what is port 445

11 months ago 36
Nature

Port 445 is a traditional Microsoft networking port with tie-ins to the original NetBIOS service found in earlier versions of Windows OSes. It is used by Microsoft Directory Services for Active Directory (AD) and for the Server Message Block (SMB) protocol over TCP/IP. SMB is a network file sharing protocol that allows Windows computers to talk to each other on the network and share services such as file, print, and device sharing. Port 445 is used for direct TCP/IP MS Networking access without the need for a NetBIOS layer. It is one of many SMB-related ports and has been abused by hackers in the past. While port 139 and 445 arent inherently dangerous, there are known issues with exposing these ports to the Internet, and they are not safe to publicly expose.