TCP 445

ProtocolTCP
Port445
Labelsmicrosoft-ds, Microsoft Naked CIFS

Synopsis

  • TCP port 445 is used by Microsoft SMB (Server Message Block) for direct-hosted file and printer sharing on Windows (e.g., Windows 10/11, Windows Server).
  • Active Directory uses SMB on 445 to access the SYSVOL and NETLOGON shares, enabling domain joins and Group Policy processing.
  • Samba (smbd) on Linux/Unix serves SMB shares on 445 to Windows and macOS clients.
  • macOS’s SMBX client/server uses 445 for SMB file sharing.
  • NAS platforms such as Synology DSM, QNAP QTS, NetApp ONTAP, and Dell EMC Isilon/PowerScale expose SMB shares over 445.
  • Windows administrative shares (C$, ADMIN$, IPC$) and named pipes operate over 445; tools like PsExec and Microsoft SCCM client push use it to copy binaries via ADMIN$ and communicate via IPC$.
  • Backup/deployment software (e.g., Veeam Backup & Replication, Windows Server Backup to SMB targets) uses 445 to access network shares and admin shares.
  • Windows print servers distribute printer drivers via the print$ SMB share on 445.
  • Security note: Port 445 is heavily targeted—WannaCry and NotPetya exploited the MS17-010 (EternalBlue) SMBv1 flaw on 445, and attackers frequently abuse SMB on 445 for credential brute-forcing and lateral movement.

Observed activity

Last 30 days Detailed chart

More information