ZigBee IP Transport Service
zigbee-ips 17756/udp # ZigBee IP Transport Secure Service
WibuKey 22347/udp # WibuKey Standard WkLan
vocaltec-hos 25793/udp # Vocaltec Address Server
tcc-http 24680/udp # TCC User HTTP Service
ssh-mgmt 17235/udp # SSH Tectia Manager
opsec-ufp 18182/udp # OPSEC UFP
opsec-sam 18183/udp # OPSEC SAM
openwebnet 20005/udp # OpenWebNet protocol for electric network
novar-dbase 23400/udp # Novar Data
niobserver 25901/udp # NIObserver
mountd 20048/udp # NFS mount protocol
nburn_id 20034/udp # NetBurner ID Port
ique 18769/udp # IQue Protocol
ipulse-ics 20222/udp # iPulse-ICS
inovaport1 23000/udp # Inova LightLink Server Type 1
gv-pf 18262/udp # GV NetConfig Service
fxuptp 19539/udp # FXUPTP
flex-lm 27003/udp # FLEX LM (1-10)
flashfiler 24677/udp # FlashFiler
CodeMeter 22350/udp # CodeMeter Standard
apm-link 32483/udp # Access Point Manager Link
unknown 32748/udp
unknown 32744/udp
unknown 32743/udp
unknown 32742/udp
unknown 32736/udp
unknown 32734/udp
unknown 32731/udp
unknown 32723/udp
unknown 32714/udp
unknown 32706/udp
unknown 32693/udp
unknown 32687/udp
unknown 32685/udp
unknown 32682/udp
unknown 32676/udp
unknown 32675/udp
unknown 32674/udp
unknown 32669/udp
unknown 32664/udp
unknown 32656/udp
unknown 32652/udp
unknown 32644/udp
unknown 32642/udp
unknown 32641/udp
unknown 32639/udp
unknown 32637/udp
unknown 32634/udp
unknown 32632/udp
unknown 32631/udp
unknown 32629/udp
unknown 32618/udp
unknown 32617/udp
unknown 32612/udp
unknown 32598/udp
unknown 32597/udp
unknown 32595/udp
unknown 32592/udp
unknown 32583/udp
unknown 32578/udp
unknown 32577/udp
unknown 32576/udp
unknown 32575/udp
unknown 32574/udp
unknown 32571/udp
unknown 32566/udp
unknown 32564/udp
unknown 32560/udp
unknown 32558/udp
unknown 32553/udp
unknown 32550/udp
unknown 32532/udp
unknown 32524/udp
unknown 32523/udp
unknown 32518/udp
unknown 32512/udp
unknown 32511/udp
unknown 32508/udp
unknown 32503/udp
unknown 32496/udp
unknown 32488/udp
unknown 32487/udp
unknown 32484/udp
unknown 32482/udp
unknown 32478/udp
unknown 32474/udp
unknown 32473/udp
unknown 32468/udp
unknown 32466/udp
unknown 32465/udp
unknown 32454/udp
unknown 32449/udp
unknown 32447/udp
unknown 32444/udp
unknown 32440/udp
unknown 32439/udp
unknown 32436/udp
unknown 32435/udp
unknown 32433/udp
unknown 32429/udp
unknown 32428/udp
unknown 32426/udp
unknown 32423/udp
unknown 32412/udp
unknown 32409/udp
unknown 32406/udp
unknown 32398/udp
unknown 32391/udp
unknown 32389/udp
unknown 32379/udp
unknown 32378/udp
unknown 32377/udp
unknown 32369/udp
unknown 32364/udp
unknown 32360/udp
unknown 32355/udp
unknown 32349/udp
unknown 32342/udp
unknown 32339/udp
unknown 32338/udp
unknown 32329/udp
unknown 32323/udp
unknown 32319/udp
unknown 32317/udp
unknown 32316/udp
unknown 32313/udp
unknown 32309/udp
unknown 32306/udp
unknown 32305/udp
unknown 32297/udp
unknown 32295/udp
unknown 32291/udp
unknown 32289/udp
unknown 32282/udp
unknown 32281/udp
unknown 32277/udp
unknown 32276/udp
unknown 32274/udp
unknown 32272/udp
unknown 32270/udp
unknown 32268/udp
unknown 32264/udp
unknown 32259/udp
unknown 32251/udp
unknown 32248/udp
unknown 32245/udp
unknown 32231/udp
unknown 32228/udp
unknown 32225/udp
unknown 32223/udp
unknown 32222/udp
unknown 32221/udp
