Port 445

Port 445 is a TCP (Transmission Control Protocol) port used for SMB (Server Message Block) file sharing, which is a network protocol used for providing shared access to files, printers, and serial ports between nodes on a network. This is commonly used in Windows-based operating systems for network sharing and remote administration. However, it is also known to be a security risk and can be exploited by malicious attackers to gain unauthorized access to a system.

Ports those registered with IANA are shown as official ports. The same port number may be unofficialy used by various services or applications. The official usage are listed separately below its usage may change from time to time.

Official

Port
Protocol (TCP/UDP)
Title
Description
Port Type
Port 445
tcp
microsoft-ds
Microsoft-DS
WELL KNOWN PORT
Port 445
udp
microsoft-ds
Microsoft-DS
WELL KNOWN PORT

UnOfficial

Unofficialy or sometimes with conflict, the same port may be used by different applications.

Port Protocol (TCP/UDP) Description
TCP UDP Ports
Add comment