Related ports: 161  

« back to SG Ports

External Resources SANS Internet Storm Center: port 2404

Notes: Port numbers in computer networking represent communication endpoints. Ports are unsigned 16-bit integers (0-65535) that identify a specific process, or network service. IANA is responsible for internet protocol resources, including the registration of commonly used port numbers for well-known internet services. Well Known Ports: 0 through 1023. Registered Ports: 1024 through 49151. Dynamic/Private : 49152 through 65535. TCP ports use the Transmission Control Protocol, the most commonly used protocol on the Internet and any TCP/IP network. TCP enables two hosts to establish a connection and exchange streams of data. TCP guarantees delivery of data and that packets will be delivered in the same order in which they were sent. Guaranteed communication/delivery is the key difference between TCP and UDP. UDP ports use the Datagram Protocol. Like TCP, UDP is used in combination with IP (the Internet Protocol) and facilitates the transmission of datagrams from one computer to applications on another computer, but unlike TCP, UDP is connectionless and does not guarantee reliable communication; it's up to the application that received the message to process any errors and verify correct delivery. UDP is often used with time-sensitive applications, such as audio/video streaming and realtime gaming, where dropping some packets is preferable to waiting for delayed data. When troubleshooting unknown open ports, it is useful to find exactly what services/processes are listening to them. This can be accomplished in both Windows command prompt and Linux variants using the "netstat -aon" command. We also recommend runnig multiple anti-virus/anti-malware scans to rule out the possibility of active malicious software. For more detailed and personalized help please use our forums.

  • SG Ports Database » Vulnerable Ports
  • SG Security Scan » Scanned Ports » Commonly Open Ports
  • SG Broadband Tools
  • All Known Ports
  • All Vulnerable Ports
  • Scanned Ports
  • Recently Updated Ports
  • Popular Ports/Ranges
  • SG Security Scan

TCP UDP Ports

Port 2404 is typically used for communication between a computer and SCADA (Supervisory Control and Data Acquisition) systems. It is commonly associated with the DNP3 (Distributed Network Protocol) protocol, which is used for monitoring and controlling remote devices, such as power distribution systems and water treatment plants.

Ports those registered with IANA are shown as official ports. The same port number may be unofficialy used by various services or applications. The official usage are listed separately below its usage may change from time to time.

Unofficialy or sometimes with conflict, the same port may be used by different applications.

TCP UDP Ports

Save my name, email, and website in this browser for the next time I comment.

  • Privacy Policy
  • Terms & Conditions

port numbers 2404

An official website of the United States government

Here’s how you know

port numbers 2404

Official websites use .gov A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS A lock ( Lock A locked padlock ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

CBP Seal, circular, Eagle with shield and Globe behind, Department of Homeland Security written below.  U.S. Customs and Border Protection written above.

  • Locate a Port of Entry

Tornillo, Texas - 2404

1400 Lower Island Rd. (FM 1109) Tornillo , TX 79853 United States

PO Box 368 Fabens , TX 79838 United States

Approximately 17 miles east of El Paso, TX, take Fabens exit (exit 49) and proceed south on ranch Rd 793 for approximately 5 miles. Make a left and travel east on Texas Highway 20 for about 6 miles. Make a right on Manuel X. Aguilera Rd. and proceed south for another 6 miles.

Service Name and Transport Protocol Port Number Registry

port numbers 2404

Contact Information

How Does Internet Work

Tcp and udp port numbers – complete list.

This is a list of Internet socket port numbers used by application communication with TCP and UDP on the Transport Layer of the Internet Protocol Suite for the host-to-host communications.

Let’s see who makes it possible? The Internet Assigned Numbers Authority (IANA) assigns all port numbers except Dynamic or Private ports. IANA is a standards organization in the world that is responsible for assigning various addressing standards.

There are different types of port numbers: Well Known Ports (Numbers 0 to 1023), Registered Ports (Numbers 1024 to 49151) and Dynamic or Private Ports (Numbers 49152 to 65535). The last porn number type  Dynamic or Private Ports  will not appear on our list because they are cannot be registered with IANA. This range is used for custom or temporary purposes and for automatic allocation of ephemeral ports. They are usually assigned dynamically to client applications when initiating a connection. It is not very common for a client to connect to a service using a Dynamic or Private Port, sometimes some peer-to-peer file sharing programs do.

We will introduce the list of the ports with short description of different port types.

Using both TCP and UDP is also normal sometime. Some applications may use both TCP and UDP. For example, the low overhead of UDP with his short header enables DNS to serve many client requests very quickly. However, sending the requested information sometimes may require the reliability of TCP. In that case, the port number of 53 that is a well known port number is used by both protocols with this service.

Let’s see the list of port numbers:

  • Well-known ports
  • Registered Ports

Well Known Ports (Numbers 0 to 1023) – These numbers are reserved for services and applications. They are commonly used for applications such as HTTP (web server) POP3/SMTP (e-mail server) and Telnet. By defining these well-known ports for server applications, client applications can be programmed to request a connection to that specific port and its associated service.