unknown 32217/udp
unknown 32210/udp
unknown 32204/udp
unknown 32202/udp
unknown 32201/udp
unknown 32198/udp
unknown 32195/udp
unknown 32190/udp
unknown 32188/udp
unknown 32187/udp
unknown 32186/udp
unknown 32180/udp
unknown 32178/udp
unknown 32176/udp
unknown 32174/udp
unknown 32172/udp
unknown 32167/udp
unknown 32163/udp
unknown 32162/udp
unknown 32161/udp
unknown 32127/udp
unknown 32117/udp
unknown 32109/udp
unknown 32107/udp
unknown 32106/udp
unknown 32105/udp
unknown 32094/udp
unknown 32092/udp
unknown 32091/udp
unknown 32090/udp
unknown 32084/udp
unknown 32081/udp
unknown 32079/udp
unknown 32072/udp
unknown 32068/udp
unknown 32065/udp
unknown 32064/udp
unknown 32059/udp
unknown 32048/udp
unknown 32046/udp
unknown 32040/udp
unknown 32039/udp
unknown 32035/udp
unknown 32033/udp
unknown 32025/udp
unknown 32024/udp
unknown 32018/udp
unknown 32011/udp
unknown 32010/udp
unknown 32007/udp
unknown 32006/udp
unknown 32005/udp
unknown 31997/udp
unknown 31992/udp
unknown 31981/udp
unknown 31979/udp
unknown 31974/udp
unknown 31972/udp
unknown 31968/udp
unknown 31967/udp
unknown 31966/udp
unknown 31950/udp
unknown 31940/udp
unknown 31939/udp
unknown 31934/udp
unknown 31929/udp
unknown 31928/udp
unknown 31922/udp
unknown 31921/udp
unknown 31920/udp
unknown 31906/udp
unknown 31901/udp
unknown 31899/udp
unknown 31898/udp
unknown 31894/udp
unknown 31892/udp
unknown 31878/udp
unknown 31877/udp
unknown 31872/udp
unknown 31870/udp
unknown 31869/udp
unknown 31861/udp
unknown 31854/udp
unknown 31853/udp
unknown 31847/udp
unknown 31844/udp
unknown 31842/udp
unknown 31834/udp
unknown 31833/udp
unknown 31827/udp
unknown 31825/udp
unknown 31822/udp
unknown 31821/udp
unknown 31819/udp
unknown 31818/udp
unknown 31817/udp
unknown 31813/udp
unknown 31798/udp
unknown 31782/udp
unknown 31779/udp
unknown 31778/udp
unknown 31776/udp
unknown 31763/udp
unknown 31759/udp
unknown 31757/udp
unknown 31752/udp
unknown 31749/udp
unknown 31739/udp
unknown 31737/udp
unknown 31736/udp
unknown 31733/udp
unknown 31729/udp
unknown 31727/udp
unknown 31723/udp
unknown 31712/udp
unknown 31709/udp
unknown 31705/udp
unknown 31703/udp
unknown 31683/udp
unknown 31679/udp
unknown 31678/udp
unknown 31671/udp
unknown 31670/udp
unknown 31669/udp
unknown 31668/udp
unknown 31663/udp
unknown 31660/udp
unknown 31657/udp
unknown 31655/udp
unknown 31653/udp
unknown 31651/udp
unknown 31648/udp
unknown 31643/udp
unknown 31626/udp
unknown 31624/udp
unknown 31617/udp
unknown 31615/udp
unknown 31606/udp
unknown 31601/udp
unknown 31600/udp
unknown 31598/udp
unknown 31597/udp
unknown 31596/udp
unknown 31595/udp
unknown 31594/udp
unknown 31593/udp
unknown 31579/udp
unknown 31577/udp
unknown 31566/udp
unknown 31565/udp
unknown 31564/udp
unknown 31563/udp
unknown 31558/udp
unknown 31557/udp
unknown 31548/udp
unknown 31545/udp
unknown 31544/udp
unknown 31543/udp
unknown 31532/udp
unknown 31527/udp
unknown 31518/udp
unknown 31510/udp
unknown 31509/udp
unknown 31506/udp
unknown 31495/udp
unknown 31493/udp
unknown 31487/udp
unknown 31470/udp
unknown 31460/udp
unknown 31459/udp
unknown 31454/udp
unknown 31453/udp
unknown 31451/udp
unknown 31439/udp
unknown 31432/udp
unknown 31429/udp
unknown 31424/udp
unknown 31423/udp
unknown 31422/udp
unknown 31421/udp
unknown 31415/udp
