C
C
c6h12o42017-10-10 20:20:56
linux
c6h12o4, 2017-10-10 20:20:56

How to open a port in Kali Linux 2.0?

iptables fails - nmap says that the port is still closed, backdoor-apk (for which I open the port) also swears.
You need to open port 4444 in Kali Linux 2.0, the port is occupied by some krb524. Nmap says this:

[email protected]:~# nmap 192.168.1.109 -p 4444

Starting Nmap 7.25BETA1 ( https://nmap.org ) at 2017-10-10 19:56 MSK
Nmap scan report for kali-linux.Dlink (192.168.1.109)
Host is up (0.000083s latency).
PORT     STATE  SERVICE
4444/tcp closed krb524

Nmap done: 1 IP address (1 host up) scanned in 0.21 seconds

And iptables-save:
# Generated by iptables-save v1.6.0 on Tue Oct 10 19:47:01 2017
*filter
:INPUT ACCEPT [3917:2959329]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [3407:485071]
-A INPUT -p tcp -m tcp --dport 4444 -j ACCEPT
COMMIT
# Completed on Tue Oct 10 19:47:01 2017

Answer the question

In order to leave comments, you need to log in

1 answer(s)
G
Gintoki, 2017-10-19
@Gintoki

1. backdoor-apk swears because the port it needs is occupied by some other stray. If the krb524 process is not needed, you can simply kill it.
2. If krb524 hangs not in listening mode, then, EMNIP, nmap and will answer that the port is closed.
The fact that nmap found out what exactly is hanging on this port already indicates that iptables missed the nmap'a request.

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question