Registered Ports >> Registered Ports

Registered Ports (Numbers 1024 to 49151) – These port numbers are assigned to user processes or applications. These processes are primarily individual applications that a user has chosen to install rather than common applications that would receive a Well Known Port. When not used for a server resource, these ports may also be used dynamically selected by a client as its source port.

Related Posts:

NSX-T Edge Transport Node Packet Capture

Google Jupiter Data Center Network Fabric - New Way of Building Data Center Network Underlay

Switch vSphere Enterprise Plus license to vSphere Standard on a NSX-T enabled cluster

Missing good old 'wr' command on N9K? let's bring it back!

Cisco Catalyst Stack Upgrade

Cisco DNA Upgrade Issues - Application Update Stuck

One Response

This is very helpful. Thank you for the information! You may want to change a word in the sentence (The last porn number type Dynamic or Private Ports.).

Leave a Reply Cancel Reply

Notify me of follow-up comments by email.

Notify me of new posts by email.

Not logged in

  • Create account

List of TCP and UDP port numbers

Page actions.

  • View source

This is a list of TCP and UDP port numbers used by protocols for operation of network applications. The Transmission Control Protocol (TCP) and the User Datagram Protocol (UDP) only need one port for duplex , bidirectional traffic. They usually use port numbers that match the services of the corresponding TCP or UDP implementation, if they exist.

The Internet Assigned Numbers Authority (IANA) is responsible for maintaining the official assignments of port numbers for specific uses. [1] However, many unofficial uses of both well-known and registered port numbers occur in practice. Similarly, many of the official assignments refer to protocols that were never or are no longer in common use. This article lists port numbers and their associated protocols that have experienced significant uptake.

  • 1 Table legend
  • 2 Well-known ports
  • 3 Registered ports
  • 4 Dynamic, private or ephemeral ports
  • 7 References and notes
  • 8 Further reading
  • 9 External links

Table legend

Well-known ports.

The port numbers in the range from 0 to 1023 (0 to 2 10 − 1) are the well-known ports or system ports . [3] They are used by system processes that provide widely used types of network services. On Unix-like operating systems, a process must execute with superuser privileges to be able to bind a network socket to an IP address using one of the well-known ports. [5]

Registered ports

The range of port numbers from 1024 to 49151 (2 10 to 2 14 + 2 15 − 1) are the registered ports . They are assigned by IANA for specific service upon application by a requesting entity. [2] On most systems, registered ports can be used without superuser privileges.

Dynamic, private or ephemeral ports

The range 49152–65535 (2 15 + 2 14 to 2 16 − 1) contains dynamic or private ports that cannot be registered with IANA. [411] This range is used for private or customized services, for temporary purposes, and for automatic allocation of ephemeral ports .

  • ↑ TCP port 465 was originally assigned to allow the use of SMTP over SSL ( SMTPS ), but practical concerns meant that it was left unused and according to the registration rules at that time was subsequently revoked and eventually re-assigned for use by Cisco 's URD protocol. Subsequently, port 587 was assigned as the SMTP submission port, but was initially in plaintext , with encryption eventually provided years later by the STARTTLS extension. At the same time, the subsequent adoption of the usage of 465 as an SSL-enabled SMTP submission port, even though that the original registration did not envision that usage and despite the fact that it was registered to another service has endured. Subsequently, RFC 8314, in a special exemption to the normal assignment process as defined by RFC 6335, has acknowledged the de-facto situation and has designated SMTP over TLS as an 'alternate usage assignment'.
  • ↑ Deployment typically occurs only directly over UDP, but other underlying protocol layers which meet the requirements described in the specification are possible.
  • Port (computer networking)
  • Internet protocol suite
  • List of IP numbers
  • Lists of network protocols
  • Comparison of file transfer protocols

[178]

References and notes

Template:Reflist

Template:Refbegin

  • Template:Cite web

Template:Refend

Further reading

  • Template:Cite IETF

External links

Template:Sourceattribution

  • All articles with dead external links
  • Articles with dead external links from September 2023
  • Accuracy disputes from July 2017
  • Accuracy disputes from August 2020
  • Accuracy disputes from January 2019
  • Wikipedia articles needing factual verification from October 2016
  • Wikipedia articles that are too technical from October 2016
  • Articles needing expert attention from October 2016
  • All articles with vague or ambiguous time
  • Vague or ambiguous time from August 2016
  • Articles with failed verification from August 2016
  • Articles with incomplete citations from November 2016
  • Articles with unsourced statements from January 2023
  • Articles with unsourced statements from April 2023
  • Articles with self-published sources from October 2016
  • Computing-related lists
  • Internet protocols
  • Transmission Control Protocol
  • Pages with reference errors
  • Pages where template include size is exceeded
  • Articles with invalid date parameter in template
  • Articles with permanently dead external links
  • Accuracy disputes from June 2017
  • Articles with dead external links from July 2017
  • Accuracy disputes from June 2013
  • Pages with script errors
  • Dynamic lists
  • All pages needing factual verification
  • All articles with unsourced statements
  • Articles with unsourced statements from October 2016
  • All articles that are too technical
  • All articles needing expert attention
  • Articles with unsourced statements from August 2016
  • Vague or ambiguous time from September 2015
  • Articles with unsourced statements from March 2012
  • Articles with unsourced statements from January 2018
  • Articles with unsourced statements from November 2018
  • All articles with failed verification
  • Articles with unsourced statements from November 2011
  • Wikipedia articles needing clarification from September 2015
  • Wikipedia articles in need of updating from September 2017
  • All Wikipedia articles in need of updating
  • Articles with unsourced statements from June 2017
  • Articles with unsourced statements from August 2017
  • Articles with unsourced statements from December 2013
  • Articles with unsourced statements from March 2021
  • Articles with unsourced statements from January 2017
  • Articles with unsourced statements from September 2016
  • Articles with unsourced statements from February 2017
  • Articles with unsourced statements from October 2018
  • Articles with unsourced statements from May 2019
  • Articles with unsourced statements from September 2017
  • All articles lacking reliable references
  • Articles lacking reliable references from October 2016
  • All articles with self-published sources
  • Articles with unsourced statements from August 2013

