Yahoo Search Busca da Web

Resultado da Busca

  1. 12 de fev. de 2016 · Bash has been able to access TCP and UDP ports for a while. From the man page: /dev/tcp/host/port If host is a valid hostname or Internet address, and port is an integer port number or service name, bash attempts to open a TCP connection to the corresponding socket. /dev/udp/host/port If host is a valid hostname or Internet address, and port is an integer port number or service name, bash ...

  2. 8 de out. de 2009 · Ping is very specific but if you want to check whether a port is open or not, and are running a Windows box then PortQry is your friend. I've only used it for testing Domain Controllers for connectivity issues, but it worked a treat for that, so should work for you.

  3. 26 de jul. de 2021 · Jul 27, 2021 at 6:45. I don't want to answer about Windows, if the question is about Linux, but it looks like from NetLimiter that Windows will listen on port 139 for ping requests with System process 4. They show up there every time and that process number is constant, even though ping uses ICMP as noted below.

  4. How do I check if a port is consistently alive? For example, I could use. ping 192.168.1.1 -t > results.txt This will ping 192.168.1.1 continuously so that I could monitor it. Is there an equivalent tool or command that I could use for this? Currently I use telnet but sometimes the host disconnects it. I need a Windows solution.

  5. 12 de set. de 2012 · Click Ok twice. From the Call menu select Call. "Call" will be displayed at the lower left of the terminal screen. You are now ready to communicate with the balance. The best way to test the connection is to press print on the balance. Other commands are listed in the instruction manual for the balance.

  6. 19 de fev. de 2015 · Go to Windows Firewall, Advanced settings. Click on the Settings button next to "Local Area Connection". Select "Log dropped packets". Look at the log file location (if not present, define one) Click OK. Now, when the connection attempt is made (assuming you know when this is done), look at the log file for a drop on port 3306.

  7. 17 de jun. de 2014 · Ports are a concept of UDP and TCP. Ping messages are technically referred to as ICMP Echo Request and ICMP Echo Reply which are part of ICMP. ICMP, TCP, and UDP are "siblings"; they are not based on each other, but are three separate protocols that run on top of IP. Therefore you can not ping a port.

  8. 9 de dez. de 2014 · -n never do DNS resolution -P0 do not ping to test 'up' state -p this is the list of desired ports "22,80,443" check in SSH, HTTP and HTTPS in TCP The port list should be inside quotes in Windows because the comma is interpreted as space in the shell.

  9. Ping is a tool aimed for testing (echo) replies from network hosts using the ICMP protocol. LDAP is a protocol that by default lives on TCP port 389, and does not directly communicate with ICMP. If you're just looking for a tool to give you a quick "yeah, port is open and available", then you can just do a telnet query for port 389 (LDAP) or ...

  10. 23 de set. de 2011 · On a normal Unix machine the port is just the second argument on the command line. If you wanted to telnet to your device on port 12345 you'd use: telnet 10.1.1.55 12345. You have to be able to establish a connection to the remote host and know which port number you want to talk to, though. Share.