Same : No output...

Nico

-----Message d'origine----- From: johan A. van Zanten Sent: Wednesday, January 22, 2014 1:56 PM To: n...@creaweb.fr Cc: debian-security@lists.debian.org Subject: Re: finding a process that bind a spcific port

"Nico Angenon" <n...@creaweb.fr> wrote:
nope... never used this service...
Still looking for an explanation, try chrootkit and rkhunter right
now....

Try fuser:

fuser -n udp 10001

-johan


--
To UNSUBSCRIBE, email to debian-security-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/7FDB49F9BD694384B75B034AE72A5825@NicoPC

Reply via email to