port numbers 2404

  • Add a new article
  • Search in all topics
  • Search in namespaces
  • Search in categories
  • Search using prefix
  • About HandWiki
  • How to edit
  • Citation manager
  • Formatting articles
  • List of categories
  • Recent pages
  • Recent changes
  • Random page
  • Support & Donate
  • Special pages
  • Cite this page

User page tools

  • What links here
  • Related changes
  • Printable version
  • Permanent link
  • Page information

Other projects

In other languages, hidden categories.

Powered by MediaWiki

  • This page was last edited on 8 February 2024, at 16:38.
  • Privacy policy
  • Disclaimers
  • MAC / WWN Lookup
  • RAID Calculators
  • DWPD, TBW, GB/day Calc.
  • IOPS, MB/s, GB/day Converter
  • TB / TiB / GB / GiB Converter
  • Backup Calculator
  • Virtualization Calculators
  • IP Subnet Calculator
  • Network Throughput
  • File Transfer Time Calculator
  • WAN Latency
  • IP Geolocation
  • Tor Node Checker
  • Email Header Analyzer
  • WHOIS Lookup
  • Punycode Converter
  • Port Database Search
  • Password Generators
  • Power Unit Conversion
  • Cost / Licensing Calculators

Buy Me A Coffee

Search TCP / UDP Port Assignment Database

How to use:

To search by port enter a number in the range between 0 and 65535. To search service / protocol description by keyword enter a text string at least three characters long. Wild-card (*) is supported if it is the last character in the search string. Alternatively, select a port from one of the ranges listed below.

Port range: 0-1023

0-1023 - Well-known or System Ports 1024-49151 - Registered or User Ports 49152-65535 - Dynamic/Private or Ephemeral Ports

Information Sources: [IANA]  IANA Service Name and Transport Protocol Port Number Registry [NMAP]  NMAP.org well known service port numbers [WG]  WintelGuy.com port number database compiled from many different sources, including Microsoft, VMWare, Citrix, Oracle, etc. [WP]  Wikipedia - List of TCP and UDP port numbers [SANS]  SANS Inst. / DShield service list

About TCP/UDP Ports

  • Port 0 to 1023: These TCP/UDP port numbers are considered as well-known ports. These ports are assigned to specific server sevice by the Internet Assigned Numbers Authority (IANA). For example, port 80 is used by web servers.
  • Port 1024 to 49151: These are ports that an organization, such as application developers, can register with IAMA to be used for a particular service. These should be treated as semi-reserved.
  • Port 49152 to 65535: These are port numbers used by client programs, such as a web browser. When you visit a web site, your web browser will assign that session a port number from within this range. As an application developer, you are free to use any of these ports.

Network Gear

  • Internet Speed Test
  • IPv4 to CIDR Conversion
  • What's My IP?
  • RJ45 Network Wiring

A Comprehensive Illustrated Internet Protocols Reference

port numbers 2404

Fluent in TCP/IP Funny Networking T-Shirt

port numbers 2404

TCP/IP Illustrated, Volume 1: The Protocols

port numbers 2404

  • IPv4 Subnet Calculator
  • Password Generator/Decryptor
  • MAC Address Finder

TCP/UDP Port Finder

Search results for "2404".

  • Service Details Source
  • iec-104 IEC 60870-5-104 process control over IP IANA
  •   IEC 60870-5 -104, used to send electric power telecontrol messages between two systems via directly connected data circuits (Official) WIKI
  • iec870-5-104 IEC870-5-104 SANS

About TCP/UDP ports

Recent searches.

Common Ports Cheat Sheet: The Ultimate List

Common Ports Cheat Sheet

Perhaps you’re angsty that you’ve forgotten what a certain port number meant. Rest assured, you don’t have to remember all 65,535 port numbers. With so much information to remember, it’s understandable if you forget a common port. That’s why we put together this cheat sheet of common network ports for you.

A crucial domain of expertise in IT-related certifications such as Cisco Certified Network Associate (CCNA) and those of CompTIA is port numbers and associated services , which this common ports and protocols cheat sheet covers. If you want to remember a port number or protocol, this cheat sheet will help everyone, from students to professionals.