unknown 31414/udp
unknown 31398/udp
unknown 31392/udp
unknown 31391/udp
unknown 31386/udp
unknown 31371/udp
unknown 31366/udp
unknown 31362/udp
unknown 31358/udp
unknown 31354/udp
unknown 31347/udp
unknown 31340/udp
unknown 31336/udp
unknown 31333/udp
unknown 31326/udp
unknown 31325/udp
unknown 31324/udp
unknown 31318/udp
unknown 31314/udp
unknown 31309/udp
unknown 31301/udp
unknown 31299/udp
unknown 31293/udp
unknown 31292/udp
unknown 31288/udp
unknown 31279/udp
unknown 31275/udp
unknown 31273/udp
unknown 31271/udp
unknown 31268/udp
unknown 31258/udp
unknown 31257/udp
unknown 31254/udp
unknown 31252/udp
unknown 31249/udp
unknown 31248/udp
unknown 31247/udp
unknown 31242/udp
unknown 31240/udp
unknown 31238/udp
unknown 31237/udp
unknown 31234/udp
unknown 31230/udp
unknown 31218/udp
unknown 31217/udp
unknown 31215/udp
unknown 31212/udp
unknown 31211/udp
unknown 31209/udp
unknown 31204/udp
unknown 31198/udp
unknown 31192/udp
unknown 31187/udp
unknown 31176/udp
unknown 31150/udp
unknown 31146/udp
unknown 31141/udp
unknown 31129/udp
unknown 31127/udp
unknown 31119/udp
unknown 31105/udp
unknown 31100/udp
unknown 31089/udp
unknown 31088/udp
unknown 31085/udp
unknown 31083/udp
unknown 31080/udp
unknown 31078/udp
unknown 31076/udp
unknown 31072/udp
unknown 31069/udp
unknown 31068/udp
unknown 31058/udp
unknown 31054/udp
unknown 31052/udp
unknown 31048/udp
unknown 31030/udp
unknown 31028/udp
unknown 31022/udp
unknown 31020/udp
unknown 31015/udp
unknown 31005/udp
unknown 31001/udp
unknown 30990/udp
unknown 30986/udp
unknown 30984/udp
unknown 30982/udp
unknown 30972/udp
unknown 30967/udp
unknown 30965/udp
unknown 30959/udp
unknown 30958/udp
unknown 30955/udp
unknown 30951/udp
unknown 30945/udp
unknown 30942/udp
unknown 30931/udp
unknown 30926/udp
unknown 30924/udp
unknown 30919/udp
unknown 30918/udp
unknown 30912/udp
unknown 30910/udp
unknown 30908/udp
unknown 30906/udp
unknown 30897/udp
unknown 30894/udp
unknown 30893/udp
unknown 30892/udp
unknown 30886/udp
unknown 30881/udp
unknown 30876/udp
unknown 30867/udp
unknown 30851/udp
unknown 30849/udp
unknown 30841/udp
unknown 30838/udp
unknown 30837/udp
unknown 30833/udp
unknown 30828/udp
unknown 30827/udp
unknown 30826/udp
unknown 30825/udp
unknown 30823/udp
unknown 30820/udp
unknown 30819/udp
unknown 30808/udp
unknown 30805/udp
unknown 30796/udp
unknown 30795/udp
unknown 30784/udp
unknown 30783/udp
unknown 30782/udp
unknown 30780/udp
unknown 30772/udp
unknown 30765/udp
unknown 30762/udp
unknown 30755/udp
unknown 30754/udp
unknown 30746/udp
unknown 30741/udp
unknown 30738/udp
unknown 30737/udp
unknown 30734/udp
unknown 30729/udp
unknown 30725/udp
unknown 30723/udp
unknown 30719/udp
unknown 30713/udp
unknown 30712/udp
unknown 30710/udp
unknown 30702/udp
unknown 30701/udp
unknown 30689/udp
unknown 30688/udp
unknown 30687/udp
unknown 30682/udp
unknown 30672/udp
unknown 30670/udp
unknown 30665/udp
unknown 30664/udp
unknown 30662/udp
unknown 30660/udp
unknown 30658/udp
unknown 30657/udp
unknown 30651/udp
unknown 30650/udp
unknown 30648/udp
unknown 30646/udp
unknown 30644/udp
unknown 30637/udp
unknown 30627/udp
unknown 30624/udp
unknown 30623/udp
unknown 30619/udp
unknown 30609/udp
unknown 30601/udp
unknown 30592/udp
unknown 30588/udp
unknown 30587/udp
unknown 30575/udp
unknown 30568/udp
unknown 30566/udp
unknown 30564/udp
unknown 30555/udp
unknown 30550/udp
unknown 30539/udp
unknown 30536/udp
unknown 30529/udp
unknown 30522/udp
unknown 30521/udp
unknown 30518/udp
unknown 30516/udp
unknown 30514/udp
unknown 30511/udp
unknown 30501/udp
unknown 30500/udp
unknown 30496/udp
unknown 30495/udp
unknown 30493/udp
unknown 30492/udp
unknown 30491/udp
unknown 30483/udp
unknown 30481/udp
unknown 30478/udp
unknown 30475/udp
unknown 30472/udp
unknown 30470/udp
unknown 30468/udp
unknown 30467/udp
unknown 30464/udp
unknown 30463/udp
unknown 30462/udp
unknown 30457/udp
unknown 30454/udp
unknown 30453/udp
unknown 30434/udp
unknown 30433/udp
unknown 30430/udp
unknown 30428/udp
unknown 30424/udp
unknown 30423/udp
unknown 30420/udp
unknown 30419/udp
unknown 30418/udp
unknown 30416/udp
unknown 30411/udp
unknown 30400/udp
unknown 30398/udp
unknown 30394/udp
unknown 30383/udp
unknown 30381/udp
unknown 30378/udp
unknown 30359/udp
unknown 30350/udp
unknown 30341/udp
unknown 30338/udp
unknown 30335/udp
unknown 30331/udp
unknown 30330/udp
unknown 30318/udp
unknown 30310/udp
unknown 30309/udp
unknown 30306/udp
unknown 30305/udp
unknown 30300/udp
unknown 30298/udp
unknown 30295/udp
unknown 30293/udp
unknown 30286/udp
unknown 30267/udp
unknown 30258/udp
unknown 30254/udp
unknown 30252/udp
unknown 30246/udp
unknown 30245/udp
unknown 30244/udp
unknown 30241/udp
unknown 30239/udp
unknown 30236/udp
unknown 30235/udp
unknown 30234/udp
unknown 30230/udp
unknown 30212/udp
unknown 30211/udp
unknown 30194/udp
unknown 30193/udp
unknown 30188/udp
unknown 30184/udp
unknown 30182/udp
unknown 30181/udp
unknown 30179/udp
unknown 30175/udp
unknown 30172/udp
unknown 30170/udp
unknown 30168/udp
unknown 30150/udp
unknown 30148/udp
unknown 30144/udp
unknown 30139/udp
unknown 30135/udp
unknown 30132/udp
unknown 30131/udp
unknown 30130/udp
unknown 30126/udp
unknown 30123/udp
unknown 30113/udp
unknown 30108/udp
unknown 30086/udp
unknown 30066/udp
unknown 30063/udp
unknown 30059/udp
unknown 30048/udp
unknown 30046/udp
unknown 30041/udp
unknown 30036/udp
unknown 30031/udp
unknown 30027/udp
unknown 30020/udp
unknown 30018/udp
unknown 30015/udp
unknown 30008/udp
unknown 30006/udp
unknown 30000/udp
unknown 29988/udp
unknown 29987/udp
unknown 29980/udp
unknown 29978/udp
unknown 29970/udp
unknown 29967/udp
unknown 29956/udp
unknown 29949/udp
unknown 29932/udp
unknown 29930/udp
unknown 29927/udp
unknown 29926/udp
unknown 29915/udp
unknown 29914/udp
unknown 29911/udp
unknown 29907/udp
unknown 29905/udp
unknown 29903/udp
unknown 29901/udp
unknown 29883/udp
unknown 29878/udp
unknown 29876/udp
unknown 29869/udp
unknown 29867/udp
unknown 29864/udp
unknown 29863/udp
unknown 29860/udp
unknown 29858/udp
unknown 29854/udp
unknown 29852/udp
unknown 29846/udp
unknown 29842/udp
unknown 29840/udp
unknown 29833/udp
unknown 29829/udp
unknown 29816/udp
unknown 29812/udp
unknown 29811/udp
unknown 29809/udp
unknown 29802/udp
unknown 29796/udp
unknown 29788/udp
unknown 29787/udp
unknown 29785/udp
unknown 29782/udp
unknown 29780/udp
unknown 29773/udp
unknown 29771/udp
unknown 29761/udp
unknown 29759/udp
unknown 29756/udp
unknown 29754/udp
unknown 29753/udp
unknown 29752/udp
unknown 29749/udp
unknown 29747/udp
