[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: finding a process that bind a spcific port



Same : No output...

Nico

-----Message d'origine----- From: johan A. van Zanten Sent: Wednesday, January 22, 2014 1:56 PM To: nico@creaweb.fr Cc: debian-security@lists.debian.org Subject: Re: finding a process that bind a spcific port

"Nico Angenon" <nico@creaweb.fr> wrote:
nope... never used this service...
Still looking for an explanation, try chrootkit and rkhunter right
now....

Try fuser:

fuser -n udp 10001

-johan


Reply to: