Various types of common defects Port Vulnerability

##### ports collected
- too much time it takes the offensive and defensive aspects of the port, citing a very praise port summary article
-
- | port number | Port Description | attack technique |
- | -------- | -------- | -------- |
- | 21/22/69 | the FTP / the TFTP: file transfer protocol | blasting \ sniffing \ overflow \ backdoor |
- | 22 | SSH: remote connection | blasting OpenSSH; 28 grid dropout |
- | 23 | the Telnet: remote connection | blasting \ sniffer |
- | 25 | the SMTP: Mail services | e-mail forgery |
- | 53 | DNS: domain Name system | DNS zone transfer \ DNS hijacking \ DNS cache poisoning \ DNS spoofing \ use DNS tunneling pierce firewall |
- | 67/68 | dhcp | hijacking \ cheat |
- | 110 | pop3 | blasting |
- | 139 | Samba | blasting \ unauthorized access \ remote Code execution |
- | 143 | imap | blasting |
- | 161 | snmp | blasting |
- | 389 | the LDAP | injection attacks \ unauthorized access |
- | 512/513/514 | Linux r | directly use rlogin |
- | 873 | rsync | unauthorized access |
- | 1080 | socket | blasting: carry out within the network penetration |
- | 1352 | Lotus | blasting: weak passwords \ information leak: source |
- | 1433 | MSSQL | blasting: The system user Log \ injection attacks |
- | 1521 | oracle | blasting: TNS \ Injection Attacks |
- | 2049 | nfs | misallocation |
- | 2181 | ZooKeeper | unauthorized access |
- | 3306 | MySQL | blasting \ Denial of Service \ injection |
- | 3389 | RDP | blasting \ Shift back door |
- | 4848 | GlassFish | blasting: console weak passwords \ authentication bypass |
- | 5000 | Sybase / the DB2 | blasting \ injection |
- | 5432 | PostgreSQL | buffer overflow \ injection attacks \ blasting: weak passwords |
- | 5632 | pcAnywhere | denial of service \ code execution |
- | 5900 | VNC | blasting: weak passwords \ authentication bypass |
- | 6379 | Redis | unauthorized access \ blasting: weak passwords |
- | 7001 | WebLogic | Java deserialization \ console weak passwords \ console to deploy the webshell |
- | 80/443/8080 | web | common web attacks \ console blasting \ the corresponding server versions vulnerability |
- | 8069 | zabbix | remote command execution |
- | 9090 | websphere console | blasting: console weak passwords \ Java deserialization |
- | 9200/9300 | elasticsearch | remote Code execution |
- | 11211 | memcacache | unauthorized access |
- | 27017 | MongoDB | blasting \ unauthorized access |

Guess you like

Origin www.cnblogs.com/jing-tian/p/11125290.html