unknown 29742/udp
unknown 29737/udp
unknown 29733/udp
unknown 29731/udp
unknown 29729/udp
unknown 29715/udp
unknown 29712/udp
unknown 29701/udp
unknown 29700/udp
unknown 29694/udp
unknown 29682/udp
unknown 29681/udp
unknown 29680/udp
unknown 29677/udp
unknown 29673/udp
unknown 29667/udp
unknown 29665/udp
unknown 29659/udp
unknown 29652/udp
unknown 29647/udp
unknown 29642/udp
unknown 29639/udp
unknown 29632/udp
unknown 29630/udp
unknown 29618/udp
unknown 29616/udp
unknown 29615/udp
unknown 29607/udp
unknown 29604/udp
unknown 29600/udp
unknown 29589/udp
unknown 29588/udp
unknown 29587/udp
unknown 29585/udp
unknown 29583/udp
unknown 29582/udp
unknown 29577/udp
unknown 29572/udp
unknown 29570/udp
unknown 29562/udp
unknown 29559/udp
unknown 29533/udp
unknown 29525/udp
unknown 29523/udp
unknown 29520/udp
unknown 29518/udp
unknown 29514/udp
unknown 29512/udp
unknown 29508/udp
unknown 29506/udp
unknown 29499/udp
unknown 29494/udp
unknown 29488/udp
unknown 29486/udp
unknown 29480/udp
unknown 29476/udp
unknown 29474/udp
unknown 29471/udp
unknown 29467/udp
unknown 29465/udp
unknown 29457/udp
unknown 29448/udp
unknown 29447/udp
unknown 29442/udp
unknown 29435/udp
unknown 29432/udp
unknown 29427/udp
unknown 29420/udp
unknown 29415/udp
unknown 29414/udp
unknown 29408/udp
unknown 29407/udp
unknown 29406/udp
unknown 29403/udp
unknown 29398/udp
unknown 29397/udp
unknown 29396/udp
unknown 29393/udp
unknown 29390/udp
unknown 29380/udp
unknown 29376/udp
unknown 29375/udp
unknown 29368/udp
unknown 29366/udp
unknown 29364/udp
unknown 29355/udp
unknown 29352/udp
unknown 29342/udp
unknown 29335/udp
unknown 29331/udp
unknown 29329/udp
unknown 29327/udp
unknown 29324/udp
unknown 29323/udp
unknown 29317/udp
unknown 29315/udp
unknown 29312/udp
unknown 29308/udp
unknown 29305/udp
unknown 29298/udp
unknown 29286/udp
unknown 29284/udp
unknown 29283/udp
unknown 29281/udp
unknown 29280/udp
unknown 29278/udp
unknown 29277/udp
unknown 29273/udp
unknown 29272/udp
unknown 29268/udp
unknown 29259/udp
unknown 29257/udp
unknown 29249/udp
unknown 29248/udp
unknown 29239/udp
unknown 29238/udp
unknown 29224/udp
unknown 29220/udp
unknown 29218/udp
unknown 29211/udp
unknown 29207/udp
unknown 29203/udp
unknown 29201/udp
unknown 29199/udp
unknown 29196/udp
unknown 29195/udp
unknown 29186/udp
unknown 29185/udp
unknown 29183/udp
unknown 29177/udp
unknown 29172/udp
unknown 29163/udp
unknown 29149/udp
unknown 29137/udp
unknown 29134/udp
unknown 29126/udp
unknown 29121/udp
unknown 29115/udp
unknown 29114/udp
unknown 29112/udp
unknown 29105/udp
unknown 29095/udp
unknown 29087/udp
unknown 29084/udp
unknown 29070/udp
unknown 29069/udp
unknown 29061/udp
unknown 29058/udp
unknown 29056/udp
unknown 29053/udp
unknown 29052/udp
unknown 29046/udp
unknown 29045/udp
unknown 29039/udp
unknown 29036/udp
unknown 29032/udp
unknown 29026/udp
unknown 29022/udp
unknown 29014/udp
unknown 29013/udp
unknown 29010/udp
unknown 29008/udp
unknown 29007/udp
unknown 29000/udp
unknown 28997/udp
unknown 28992/udp
unknown 28979/udp
unknown 28976/udp
unknown 28969/udp
unknown 28967/udp
unknown 28966/udp
unknown 28958/udp
unknown 28954/udp
unknown 28953/udp
unknown 28952/udp
unknown 28946/udp
unknown 28945/udp
unknown 28943/udp
unknown 28940/udp
unknown 28938/udp
