Easy lifehacks

What is WSDAPI?

What is WSDAPI?

Web Services on Devices API (WSDAPI) is used to develop client applications that find and access devices, and to develop device hosts and associated services that run on Windows Vista and Windows Server 2008.

What is port WSDAPI?

By default, WSDAPI will listen on TCP ports 5357 and 5358. The Windows Firewall will allow messages in to these ports if the interface firewall profile is anything other than Public. This value is automatically sent in broadcast UDP messages to port 3702 (WS-Discovery) in an effort to discover devices that support WSD.

Is Port 5357 Safe?

Port 5357 Details Used by Microsoft Network Discovery, should be filtered for public networks. Disabling Network Discovery for any public network profile should close the port unless it’s being used by another potentially malicious service.

Should port 445 be blocked?

We also recommend blocking port 445 on internal firewalls to segment your network – this will prevent internal spreading of the ransomware. Note that blocking TCP 445 will prevent file and printer sharing – if this is required for business, you may need to leave the port open on some internal firewalls.

Should I block port 5357?

Disabling Network Discovery for any public network profile should close the port unless it’s being used by another potentially malicious service. WSD communicates over HTTP (TCP port 5357), HTTPS (TCP port 5358), and multicast to UDP port 3702.

Is it safe to have port 135 open?

It is a sensitive port that is associated with a slew of security vulnerabilities and should never be exposed to the internet. However, Port 135 is needed in an active directory and server/client environment for many services to operate properly.

Is it safe to leave port 135 open?

Any machines placed behind a NAT router (any typical residential or small business broadband IP-sharing router) will be inherently safe. And any good personal software firewall should also be able to easily block port 135 from external exposure. That’s what you want….

Name: dcom-scm
Related Ports: 111

What is the use of port 5357?

WSDAPI uses TCP port 5357 for HTTP traffic and TCP port 5358 for HTTPS traffic by default. These ports are reserved for lower privilege processes through a URL reservation in HTTP. sys, and are also reserved with IANA. Used by Microsoft Network Discovery, should be filtered for public networks.

What happens if you close port 445?

Blocking TCP 445 will prevent file and printer sharing and also other services such as DHCP (dynamic host configuration protocol) which is frequently used for automatically obtaining an IP address from the DHCP servers used by many corporations and ISPs(Internet Service Providers) will stop functioning.

Is port 445 open by default?

If the server has NBT enabled, it listens on UDP ports 137 and 138, and TCP ports 139 and 445. All four ports are open as default in all versions of Windows, including Windows 10 and Windows Server 2019.

How do I disable port 5357?

2 Answers

  1. Go to Control Panel\Network and Internet\Network and Sharing Center\Advanced sharing settings.
  2. Disable Network Discovery on your Home Network and Public Network.
  3. (Not sure if you need a reboot)

Author Image
Ruth Doyle