[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: finding a process that bind a spcific port



On Wed, Jan 22, 2014 at 7:37 PM, Nico Angenon <nico@creaweb.fr> wrote:
> the same...no output....

could be hidden by rootkit :(

>
> Nico
>
> -----Message d'origine----- From: Andika Triwidada
> Sent: Wednesday, January 22, 2014 1:33 PM
> To: Nico Angenon
> Cc: debian security
> Subject: Re: finding a process that bind a spcific port
>
> On Wed, Jan 22, 2014 at 7:20 PM, Nico Angenon <nico@creaweb.fr> wrote:
>>
>> Hello,
>>
>> i think i’ve been hacked on one of my boxes...
>>
>> I try to find with process bind a specific port :
>>
>> # netstat -anpe |grep udp
>> gives me
>> udp        0      0 0.0.0.0:10001           0.0.0.0:*
>> 0          5950269     -
>>
>>
>> but
>> # lsof |grep 10001
>> doesn’t show me anything
>
>
> lsof -i -n | grep 10001


Reply to: