Loading...
[get complete service list]
Port Information
Protocol Service Name
tcp kpasswd kpasswd
udp kpasswd kpasswd
Top IPs Scanning
Today Yesterday
144.217.24.1 (1)64.39.106.75 (18)
185.11.61.151 (1)185.11.61.151 (18)
185.114.175.11 (1)162.216.149.211 (6)
31.133.1.3 (1)199.45.155.37 (6)
User Comments
Submitted By Date
Comment
Przemys³aw M¹dry 2007-01-10 17:27:24
Port 464 its a secure change passwd kerberos protocol. With this protocol user can safety change own password. Information from Security Center Wizard of W2K3 - Microsoft System's
CVE Links
CVE # Description