How to Identify and Monitor Open Ports in a Raspberry Pi System with Netstat Command

In this article, we will discuss how to check open ports in a Raspberry Pi system using the netstat command. We will also learn how to monitor changes in the port status and how to close unwanted conn …


Updated October 11, 2023

Need help with your Raspberry Pi?
Contact Me!

Do you love silly Raspberry Pi Projects?
Check out my this YouTube Channel!


In this article, we will discuss how to check open ports in a Raspberry Pi system using the netstat command. We will also learn how to monitor changes in the port status and how to close unwanted connections.

The netstat command is a powerful tool for checking open ports in a Raspberry Pi system. It displays all active network connections, including TCP and UDP connections. To check the open ports in your Raspberry Pi, follow these steps:

  1. Open a terminal window on your Raspberry Pi.
  2. Type sudo netstat -tunlp and press Enter. The command will display a list of all active network connections with their associated processes, local and foreign addresses, and port numbers.
  3. To filter the output and see only listening ports (i.e., open ports), add the -l option: sudo netstat -tunlp | grep LISTEN. This will show you a list of all ports currently in use by the system.
  4. If you want to check for specific ports, use the -n option and specify the port number: sudo netstat -tnulp | grep LISTEN | grep :80. This command will display only the processes listening on port 80 (HTTP).

To monitor changes in open ports over time, you can use the watch command. Type watch sudo netstat -tunlp and press Enter to see a live update of all network connections every two seconds (the default interval). You can change the interval by adding the -n option followed by the desired number of seconds: watch -n 5 sudo netstat -tunlp.

If you want to close an unwanted connection, use the kill command with the process ID (PID) displayed in the netstat output. For example, if the output shows a process listening on port 8080 and its PID is 12345, type sudo kill -9 12345 to terminate it. Note that this will only work for connections created by user processes; you cannot close ports used by system services like SSH or VNC.

In conclusion, using the netstat command in a Raspberry Pi system is an easy way to identify open ports and monitor their status over time. This information can be useful when troubleshooting network issues or securing your device against unauthorized access.