unknown 28934/udp
unknown 28932/udp
unknown 28927/udp
unknown 28924/udp
unknown 28920/udp
unknown 28919/udp
unknown 28917/udp
unknown 28906/udp
unknown 28905/udp
unknown 28902/udp
unknown 28900/udp
unknown 28898/udp
unknown 28896/udp
unknown 28895/udp
unknown 28893/udp
unknown 28888/udp
unknown 28887/udp
unknown 28885/udp
unknown 28883/udp
unknown 28880/udp
unknown 28879/udp
unknown 28877/udp
unknown 28876/udp
unknown 28875/udp
unknown 28865/udp
unknown 28858/udp
unknown 28856/udp
unknown 28855/udp
unknown 28854/udp
unknown 28851/udp
unknown 28847/udp
unknown 28845/udp
unknown 28839/udp
unknown 28837/udp
unknown 28836/udp
unknown 28830/udp
unknown 28827/udp
unknown 28826/udp
unknown 28822/udp
unknown 28816/udp
unknown 28813/udp
unknown 28811/udp
unknown 28810/udp
unknown 28800/udp
unknown 28797/udp
unknown 28785/udp
unknown 28780/udp
unknown 28779/udp
unknown 28778/udp
unknown 28776/udp
unknown 28775/udp
unknown 28772/udp
unknown 28769/udp
unknown 28765/udp
unknown 28755/udp
unknown 28754/udp
unknown 28752/udp
unknown 28750/udp
unknown 28748/udp
unknown 28744/udp
unknown 28741/udp
unknown 28737/udp
unknown 28736/udp
unknown 28734/udp
unknown 28730/udp
unknown 28729/udp
unknown 28728/udp
unknown 28723/udp
unknown 28708/udp
unknown 28705/udp
unknown 28700/udp
unknown 28697/udp
unknown 28696/udp
unknown 28689/udp
unknown 28685/udp
unknown 28682/udp
unknown 28675/udp
unknown 28673/udp
unknown 28661/udp
unknown 28660/udp
unknown 28654/udp
unknown 28649/udp
unknown 28644/udp
unknown 28643/udp
unknown 28642/udp
unknown 28638/udp
unknown 28633/udp
unknown 28625/udp
unknown 28620/udp
unknown 28618/udp
unknown 28617/udp
unknown 28610/udp
unknown 28607/udp
unknown 28597/udp
unknown 28587/udp
unknown 28586/udp
unknown 28575/udp
unknown 28561/udp
unknown 28556/udp
unknown 28545/udp
unknown 28544/udp
unknown 28537/udp
unknown 28534/udp
unknown 28530/udp
unknown 28529/udp
unknown 28521/udp
unknown 28513/udp
unknown 28506/udp
unknown 28488/udp
unknown 28484/udp
unknown 28483/udp
unknown 28477/udp
unknown 28472/udp
unknown 28471/udp
unknown 28469/udp
unknown 28466/udp
unknown 28464/udp
unknown 28455/udp
unknown 28441/udp
unknown 28437/udp
unknown 28434/udp
unknown 28433/udp
unknown 28428/udp
unknown 28427/udp
unknown 28425/udp
unknown 28422/udp
unknown 28421/udp
unknown 28419/udp
unknown 28417/udp
unknown 28411/udp
unknown 28401/udp
unknown 28396/udp
unknown 28393/udp
unknown 28392/udp
unknown 28391/udp
unknown 28386/udp
unknown 28380/udp
unknown 28378/udp
unknown 28377/udp
unknown 28367/udp
unknown 28366/udp
unknown 28356/udp
unknown 28353/udp
unknown 28348/udp
unknown 28345/udp
unknown 28335/udp
unknown 28334/udp
unknown 28327/udp
unknown 28322/udp
unknown 28317/udp
unknown 28315/udp
unknown 28311/udp
unknown 28309/udp
unknown 28307/udp
unknown 28303/udp
unknown 28301/udp
unknown 28298/udp
unknown 28292/udp
unknown 28283/udp
unknown 28271/udp
unknown 28265/udp
unknown 28257/udp
unknown 28251/udp
unknown 28248/udp
unknown 28246/udp
unknown 28243/udp
unknown 28242/udp
unknown 28239/udp
unknown 28237/udp
unknown 28230/udp
unknown 28221/udp
unknown 28219/udp
unknown 28218/udp
unknown 28215/udp
unknown 28213/udp
unknown 28212/udp
unknown 28203/udp
unknown 28200/udp
unknown 28197/udp
unknown 28195/udp
