D
D
da da2021-05-03 20:41:59
firewall
da da, 2021-05-03 20:41:59

How to open a port on Kali Linux?

Can't open port 23 on Kali Linux ARM64 (Raspberry pi 4)
Tried via ufw allow 23and via iptables. did not help.
Checked through nmap and telnet.

Answer the question

In order to leave comments, you need to log in

1 answer(s)
A
AUser0, 2021-05-03
@AUser0

Hmm? Is anyone listening on port 23? Check via nestat -natp|grep :23. If the screen is not empty - then listen to whether packets arrive or not via tcpdump -nni any port 23.
What command did you use to add the iptables rule?

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question