GRC | Port Authority, for Internet Port 138

netstat , netbios-ssn - Networks and the Internet - MSFN Apr 08, 2004 The problem with NetBIOS - TechRepublic SMB, the method used to access file and printer shares, can also run independently of NetBIOS over TCP ports 139 and 445. Both of these approaches, however, tend to increase the attack surface of WHAT is netbios-ssn & netbios-dgm | MajorGeeks.Com Support Jun 20, 2006 TCP/IP Port Numbers | ITGeared.com

SMB, the method used to access file and printer shares, can also run independently of NetBIOS over TCP ports 139 and 445. Both of these approaches, however, tend to increase the attack surface of

TCP 139: NetBIOS session service; Since external users -- or hackers -- don't need access to shared internal folders, you should turn off this protocol. To disable NetBIOS over TCP/IP, follow networking - Is port 139 still vulnerable? - Server Fault Ports are not vulnerable, they are just ports. Services that listen on particular ports may have remotely exploitable vulnerabilities, or misconfiguration of services that listen on particular ports may lead to unintended consequences. The last remote exploits that targeted NetBIOS/139 were in the Windows NT/2000 day to the best of my recollection. NetBIOS - The Wireshark Wiki

Not shown: 990 closed ports. PORT STATE SERVICE. 21/tcp open ftp. 22/tcp open ssh. 80/tcp open http. 111/tcp open rpcbind. 139/tcp open netbios-ssn. 161/tcp open snmp. 443/tcp open https. 445/tcp open microsoft-ds. 2049/tcp open nfs. 8009/tcp open ajp13. MAC Address: XX:XX:XX:XX:XX:XX(Unknown) Regards. Michael

I port scan my router: Open TCP Port: 53 domain. Open TCP Port: 139 netbios-ssn. Open TCP Port: 445 microsoft-ds. Open TCP Port: 1990 stun-p1. Open TCP Port: 5916. Open TCP Port: 10000 ndmp. Open TCP Port: 10080 amanda. Open TCP Port: 52367 Determine service version | Nmap 135/tcp open msrpc Microsoft Windows RPC 139/tcp open netbios-ssn Microsoft Windows 98 netbios-ssn 389/tcp open ldap 445/tcp open microsoft-ds (primary …