Get a copy of this common ports cheat sheet here to keep on your desk. When you're ready, scroll below to find the port you’re looking for.

Common Ports Cheat Sheet Search

Search our Common Ports cheat sheet to find the right cheat for the term you're looking for. Simply enter the term in the search bar and you'll receive the matching cheats available.

Common Ports and Protocols Cheat Sheet

The following tables cover services (and malware) that use common TCP ports and some UDP or SCTP ports.

Well-known/System Ports: 0 – 1023

Registered ports: 1024 – 49151, dynamic/private ports: 49152 – 65535.

You may use these ports for custom applications free from concerns that it may clash with existing processes.

The Most Common Ports for Exams

If you’re studying for IT certifications such as CCNA , focus on these ports:

We hope that you found this cheat sheet useful. Familiarity with ports and protocols is vital to building secure applications and troubleshooting problems on computer networks. Whether you're studying or working, this cheat sheet of common network ports will help you in academic and professional settings.

For further resources, or if you’re curious about how ports and protocols fit into cyber security, look into network security courses available with our StationX Accelerator Program .

Frequently Asked Questions

FTP: ports 20-21; SSH/SCP: port 22; HTTP: 80; HTTPS: 443; POP3: 110; POP3 over SSL: 995; IMAP: 143; IMAP over SSL: 993. We recommend you download the graphic in Well-known/System Ports .

It depends on whether you’re referring to system ports (1024) or want to include ports registered with apps (49152) because system ports range from 0 through 1023, and registered ports span 1024 – 49151.

FTP: ports 20-21; SSH/SCP: port 22; Telnet: 23; SMTP: 25; DNS: 53; HTTP: 80; POP3: 110; IMAP: 143; HTTPS: 443.

FTP: port 21; SSH/SCP: 22; Telnet: 23; SMTP: 25; DNS: 53; POP3: 110; IMAP: 145; HTTP: 80; HTTPS: 443; MySQL: 3306; RDP: 3389; VNC: 5900.

The following are the three types of ports with corresponding port number ranges: • Well-known/System ports: 0 – 1023 • Registered ports: 1024 – 49151 • Dynamic/Private ports: 49152 – 65535

Level Up in Cyber Security: Join Our Membership Today!

Nathan House is the founder and CEO of StationX. He has over 25 years of experience in cyber security, where he has advised some of the largest companies in the world. Nathan is the author of the popular "The Complete Cyber Security Course", which has been taken by over half a million students in 195 countries. He is the winner of the AI "Cyber Security Educator of the Year 2020" award and finalist for Influencer of the year 2022.

Related Articles

Nmap cheat sheet 2024: all the commands & flags.

The one downside to a tool as robust and powerful […]

Read More »

Linux Command Line Cheat Sheet: All the Commands You Need

You may need to open a compressed file, but you've […]

Wireshark Cheat Sheet: All the Commands, Filters & Syntax

Wireshark is arguably the most popular and powerful tool you […]

The Only IPv4 Subnetting Cheat Sheet You’ll Ever Need

Our beginner networking students often describe IPv4 subnetting as the […]

' src=

Nathan, thank you for supplying this sheet. It comes in handy when you’re trying to remember what a particular port is used by.

Our pleasure.

' src=

Thank you, Nathan

' src=

This is a great single point to reference all default ports. Thank you!!!

' src=

Very good, it will be in front of me!

' src=

Ports on computers are required for networking, and without them, the computer would be completely isolated and it would be unable to communicate with other devices. So thank you for proving this list of the Common TCP and UDP Port numbers.

' src=

After resetting my router cause the password got changed and all the setting were changed to gain access to my computer. I spent about 20 minutes setting up the router. It appears the router never got set up from the cable company when it was installed. So if you have not done so lately check your router and settings.

' src=

Cool, Thanks for sharing!!

' src=

Sorry Nathan, i did not leave a comment for this “Common Ports” Chart last-week. I am glad i signed up to your news letter you are a good researcher. thank you for sharing with us all..

' src=

Nathan, I must thank you for these cheat sheets! They’ve been great on my learning and certification journey!

Thank you too!

' src=

Really really useful.Thanks a lot!!

' src=

Session expired

Please log in again. The login page will open in a new tab. After logging in you can close it and return to this page.

Details on Use of Cookies

  • We currently do not use any cookies of our own.
  • We do use Google Analytics.
  • We do use Google Captcha.
  • We do use Amazon affiliate to show purchaseable items like books that are related to the website content.

What we don't

  • Sell or handover any information we may have on you, or information that is created when you visit or interact with our website.

Tell Me in English

We don't currently use any cookies of our own. We use Google Analytics, Google Captcha and Amazon Affiliate program.

If at some point we decide to use cookies, we will change the color of the checkmark icon you used to invoke this modal and you will be notified as such.

Share The Website with a Friend or Colleague

Site navigation.

Site Content

TCP/UDP Ports Cheatsheet

This site is a reference for Well-known TCP/UDP Ports

In computer networking, ports are communication endpoints identified by a 16-bit port number (0-65353). Ports are logical constructs which at the software level identifies a specific process or network service. The two most common transport protocols using ports are TCP and UDP.

