Link to home
Start Free TrialLog in
Avatar of bleujaegel
bleujaegel

asked on

Modifying default port / Port scan

If I were to change my default port for Remote Desktop from 3389 to 10000, for example, how easily can the RDP service (or any other service for that matter) be discovered?  If someone were to scan all 65K ports and came across port 10,000, is there a tool that tells you what service is running there, and not just give you a 'Well this is port 10000, so it MUST be the XYZ service' response.  Aside from Windows updates, a firewall, and a strong password, is this just a false sense of security?
Avatar of ded9
ded9
Flag of India image

No the person or any tools wont come to know if you change ports and using the service in some different port.

If you have read remote desktop web connection article from microsoft in that it is mentioned if the port is being block by the isp you can select different port to establish connection.

So it concludes that if we change ports the isp wont come to know about a service running in different port

http://www.microsoft.com/windowsxp/using/networking/expert/northrup_03may16.mspx
link of remote desktop web connection

Reps

ASKER CERTIFIED SOLUTION
Avatar of kevinf40
kevinf40

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of PsiCop
Changing port numbers of services is known, as kevinf40 noted, as "security through obscurity". It's like wetting your pants while wearing dark clothes - it feels good, but nobody notices.
Avatar of bleujaegel
bleujaegel

ASKER

I just tried nmap, and it correctly identified the services running on the non-standard ports.  Ok, that anwsers my question.  

What is the likelihood that crackers would actually scan all 65K ports?  I don't know how long that would take, but I can't imagine anyone would have that much patience unless they were intentionally trying to break into a specific computer.
That depends

Many scans are for specific ports or services, which may miss you changed port, but anyone actually interested in connecting to your machine will likely be more thorough.

Hence the term security through obscurity - things that fall into this camp can offer limited protection from someone having a quick look (e.g. locking your door but hiding the key under the mat), but as soon as someone looks a little deeper they offer no real protection and you may as well have left your door open.

Real protection would be to harden and patch your server and use the highest encryption options available to rdp (if you are using a 2003 server you can actually require certificates for authentication before the connection is permitted).

cheers

Kevin
Do you know offhand if the header information can be spoofed so if they found the RDP service, it would return something different, such as telnet to throw them off?
Not off the top of my head, I would imagine this would be very difficult as the system needs to respond in a certain way due to the client expecting a set response to it's connection initiation.  Without the expected response it is likely that the client would report an error and fail to connect.

If you properly harden you machine and use strong passwords (if certs are not an option) it isn't wholly unsafe to make an rdp port available online.

Do you always connect from known IP addresses? - if this is the case you could restrict access at the firewall level to only allow rdp connections from these addresses.
Good point.  I typically connect via DHCP type ISP connections, but it's something to keep in mind.

I think I'll install the cert server and setup a certificate for my laptop.  I use it for remote management.  It's a test lab, so it isn't a huge deal if it's compromised, but good for security.  Thanks for the help.  Great port scanner BTW.  I'll have to add it to the arsenal.