TCP Dangerous File Transfer

Port 445 (SMB)

Learn about port 445 (SMB) - security risks, vulnerabilities, and common uses. Find devices with port 445 open.

Quick Info

Port Number
445
Protocol
TCP
Service
SMB
IANA Name
SMB

Service Description

TCP port 445 is primarily used for Microsoft's Server Message Block (SMB) protocol. SMB enables file sharing, printer sharing, and inter-process communication between computers on a network. Originally, SMB relied on NetBIOS over TCP/IP (NBT), using ports 137, 138, and 139. However, with the introduction of Windows 2000, Microsoft implemented direct hosting of SMB over TCP/IP, eliminating the need for NetBIOS. This new approach leverages port 445 for SMB communication. At a technical level, SMB functions through a client-server model. A client sends requests to a server for file access, printing services, or other resources. The server then processes these requests and sends responses back to the client. The SMB protocol defines the format of these requests and responses, including commands for opening, reading, writing, and closing files, as well as commands for managing directories and network shares. The protocol also handles authentication and authorization to ensure that only authorized users can access resources. Modern implementations of SMB, such as SMB2 and SMB3, include features like encryption, signing, and improved performance. SMB relies on a complex series of negotiations and message exchanges between client and server to establish a connection, authenticate, and then transfer data. Protocol messages are structured using a header and a body, where the header contains information such as the message type, length, and status codes, and the body contains the actual data being transferred. SMB also supports various security models, including NTLM and Kerberos, for authenticating clients.

## Firewall Recommendations

In general, port 445 should be blocked at the network perimeter (i.e., the firewall between your internal network and the internet) to prevent external attackers from directly accessing SMB services on your internal network. Within the internal network, access to port 445 should be restricted to only those systems that require it for legitimate business purposes. Consider using network segmentation to isolate systems that rely on SMB from other parts of the network. For systems that must expose SMB services, ensure that SMB signing and encryption are enabled to protect against man-in-the-middle attacks. Keep systems patched with the latest security updates to address known vulnerabilities in the SMB protocol and related services. Regularly audit SMB share permissions to ensure that only authorized users have access to sensitive data. Consider disabling SMBv1, as it is an outdated and insecure protocol with numerous known vulnerabilities. Use SMBv2 or SMBv3 instead. Implement strong password policies and multi-factor authentication to protect SMB credentials. Monitor network traffic for suspicious activity, such as unusual SMB traffic patterns or attempts to exploit known vulnerabilities.

Security Information

Port 445 is a significant target for attackers due to its role in file sharing and network communication. If not properly secured, it can be exploited to gain unauthorized access to sensitive data, execute arbitrary code, or spread malware across a network. Common attack vectors include exploiting vulnerabilities in the SMB protocol itself, such as those related to buffer overflows, remote code execution, or authentication bypasses. Misconfigured SMB shares can also allow anonymous or unauthorized access to files and folders. The prevalence of Windows systems in enterprise environments makes port 445 a particularly attractive target for attackers seeking to compromise a large number of machines. Ransomware, in particular, often leverages SMB vulnerabilities to propagate rapidly across a network, encrypting files and demanding payment for their release. Because SMB is a chatty protocol, its traffic can also be susceptible to man-in-the-middle attacks if encryption and signing are not properly enforced. Attackers might also try to brute-force SMB credentials if weak passwords are used.

Known Vulnerabilities

CVE Name Severity Description
CVE-2017-0144 EternalBlue Critical A remote code execution vulnerability in Microsoft Server Message Block 1.0 (SMBv1) Server allows remote attackers to execute arbitrary code via crafted packets.
CVE-2020-0796 SMBGhost Critical A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests.
CVE-2020-1301 SMBv3 Client/Server Information Disclosure Vulnerability Medium An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests.
CVE-2021-26878 Windows SMB Remote Code Execution Vulnerability Critical A remote code execution vulnerability exists in the way that the Windows SMB Server handles certain requests.

Malware Associations

  • WannaCry
  • Petya/NotPetya
  • Ryuk
  • REvil/Sodinokibi
  • SMBMiner

Common Software

  • Windows File Sharing
  • Samba (Linux/Unix)
  • Apple macOS File Sharing
  • NAS Devices (e.g., QNAP, Synology)
  • VMware vSphere
  • Microsoft SQL Server (for some network communication)
  • Group Policy (Windows)
  • PowerShell Remoting (WinRM)

Find devices with this port

Discover all devices with port 445 open in any country.

Search Port 445

Find all devices with port 445 open

ScaniteX scans millions of IPs to find devices with specific ports open. Perfect for security research and network auditing.

Start Mass Scanning