Website logo

Short-lived and reserved port numbers for TCP/UDP

Ports List Source.

  • Skip to main content
  • Skip to footer

Audit My PC - Free Internet Security Audit

Firewall Test and web tools to check your security and privacy

Looking for information on Protocol TCP 2404 ? This page will attempt to provide you with as much port information as possible on TCP Port 2404.

TCP Port 2404 may use a defined protocol to communicate depending on the application. A protocol is a set of formalized rules that explains how data is communicated over a network. Think of it as the language spoken between computers to help them communicate more efficiently.

Protocol HTTP for example defines the format for communication between internet browsers and web sites. Another example is the IMAP protocol that defines the communication between IMAP email servers and clients or finally, the SSL protocol which states the format to use for encrypted communications.

TCP Port 2404

Here is what we know about protocol TCP Port 2404 . If you have information on TCP port 2404 that is not reflected on this page, simply leave a comment and we’ll update our information.

PORT 2404 – Information

  • Port Number: 2404
  • TCP / UDP: TCP
  • Delivery: Yes
  • Protocol / Name: iec870-5-104
  • Port Description: IEC870-5-104

Side note: TCP port 2404 uses the Transmission Control Protocol. TCP is one of the main protocols in TCP/IP networks. Whereas the IP protocol deals only with packets, TCP enables two hosts to establish a connection and exchange streams of data. TCP guarantees delivery of data and also guarantees that packets will be delivered on port 2404 in the same order in which they were sent. Guaranteed communication over port 2404 is the key difference between TCP and UDP. UDP port 2404 would not have guaranteed communication in the same way as TCP.

Because protocol TCP port 2404 was flagged as a virus (colored red) does not mean that a virus is using port 2404, but that a Trojan or Virus has used this port in the past to communicate.

TCP 2404 – Disclaimer

We do our best to provide you with accurate information on PORT 2404 and work hard to keep our database up to date. This is a free service and accuracy is not guaranteed. We do our best to correct any errors and welcome feedback!

Reader Interactions

Leave a reply.

Your email address will not be published. Required fields are marked *

Miscellaneous

  • Free Address Finder
  • HTML Encoder Decoder
  • Website Monitoring
  • Whats My IP Address?

How-To Geek

How to check open tcp/ip ports in windows.

Everything that connects to the Internet uses ports in one way or another,

Hannah Stryker / How-To Geek

Read update, quick links, how do ports work, use built-in tools to see what is listening on a port, use nirsoft currports to view what is listening on a port, key takeaways.

  • Run the command "netstat -ab" in an elevated Command Prompt, PowerShell, or Terminal window to see a list of applications and their associated ports. This works in Windows 11 too.
  • Checking open ports can be done using built-in tools like Command Prompt or PowerShell, which list active ports and the associated process names or identifiers.
  • The freeware application CurrPorts by NirSoft provides an easier way to view what is listening on a port, displaying detailed information about the process and allowing for better management of ports.

Whenever an application wants to make itself accessible over the network, it claims a TCP/IP port, which means that port can't be used by anything else. So how do you check open ports to see what application is already using it?

We've tested this process and confirmed that all of the steps are up-to-date, and that they all work in Windows 11, too.

An IP address specifies a computer — or other network device — on a network. When one device sends traffic to another, the IP address is used to route that traffic to the appropriate place. Once the traffic reaches the right place, the device needs to know which app or service to send the traffic on to. That's where ports come in.

If the IP address is akin to a street address on a piece of mail, the port is something like the name of the person at that residence who gets the mail. For the most part, you don't need to worry about ports. But once in a while, you might encounter an app that's set to listen for traffic on the same port that another app already has in use. In that case, you'll need to identify the app that already has that port in use.

There are a number of ways to tell what application has a port locked, but we're going to walk you through a couple of built-in ways that use the Command Prompt , PowerShell , or the Terminal , and then show you a great freeware application that makes it even easier. All these methods should work no matter which version of Windows you use.

We've got two commands to show you. The first lists active ports along with the name of the process that's using them. Most of the time, that command will work fine. Sometimes, though, the process name won't help you identify what app or service actually has a port tied up. For those times, you'll need to list active ports along with their process identifier numbers and then look those processes up in Task Manager.

Option One: View Port Use Along with Process Names

First, you'll need to open the Command Prompt in administrator mode. Hit Start, and then type "command" into the search box. When you see "Command Prompt" appear in the results, right-click it and choose "Run as administrator," or click "Run as Administrator" on the right.

You can also use PowerShell or Terminal for this.

Enter "Command Prompt" into the Start Menu search, then right-click the "Command Prompt" result and click "Run as Administrator" or click "Run as Administrator" on the right-hand side.

At the Command Prompt, type the following text and then hit Enter:

netstat -ab

After you hit Enter, the results may take a minute or two to fully display, so be patient. Scroll through the list to find the port (which is listed after the colon to the right of the local IP address), and you'll see the process name listed under that line. If you'd like to make things a little easier, remember that you can also pipe the results of the command to a text file . You could then just search the text file for the port number you're after.

