Using GUI:
- Open a web browser and enter the router’s IP address (e.g.,
192.168.1.1
) to access the router’s web interface. - Log in with the default admin credentials if still set to default.
- Navigate to
Administration
>Management
. - Find the
Router Password
section. - Enter a new, strong password in both the
New Password
andVerify Password
fields. - Click
Save Settings
.
Using GUI:
- Access the router’s web interface as described above.
- Go to
Administration
>Management
. - Locate the
Remote Management
section. - Ensure the
Remote Management
option is set toDisabled
. - Click
Save Settings
.
Using GUI:
- Go to the router’s web interface.
- Navigate to
Administration
>Firmware Upgrade
. - Check for the latest firmware version on the Tomato website or the router manufacturer’s website.
- Download the latest firmware.
- Click
Choose File
to select the downloaded firmware file. - Click
Upload
to begin the upgrade process. - Wait for the router to reboot and apply the new firmware.
Using GUI:
- Access the router’s web interface.
- Navigate to
Administration
>Management
. - Check if there is an option to enable HTTPS access.
- If available, enable HTTPS and configure it.
- Ensure that HTTP access is disabled if HTTPS is enabled.
- Click
Save Settings
.
Using GUI:
- Go to
Security
>Firewall
. - Enable firewall protection and ensure that options such as
Block WAN Requests
are checked. - Configure custom firewall rules to block incoming traffic on port 80 if you do not need external access:
- Locate the
Port Forwarding
orPort Filtering
section. - Add a rule to block incoming traffic on port 80 from the WAN side.
- Locate the
- Click
Save Settings
.
Using GUI:
- Access the router’s web interface.
- Navigate to
Administration
>Management
. - Look for services like
UPnP
orTelnet
that might be enabled by default. - Disable any unnecessary services.
- Click
Save Settings
.
Using GUI:
- Navigate to
Wireless
>Basic Settings
. - Ensure that
Wireless Security
is enabled. - Choose WPA2-PSK (AES) as the encryption type.
- Set a strong passphrase for your wireless network.
- Click
Save Settings
.
Using GUI:
- Access the router’s web interface.
- Go to
Administration
>Syslog
. - Enable
Syslog
and configure the router to send logs to a remote syslog server if possible. - Click
Save Settings
.
Using GUI:
- Periodically log in to the router’s web interface.
- Check for firmware updates and apply them as needed.
- Review and update passwords and security settings as necessary.
Using GUI:
- Access the router’s web interface.
- Navigate to
Status
>Bandwidth
or a similar section to monitor traffic. - Look for unusual traffic patterns and adjust settings as necessary.
22/tcp: SSH (OpenSSH for Windows 8.1) 135/tcp: MSRPC (Microsoft Windows RPC) 139/tcp: NetBIOS-SSN (Microsoft Windows) 445/tcp: Microsoft-DS 3389/tcp: MS-WBT (Microsoft Terminal Services) 5357/tcp: HTTP (Microsoft HTTPAPI httpd 2.0, SSDP|UPnP) 5985/tcp: HTTP (Microsoft HTTPAPI httpd 2.0, SSDP|UPnP)
Using Command Line:
-
Open Command Prompt as Administrator.
-
Stop the SSH service:
net stop sshd
-
Disable the SSH service from starting automatically:
sc config sshd start= disabled
Using GUI:
- Press
Windows + R
, typeservices.msc
, and press Enter. - Locate
OpenSSH SSH Server
in the list of services. - Right-click on
OpenSSH SSH Server
and selectProperties
. - Click the
Stop
button to stop the service. - Change the
Startup type
toDisabled
. - Click
Apply
, thenOK
.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Configure Windows Firewall to block SSH access by default and allow only specific IPs:
netsh advfirewall firewall add rule name="Allow SSH from Trusted IP" protocol=TCP dir=in localport=22 remoteip=TRUSTED_IP_ADDRESS action=allow netsh advfirewall firewall add rule name="Block SSH" protocol=TCP dir=in localport=22 action=block
Replace
TRUSTED_IP_ADDRESS
with the IP addresses you want to allow.