unknown 28183/udp
unknown 28182/udp
unknown 28178/udp
unknown 28155/udp
unknown 28154/udp
unknown 28148/udp
unknown 28145/udp
unknown 28144/udp
unknown 28142/udp
unknown 28141/udp
unknown 28124/udp
unknown 28121/udp
unknown 28120/udp
unknown 28116/udp
unknown 28112/udp
unknown 28109/udp
unknown 28108/udp
unknown 28097/udp
unknown 28096/udp
unknown 28094/udp
unknown 28089/udp
unknown 28078/udp
unknown 28077/udp
unknown 28074/udp
unknown 28072/udp
unknown 28064/udp
unknown 28059/udp
unknown 28058/udp
unknown 28054/udp
unknown 28051/udp
unknown 28045/udp
unknown 28043/udp
unknown 28036/udp
unknown 28029/udp
unknown 28028/udp
unknown 28021/udp
unknown 28020/udp
unknown 28019/udp
unknown 28005/udp
unknown 27996/udp
unknown 27994/udp
unknown 27992/udp
unknown 27984/udp
unknown 27983/udp
unknown 27979/udp
unknown 27974/udp
unknown 27972/udp
unknown 27970/udp
unknown 27967/udp
unknown 27959/udp
unknown 27958/udp
unknown 27954/udp
unknown 27952/udp
unknown 27951/udp
unknown 27944/udp
unknown 27940/udp
unknown 27939/udp
unknown 27931/udp
unknown 27918/udp
unknown 27916/udp
unknown 27912/udp
unknown 27905/udp
unknown 27902/udp
unknown 27900/udp
unknown 27887/udp
unknown 27884/udp
unknown 27876/udp
unknown 27872/udp
unknown 27869/udp
unknown 27867/udp
unknown 27863/udp
unknown 27860/udp
unknown 27859/udp
unknown 27856/udp
unknown 27850/udp
unknown 27849/udp
unknown 27838/udp
unknown 27836/udp
unknown 27833/udp
unknown 27832/udp
unknown 27830/udp
unknown 27829/udp
unknown 27828/udp
unknown 27826/udp
unknown 27822/udp
unknown 27818/udp
unknown 27817/udp
unknown 27815/udp
unknown 27803/udp
unknown 27801/udp
unknown 27792/udp
unknown 27788/udp
unknown 27786/udp
unknown 27785/udp
unknown 27783/udp
unknown 27781/udp
unknown 27775/udp
unknown 27769/udp
unknown 27767/udp
unknown 27760/udp
unknown 27756/udp
unknown 27755/udp
unknown 27745/udp
unknown 27742/udp
unknown 27741/udp
unknown 27735/udp
unknown 27733/udp
unknown 27729/udp
unknown 27721/udp
unknown 27720/udp
unknown 27715/udp
unknown 27714/udp
unknown 27713/udp
unknown 27712/udp
unknown 27705/udp
unknown 27703/udp
unknown 27702/udp
unknown 27700/udp
unknown 27698/udp
unknown 27694/udp
unknown 27693/udp
unknown 27690/udp
unknown 27689/udp
unknown 27688/udp
unknown 27687/udp
unknown 27680/udp
unknown 27677/udp
unknown 27672/udp
unknown 27669/udp
unknown 27663/udp
unknown 27662/udp
unknown 27637/udp
unknown 27636/udp
unknown 27631/udp
unknown 27630/udp
unknown 27626/udp
unknown 27624/udp
unknown 27622/udp
unknown 27621/udp
unknown 27617/udp
unknown 27608/udp
unknown 27602/udp
unknown 27599/udp
unknown 27597/udp
unknown 27593/udp
unknown 27588/udp
unknown 27587/udp
unknown 27586/udp
unknown 27584/udp
unknown 27581/udp
unknown 27575/udp
unknown 27566/udp
unknown 27564/udp
unknown 27563/udp
unknown 27556/udp
unknown 27548/udp
unknown 27537/udp
unknown 27533/udp
unknown 27532/udp
unknown 27525/udp
unknown 27512/udp
unknown 27510/udp
unknown 27507/udp
unknown 27501/udp
unknown 27493/udp
unknown 27476/udp
unknown 27475/udp
unknown 27471/udp
unknown 27470/udp
unknown 27465/udp
unknown 27464/udp
unknown 27455/udp
unknown 27454/udp
unknown 27449/udp
unknown 27445/udp
unknown 27438/udp
unknown 27436/udp
unknown 27433/udp
unknown 27424/udp
unknown 27410/udp