Here, for example, you can see that port 49902 is tied up by a process named picpick.exe. PicPick is an image editor on our system, so we can assume the port is actually tied up by the process that regularly checks for updates to the app.

The port 49902 is being used by the process "picpick.exe."

Option Two: View Port Use Along with Process Identifiers

If the name of the process for the port number you're looking up makes it difficult to tell what the related app is, you can try a version of the command that shows process identifiers (PIDs) rather than names. Type the following text at the Command Prompt, and then hit Enter:

netstat -aon

The column at the far right lists PIDs, so just find the one that's bound to the port that you're trying to troubleshoot.

The Process IDs associated with a given port.

Next, open up Task Manager by right-clicking any open space on your taskbar and choosing " Task Manager ." You can also hit Ctrl+Shift+Esc.

Right-click empty space on the taskbar, then click "Task Manager."

If you're using Windows 8, 10, or 11 switch to the "Details" tab in Task Manager.

In older versions of Windows, you'll see this information on the "Processes" tab. Sort the list of process by the "PID" column and find the PID associated with the port you're investigating. You might be able to tell more about what app or service has the port tied up by looking at the "Description" column.

Sort by Process ID (PID), then find the associated application.

If not, right-click the process and choose "Open file location." The location of the file will likely give you clues as to what app is involved.

Right-click the process and click "Open File Location."

When Once you're there, you can use the End Process, Open File Location, or Go to Service(s) options to control the process or stop it.

If you aren't really the Command Prompt type — or you'd rather just use a simple utility to do all this in one step — we recommend the excellent freeware CurrPorts utility by NirSoft. Go ahead and download the tool. Just make sure you get the right version (the regular version is for 32-bit Windows and the x64 version is for 64-bit Windows). It's a portable app , so you won't need to install it. Just unzip the download folder and run executable.

In the CurrPorts window, sort by the "Local Port" column, find the port you're investigating, and you can see everything — the process name, PID, port, the full path to the process, and so on.

CurrPorts by Nirsoft is can be sorted by which local port is open.

To make it even easier, double-click on any process to see every single detail in one window.

The details of a process in CurrPort.

When you've determined what app or service has the port you're investigating tied up, it's up to you how to handle it. If it's an app, you may have the option to specify a different port number. If it's a service — or you don't have the option to specify a different port number — you'll likely have to stop the service or remove the app.

  • Engineering Mathematics
  • Discrete Mathematics
  • Operating System
  • Computer Networks
  • Digital Logic and Design
  • C Programming
  • Data Structures
  • Theory of Computation
  • Compiler Design
  • Computer Org and Architecture

Related Articles

  • Details on DNS
  • Information Assurance Model in Cyber Security
  • Interesting Facts about Computer Viruses
  • What Is Client Side Exploitation
  • Cyber Security and Cyber Crimes
  • Money Laundering
  • Threats on Internet
  • Types of Cyber Attacks
  • Authentication in Computer Network
  • CRLF Injection Attack
  • Protection Against Spam
  • What is DNS Leak?
  • Difference between Worms and Trojan Horse
  • Data Security
  • Emerging Attack Vectors in Cyber Security
  • Difference between Virus and Trojan Horse
  • Difference between Scareware and Worms
  • Difference between Worms and Malware
  • Difference between Scareware and Virus

50 Common Ports You Should Know

Port number is a 16-bit numerical value that ranges from 0 to 65535. Well-known port (0-1023), registered port (1024-49151), and dynamic port is three types of port number space. (49152-65535).

These ports can be opened and used by software applications and operating system services to send and receive data over networks (LAN or WAN) that employ certain protocols (eg TCP, UDP).

For example, we use 80 for HTTP-web-based plain-text surfing and 443 for HTTPS-web-based encrypted websites in our daily work.

To conclude, a port is a logical form to identify system activities or various network services used to create local or network-based communications.

What are the functions of ports?

When interacting over the Internet, TCP and UDP protocols make connections, recompile data packages after the transfer, and then deliver them to applications on the recipient’s device. For this handover to work, the operating system must install and open the gateway for the transfer. Each door has a unique code number. After transmission, the receiving system uses the port number to determine where the data should be sent. The port numbers of the sender and receiver are always included in the data packet.

Ports are assigned sequential numbers from 0 to 65535. Some of these codes are standardized, meaning they are assigned to certain uses. Since code numbers are universally recognized and permanently assigned, these standard ports are also known as well-known ports. Registered ports are those that organizations or software developers have registered for their applications. Registration is handled by the Internet Assigned Numbers Authority (IANA). A diverse selection of dynamically assigned port numbers is also available. For example, when viewing websites, browsers use these ports. After that, the phone number is free again.

Why is it important to know these ports?

Any security researcher, bug bounty hunter, or anyone working with service configuration would benefit from this. Knowing how to do more thorough scans such as version detection or known vulnerabilities for ancient services that are still operating in the infrastructure, especially when using tools like Nmap, is handy when getting to know these protocols and services. 

The most 50 significant ports are listed here:

The following are some of the most common service names, transport protocol names, and port numbers used to differentiate between specific services that employ TCP, UDP, DCCP, and SCTP.

