GRC Internet Security Detection System. Port Authority Edition – Internet Vulnerability Profiling by Steve Gibson, Gibson Research Corporation.

Datagram distribution service. Datagram mode is "connectionless"; NetBIOS datagrams are sent over UDP. A datagram is sent with a "Direct Unique" or "Direct Group" packet if it's being sent to a particular NetBIOS name, or a "Broadcast" packet if it's being sent to all NetBIOS names on the network. UDP 138 - Port Protocol Information and Warning! Protocol / Name: netbios-dgm; Port Description: NETBIOS Datagram Service. A principle rqmt for NetBIOS services on MS hosts (Win9x/ME/NT/Win2000). UDP 137 is used for browsing, directory replication, logon sequence, netlogon, pass-thru validation, printing support, trusts, and WinNT Secure Channel. Security Concerns: Key target in auth & DOS Client Firewalls on Domain - What is NETBIOS_DGM and

Tips for Removing Spyware and Spam | Frontier.com

Remote Port: 138 (NETBIOS-DGM - Browsing datagram responses of NetBIOS over TCP/IP) Ethernet packet details: Ethernet II (Packet Length: 223) Destination: ff-ff-ff-ff-ff-ff Source: 00-23-15-55-9f-c9. Type: IP (0x0800) Internet Protocol Version: 4 Header Length: 20 bytes

NetBIOS: What It Is and How It Works - Lifewire

Aug 17, 2005 · About half of the traffic is from one of two IPs talking to port 138 (NetBios DGM). We are running DHCP on a Windows Server 2000 with XP computers on the network. We aren't running any applications on the network that would create such traffic (I don't know what more you might need to know to help me out).