unknown 27408/udp
unknown 27398/udp
unknown 27397/udp
unknown 27395/udp
unknown 27391/udp
unknown 27381/udp
unknown 27373/udp
unknown 27368/udp
unknown 27366/udp
unknown 27364/udp
unknown 27358/udp
unknown 27355/udp
unknown 27340/udp
unknown 27331/udp
unknown 27330/udp
unknown 27323/udp
unknown 27313/udp
unknown 27310/udp
unknown 27300/udp
unknown 27298/udp
unknown 27291/udp
unknown 27290/udp
unknown 27289/udp
unknown 27286/udp
unknown 27285/udp
unknown 27280/udp
unknown 27274/udp
unknown 27270/udp
unknown 27268/udp
unknown 27259/udp
unknown 27258/udp
unknown 27249/udp
unknown 27237/udp
unknown 27232/udp
unknown 27230/udp
unknown 27228/udp
unknown 27227/udp
unknown 27223/udp
unknown 27221/udp
unknown 27212/udp
unknown 27202/udp
unknown 27196/udp
unknown 27192/udp
unknown 27175/udp
unknown 27174/udp
unknown 27172/udp
unknown 27169/udp
unknown 27157/udp
unknown 27148/udp
unknown 27147/udp
unknown 27144/udp
unknown 27139/udp
unknown 27118/udp
unknown 27104/udp
unknown 27101/udp
unknown 27100/udp
unknown 27098/udp
unknown 27094/udp
unknown 27089/udp
unknown 27088/udp
unknown 27087/udp
unknown 27076/udp
unknown 27075/udp
unknown 27062/udp
unknown 27061/udp
unknown 27057/udp
unknown 27049/udp
unknown 27048/udp
unknown 27046/udp
unknown 27042/udp
unknown 27038/udp
unknown 27036/udp
unknown 27032/udp
unknown 27029/udp
unknown 27020/udp
unknown 27018/udp
unknown 27014/udp
unknown 26988/udp
unknown 26983/udp
unknown 26979/udp
unknown 26977/udp
unknown 26970/udp
unknown 26963/udp
unknown 26960/udp
unknown 26958/udp
unknown 26955/udp
unknown 26953/udp
unknown 26951/udp
unknown 26944/udp
unknown 26941/udp
unknown 26937/udp
unknown 26934/udp
unknown 26932/udp
unknown 26926/udp
unknown 26919/udp
unknown 26916/udp
unknown 26914/udp
unknown 26906/udp
unknown 26903/udp
unknown 26899/udp
unknown 26896/udp
unknown 26891/udp
unknown 26884/udp
unknown 26882/udp
unknown 26881/udp
unknown 26876/udp
unknown 26875/udp
unknown 26861/udp
unknown 26860/udp
unknown 26859/udp
unknown 26857/udp
unknown 26847/udp
unknown 26842/udp
unknown 26841/udp
unknown 26839/udp
unknown 26830/udp
unknown 26829/udp
unknown 26814/udp
unknown 26810/udp
unknown 26806/udp
unknown 26805/udp
unknown 26803/udp
unknown 26801/udp
unknown 26794/udp
unknown 26792/udp
unknown 26786/udp
unknown 26776/udp
unknown 26775/udp
unknown 26761/udp
unknown 26760/udp
unknown 26754/udp
unknown 26753/udp
unknown 26747/udp
unknown 26746/udp
unknown 26725/udp
unknown 26724/udp
unknown 26718/udp
unknown 26714/udp
unknown 26708/udp
unknown 26706/udp
unknown 26702/udp
unknown 26699/udp
unknown 26695/udp
unknown 26692/udp
unknown 26691/udp
unknown 26690/udp
unknown 26689/udp
unknown 26685/udp
unknown 26683/udp
unknown 26681/udp
unknown 26679/udp
unknown 26678/udp
unknown 26674/udp
unknown 26673/udp
unknown 26668/udp
unknown 26666/udp
unknown 26665/udp
unknown 26664/udp
unknown 26655/udp
unknown 26654/udp
unknown 26651/udp
unknown 26649/udp
unknown 26641/udp
unknown 26639/udp
unknown 26631/udp
unknown 26628/udp
unknown 26622/udp
unknown 26621/udp
unknown 26618/udp
unknown 26596/udp
unknown 26594/udp
unknown 26587/udp
unknown 26585/udp
unknown 26579/udp
Ultimate Network Port Database

Copyright © ClusteredNetworks.com | Clustered Networks Progressive Web App