Please Login to comment...

author

  • Cyber-security
  • Information-Security
  • Network-security
  • Computer Subject
  • 2302adityaprakash
  • 10 Best ChatGPT Prompts for Lawyers 2024
  • What is Meta’s new V-JEPA model? [Explained]
  • What is Chaiverse & How it Works?
  • Top 10 Mailchimp Alternatives (Free) - 2024
  • Dev Scripter 2024 - Biggest Technical Writing Event By GeeksforGeeks

Improve your Coding Skills with Practice

 alt=

What kind of Experience do you want to share?

Norwegian cruise quarantined due to stomach illness cases on board

port numbers 2404

Norwegian Cruise Line's Norwegian Dawn is currently quarantined off the coast of Mauritius with a reported stomach illness onboard.

“During Norwegian Dawn’s Feb. 13, 2024 South Africa voyage, a small number of guests experienced mild symptoms of a stomach-related illness. Upon the ship’s return to Port Louis, Mauritius, the vessel’s management team met with local authorities to confirm precautions and actions were being taken to ensure the wellbeing of all on board,” a statement from a Norwegian spokesperson said. “Due to additional testing being required by local authorities before being allowed entry, the government of Mauritius has delayed disembarkation for the current cruise and embarkation for the next cruise by two days to Feb. 27, 2024.”

Norwegian Dawn was on a 12-day itinerary from Cape Town to Port Louis that started on Feb. 13.

While on the ground in Mauritius, USA TODAY and a group of journalists scheduled to depart on a press itinerary Sunday, heard the stomach illness was suspected to be cholera.

"We have elevated our sanitation procedures aboard the ship as part of our routine measures to ensure a safe environment for all on board and will continue to take any necessary measures to protect our guests, crew and destinations we visit,” the spokesperson added.

Norwegian is providing complimentary hotel accommodations for guests until they are able to board, and assisting current guests on the ship with travel arrangements.

What is cholera?

According to the Centers for Disease Control and Prevention, cholera is a waterborne bacterial infection that is very rare in the U.S. 

Symptoms include “profuse” diarrhea, vomiting, thirst and leg cramps. 

If you’re exposed to cholera, CDC recommends you should be sure to wash your hands thoroughly. Cholera can be treated by oral or intravenous antibiotics.

Zach Wichter is a travel reporter for USA TODAY based in New York. You can reach him at [email protected]

IMAGES

  1. TCP/IP common Port's cheet sheet

    port numbers 2404

  2. IP Well Known Port Numbers/ Common TCP

    port numbers 2404

  3. Common & Popular Ports Number used in OS

    port numbers 2404

  4. Port Number List PDF Download

    port numbers 2404

  5. what are port numbers in networking

    port numbers 2404

  6. Port Numbers: What are port numbers and what are they used for?

    port numbers 2404

VIDEO

  1. Price Comparison: Industries

  2. One two three, 1 to 100 counting, ABCD, ABC, 123, 123 Numbers, learn to count, alphabet a to z

  3. Port work an numbers on ms460 build

  4. 70- Port Number (Application Address) 2

  5. 346xp rebuild to a ported saw part 1

  6. Port numbers for Echo 4910 higher RPM

COMMENTS

  1. List of TCP and UDP port numbers

    List of TCP and UDP port numbers. This is a list of TCP and UDP port numbers used by protocols for operation of network applications. The Transmission Control Protocol ... 2404: Yes: IEC 60870-5-104, used to send electric power telecontrol messages between two systems via directly connected data circuits:

  2. Port 2404 (tcp/udp) :: SpeedGuide

    SANS Internet Storm Center: port 2404 Notes: Port numbers in computer networking represent communication endpoints. Ports are unsigned 16-bit integers (0-65535) that identify a specific process, or network service.

  3. Port 2404

    Port 2404 is typically used for communication between a computer and SCADA (Supervisory Control and Data Acquisition) systems. It is commonly associated with the DNP3 (Distributed Network Protocol) protocol, which is used for monitoring and controlling remote devices, such as power distribution systems and water treatment plants.

  4. Tornillo, Texas

    Port Code 2404 Location Address 1400 Lower Island Rd. (FM 1109) Tornillo, TX 79853 Mailing Address PO Box 368 Fabens, TX 79838 Phone Contact: Phone +1 915-765-2800 Fax Number: Fax +1 915-765-2880 Port Director: None Specified Office Hours Sunday: 6:00-22:00MDT Monday: 6:00-22:00MDT Tuesday: 6:00-22:00MDT Wednesday: 6:00-22:00MDT

  5. Service Name and Transport Protocol Port Number Registry

    Port numbers are assigned in various ways, based on three ranges: System Ports (0-1023), User Ports (1024-49151), and the Dynamic and/or Private Ports (49152-65535); the different uses of these ranges are described in [ RFC6335 ].

  6. Service Name and Transport Protocol Port Number Registry

    Port numbers are assigned in various ways, based on three ranges: System Ports (0-1023), User Ports (1024-49151), and the Dynamic and/or Private Ports (49152-65535); the different uses of these ranges are described in [ RFC6335 ].

  7. TCP and UDP port numbers

    There are different types of port numbers: Well Known Ports (Numbers 0 to 1023), ... 2404: TCP: IEC 60870-5 -104, used to send electric power telecontrol messages between two systems via directly connected data circuits: Port is officialy registered by IANA for this application: 2420: UDP:

  8. List of TCP and UDP port numbers

    This is a list of TCP and UDP port numbers used by protocols for operation of network applications. The Transmission Control Protocol (TCP) and the User Datagram Protocol ... 2404: Yes: IEC 60870-5-104, used to send electric power telecontrol messages between two systems via directly connected data circuits

  9. Port Number Database Search

    2404: udp: IEC 60870-5-104 process control over IP [IANA] 2404: ... [WG] WintelGuy.com port number database compiled from many different sources, including Microsoft, VMWare, Citrix, Oracle, etc. [WP] Wikipedia - List of TCP and UDP port numbers [SANS] SANS Inst. / DShield service list

  10. How Do I Open a Port on Windows Firewall?

    To open a port on Windows 10, search for "Windows Firewall" and go to "Windows Defender Firewall." Click on "Advanced Settings" and create a new inbound rule for the specific port number. You can choose when the rule applies (domain, private, public) and give it a name and description. If needed, you can disable the rule or repeat the steps to ...

  11. www.portnumbers.net

    www.portnumbers.net

  12. Well-Known TCP/IP Port Numbers, Service Names & Protocols

    Port 1024 to 49151: These are ports that an organization, such as application developers, can register with IAMA to be used for a particular service. These should be treated as semi-reserved. Port 49152 to 65535: These are port numbers used by client programs, such as a web browser.

  13. PDF Protocol IEC 60870-5-104

    60870-5-104 (master) Indications Both single and double indications are supported with or without full time tag. Analog Measured Values Supported, with and without full time tag. Digital Measured Values Supported, with and without full time tag. Pulse Counter Values

  14. Port 2404 (tcp/udp)

    TCP port 2404 uses the Transmission Control Protocol. TCP is one of the main protocols in TCP/IP networks. TCP is a connection-oriented protocol, it requires handshaking to set up end-to-end communications. Only when a connection is set up user's data can be sent bi-directionally over the connection. Attention!

  15. Common Ports Cheat Sheet: The Ultimate List

    Registered Ports: 1024 - 49151 Dynamic/Private Ports: 49152 - 65535 You may use these ports for custom applications free from concerns that it may clash with existing processes. The Most Common Ports for Exams If you're studying for IT certifications such as CCNA, focus on these ports: Conclusion We hope that you found this cheat sheet useful.

  16. What are port numbers and how do they work?

    well-known port numbers: The well-known port numbers are the port number s that are reserved for assignment by the Internet Corporation for Assigned Names and Numbers ( ICANN ) for use by the application end points that communicate using the Internet's Transmission Control Protocol ( TCP ) or the User Datagram Protocol ( UDP ). Each kind of ...

  17. Interoperability list according to IEC 60870-5-104 (slave)

    Port number. 2404. in all cases. RFC-2200 suite. RFC 2200 is an official Internet Standard which describes the state of standardization of protocols used in the Internet as determined by the Internet Architecture Board (IAB). It offers a broad spectrum of actual standards used in the Internet. The suitable selection of documents from RFC 2200 ...

  18. TCP/UDP Ports Cheatsheet

    TCP/UDP Ports Cheatsheet. In computer networking, ports are communication endpoints identified by a 16-bit port number (0-65353). Ports are logical constructs which at the software level identifies a specific process or network service. The two most common transport protocols using ports are TCP and UDP.

  19. TCP 2404

    Protocol / Name: iec870-5-104 Port Description: IEC870-5-104 Virus / Trojan: No Tip! Use our free Digital Footprint and Firewall Test to help verify you are not infected. Side note: TCP port 2404 uses the Transmission Control Protocol. TCP is one of the main protocols in TCP/IP networks.

  20. How to Check Open TCP/IP Ports in Windows

    Hit Start, and then type "command" into the search box. When you see "Command Prompt" appear in the results, right-click it and choose "Run as administrator," or click "Run as Administrator" on the right. You can also use PowerShell or Terminal for this. At the Command Prompt, type the following text and then hit Enter: netstat -ab.

  21. 50 Common Ports You Should Know

    Well-known port (0-1023), registered port (1024-49151), and dynamic port is three types of port number space. (49152-65535). These ports can be opened and used by software applications and operating system services to send and receive data over networks (LAN or WAN) that employ certain protocols (eg TCP, UDP).

  22. Norwegian Dawn quarantined off Mauritius with stomach illness cases

    Norwegian Cruise Line's Norwegian Dawn is currently quarantined off the coast of Mauritius with a reported stomach illness onboard. "During Norwegian Dawn's Feb. 13, 2024 South Africa voyage ...

  23. PDF GigaVUE-2404 Specifications

    Number of 10GbE ports may be expanded in 8 port increments, up to 24 per 2404. The 2404MB main board in slot 1 also provides the Ethernet (10/100/1000Mbps) and serial management ports for the system. Slots 2 (top) and 3 (bottom) accepts optional10GbE/GbE blades. All ports may be independently assigned as input or output ports.