LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Newbie (https://www.linuxquestions.org/questions/linux-newbie-8/)
-   -   Kali port is not openning................ (https://www.linuxquestions.org/questions/linux-newbie-8/kali-port-is-not-openning-4175595280/)

Hasan5599 12-12-2016 09:19 AM

Kali port is not openning................
 
Hello expert guys..........
I have fallen in pretty serious problem . I am using kali linux in virttual box and tring to open port 4444 for hacking my other machine through Mataspolit. but when I am scanning my kali port then it is showing as closed then I tried to open it using iptables but still it is not showing open. How to open in it please give me suggestion .....

thanks..




root@kali:~# iptables -I INPUT -p tcp --dport 4444 --syn -j ACCEPT
root@kali:~# iptables -I INPUT -p udp --dport 4444 -j ACCEPT
root@kali:~# service iptables save
iptables: unrecognized service
root@kali:~# iptables save
Bad argument `save'
Try `iptables -h' or 'iptables --help' for more information.
root@kali:~# iptables -L -n
Chain INPUT (policy ACCEPT)
target prot opt source destination
ACCEPT udp -- 0.0.0.0/0 0.0.0.0/0 udp dpt:4444
ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:4444 flags:0x17/0x02

Chain FORWARD (policy ACCEPT)
target prot opt source destination

Chain OUTPUT (policy ACCEPT)
target prot opt source destination
root@kali:~# nmap -sV -p4444 10.0.2.15

Starting Nmap 6.49BETA4 ( https://nmap.org ) at 2012-12-16 15:49 EST
Nmap scan report for 10.0.2.15
Host is up (0.00050s latency).
PORT STATE SERVICE VERSION
4444/tcp closed krb524

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 2.75 seconds
root@kali:~#

273 12-12-2016 01:05 PM

Somebody, like yourself, With a good many years of Linux use and some professional security knowledge ought to be able to ask a better question, surely?

AwesomeMachine 12-12-2016 01:14 PM

iptables does not open and close ports. It simply provides rules for traffic crossing various ports. You definitely need to read up on iptables and nmap, because the way you are using them is not sane. If you want to be a cracker, you must gain the experience through actually understanding how the tools work.

But one thing, if you're port scanning the machine from itself, then you should use 127.0.0.1, or localhost.

c0wb0y 12-12-2016 01:59 PM

I hope I can open the door by just staring at it :) .


All times are GMT -5. The time now is 12:14 AM.