[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: finding a process that bind a spcific port



no output....

Thanks for all...

Nico

-----Message d'origine----- From: johan A. van Zanten
Sent: Wednesday, January 22, 2014 1:56 PM
To: nico@creaweb.fr
Cc: debian-security@lists.debian.org
Subject: Re: finding a process that bind a spcific port


"Nico Angenon" <nico@creaweb.fr> wrote:
nope... never used this service...
Still looking for an explanation, try chrootkit and rkhunter right
now....

Try fuser:

fuser -n udp 10001

-johan


--
To UNSUBSCRIBE, email to debian-security-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org Archive: [🔎] 20140122.125650.367853660900983582.johan@brandwatch.com">http://lists.debian.org/[🔎] 20140122.125650.367853660900983582.johan@brandwatch.com
Reply to: