Common Ports in Computer Networking | 25 Common Network Ports & How Do They Work?

Common Ports in Computer Networking, there are these things called ports. Ports are a logical starting on a gadget representing a carrier or utility this is listening or expecting visitors. Now what precisely does this suggest in extra less difficult phrases?

Let’s use a smooth instance. Say you need to go to the publishing office to mail a bundle. The deal with the put-up workplace is 123 Main Street, Unit 1 and there’s a coffee keep right subsequent to it with the equal cope with however is Unit 2. You recognise your goal is just to ship out a package so that you go to 123 Main Street, Unit 1.

This is essentially what a port is, an address (or wide variety within the port’s case) that represents a specific carrier you need to use.

In total, the number of ports ranges from 0–65,535. There are different categories of ports depending on the range:

  • Well-known or Reserved Ports: 0–1023
  • Registered Ports: 1024–49,591
  • Dynamic Ports: 49,592–65,535

What are the famous ports?

The most well-known port numbers are port numbers 0 through 1023. This port is assigned by the Internet Corporation Corporation for Assigned Names and Numbers (ICANN).

Each port is assigned a specific application. On port 80, Hypertext Transfer Protocol (HTTP) is used for unencrypted web browsing. and Post Office Protocol version 3 (POP3) on port 110 is used to receive email from the server.

What about registered ports?

The listed ports have port numbers in the range of 1024–49,591. These port numbers are not assigned or actually used, but they can be registered to avoid overloading. The organization that can provide this port is the Internet Directed Numbers Authority (IANA) and before that, it was provided by ICANN.

What are Dynamic Ports?

Dynamic ports, also called ephemeral ports, are short-lived ports on account that they may be most effective and open for a small time period. They are short-lived due to the fact they may be “opened and closed” for the length a person uses a utility.

For instance, say I need to get the right of entry to the net. Naturally, the first step is to open up an internet browser. The act of beginning an internet browser and connecting to the net will join you to port 80 (HTTP), or port 443 (HTTPS) depending on the encryption of that internet page. In order to deliver that web page to you it will select a random open port like 49,695. When you make a decision you’re done looking on the internet web page and near your net browser, the port for your quit, 49,695, will be near.

Common Ports and Services

  • Port 22: SSH & SFTP (Secure Shell & Secure File Transfer Protocol) — This protocol is used to provide remote access to another machine and generally, is encrypted using password authentication.
  • Port 23: Telnet (Telnet) — This network protocol is also used to remote access another machine but is not recommended to use because it is unencrypted and not secure.
  • Port 25: SMPT (Simple Mail Transfer Protocol) — This protocol is used for sending emails from server to server.
  • Port 53: DNS (Domain Name Service) — This is the service that converts domain names into IP addresses and vice versa.
  • Port 67: DHCP server (Dynamic Host Configuration Protocol) — This protocol is used by DHCP servers to dynamically assign the IP address, subnet mask, default gateway, and DNS server to clients.
  • Port 68: DHCP client (Dynamic Host Configuration Protocol) — This protocol is used by client machines to obtain dynamic IP addressing information from a DHCP server.
  • Port 69: TFTP (Trivial File Transfer Protocol) — This protocol is used for lightweight file transfer, network booting of an operating system, or sending and receiving configuration files from a router or switch.
  • Port 80: HTTP (Hypertext Transfer Protocol) — This is the standard internet communication protocol that is used to send and receive unencrypted web pages.
  • Port 110: POP3 (Post Office Protocol) — This protocol is used for receiving emails from a server to a client.
  • Port 123: NTP (Network Time Protocol) — This protocol is used for the NTP server and allows for the synchronization of system clocks in order to keep time accurate and in sync with Coordinated Universal Time (UTC).
  • Port 139: NetBIOS (Network Basic Input/Output System) — This service is used for file and printer sharing on Windows devices.
  • Port 143: IMAP (Internet Mail Application Protocol) — This protocol is the newer version of POP3 that is used for retrieving emails from a server.
  • Port 161: SNMP (Simple Network Management Protocol) — This protocol is used to collect data from managed network devices and monitor their status.
  • Port 162: SNMPTRAP (Simple Network Management Protocol Trap) — This protocol is used to receive traps from managed devices.
  • Port 389: LDAP (Lightweight Directory Access Protocol) — This protocol is used to provide directory services to your network.
  • Port 443: HTTPS (Hypertext Transfer Protocol Secure) — This is the secure version of HTTP, where web traffic is encrypted via SSL/TLS.
  • Port 445: SMB (Server Message Block) — This protocol is used for Windows file sharing and printer services.
  • Port 514: Syslog (System Logging Protocol) — This protocol is used to send logging data back to a centralized server to store and analyze them.
  • Port 587: SMPT TLS (Simple Mail Transfer Protocol TLS) — This protocol is the secure version of SMPT that uses TLS for encryption.
  • Port 636: LDAPS (Lightweight Directory Access Protocol Secure) — This protocol is the secure version of LDAP that uses SSL/TLS encryption.
  • Port 993: IMAP over SSL (Internet Mail Application Protocol over SSL) — This protocol is the secure version of IMAP with SSL/TLS encryption.
  • Port 995: POP3 over SSL (Post Office Protocol over SSL) — This is the secure version of the POP3 protocol that uses SSL/TLS encryption.
  • Port 1433: SQL (Structured Query Language) — This is the default port used to connect to a Microsoft SQL database engine.
  • Port 1521: SQLnet (SQLnet Protocol — Oracle) — This port is used for communication from a client to an Oracle database.
  • Port 1720: H.323 (H.323 Hostcall) — This protocol is for providing audio-visual communication sessions like video calls.
  • Port 3306: MySQL (MySQL Protocol) — This is the default port for the MySQL protocol used for communication between a client and a MySQL database engine.
  • Port 3389: RDP (Remote Desktop Protocol) — This is Microsoft’s proprietary protocol that is used for remote control of another computer using a graphical user interface (GUI).
  • Port 5060: SIP (Session Initiation Protocol) — This protocol is used to initiate VoIP (Voice over IP) and video calls.
  • Port 5061: SIP TLS (Session Initiation Protocol TLS) — This is the secure version of SIP that uses TLS for encryption.

Cheat Sheet

Common Ports
Common Ports