Using GUI:
- Press
Windows + R
, typewf.msc
, and press Enter to open Windows Firewall with Advanced Security. - Click on
Inbound Rules
on the left pane. - Click
New Rule…
on the right pane. - Select
Port
, then clickNext
. - Select
TCP
and specify port22
, then clickNext
. - Choose
Allow the connection
and clickNext
. - Select the profiles where this rule should apply (Domain, Private, Public), then click
Next
. - Give the rule a name like "Allow SSH from Trusted IP" and click
Finish
. - Create another rule to block SSH:
- Follow the same steps but choose
Block the connection
in step 6. - Name the rule "Block SSH".
- Follow the same steps but choose
Using Command Line:
-
Open Command Prompt as Administrator.
-
Edit the SSH configuration file (typically located at
C:\ProgramData\SSH\sshd_config
):notepad C:\ProgramData\SSH\sshd_config
-
Add or modify the following lines in
sshd_config
:PermitRootLogin no PasswordAuthentication no PubkeyAuthentication yes
-
Save the file and exit Notepad.
-
Restart the SSH service to apply changes:
net stop sshd net start sshd
Using GUI:
- Navigate to
C:\ProgramData\SSH\
in File Explorer. - Right-click on
sshd_config
and selectOpen with Notepad
. - Make the following changes in the file:
- Set
PermitRootLogin
tono
to disable root login. - Set
PasswordAuthentication
tono
to disable password authentication.
- Set
- Save the changes and close Notepad.
- Restart the SSH service via the Services console:
- Open
services.msc
, right-clickOpenSSH SSH Server
, and selectRestart
.
- Open
Using Command Line:
-
Open Command Prompt as Administrator.
-
View the SSH logs (typically located in
C:\ProgramData\SSH\Logs
or accessible through Event Viewer):notepad C:\ProgramData\SSH\Logs\sshd.log
Using GUI:
- Press
Windows + R
, typeeventvwr
, and press Enter to open Event Viewer. - Navigate to Applications and Services Logs > OpenSSH or check under Windows Logs > Security or Application for related events.
- Review logs for any unusual activity or failed login attempts.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Use
netsh
to create firewall rules:-
Allow RPC Access from Specific IPs:
netsh advfirewall firewall add rule name="Allow RPC from Trusted IP" protocol=TCP dir=in localport=135 remoteip=TRUSTED_IP_ADDRESS action=allow
-
Block RPC Access from All Other IPs:
netsh advfirewall firewall add rule name="Block RPC" protocol=TCP dir=in localport=135 action=block
Replace
TRUSTED_IP_ADDRESS
with the IP addresses you want to allow. -
Using GUI:
- Press
Windows + R
, typewf.msc
, and press Enter to open Windows Firewall with Advanced Security. - Click on
Inbound Rules
on the left pane. - Click
New Rule…
on the right pane. - Select
Port
, then clickNext
. - Choose
TCP
and specify port135
, then clickNext
. - Select
Allow the connection
and clickNext
. - Specify the IP addresses or subnets allowed to connect, then click
Next
. - Choose the profiles (Domain, Private, Public) where this rule should apply, then click
Next
. - Name the rule (e.g., "Allow RPC from Trusted IPs") and click
Finish
. - Create another rule to block RPC access:
- Follow the same steps but choose
Block the connection
in step 6. - Name the rule "Block RPC".
- Follow the same steps but choose
Using Command Line:
-
Open Command Prompt as Administrator.
-
Review the accounts under which RPC services are running:
sc qc RpcSs
-
Ensure that RPC services are running under the least privileged account necessary.
Using GUI:
- Press
Windows + R
, typeservices.msc
, and press Enter to open Services. - Locate
Remote Procedure Call (RPC)
andRPC Locator
services. - Right-click each service, select
Properties
, and ensure that they are configured to use theLocal System account
or an appropriate service account with minimal privileges.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Run Windows Update:
wuauclt /detectnow
Using GUI:
- Press
Windows + I
to open Settings. - Navigate to
Update & Security
. - Click
Check for updates
.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Use PowerShell to retrieve RPC logs:
Get-EventLog -LogName System -Source "RPCSS"
Using GUI:
- Press
Windows + R
, typeeventvwr
, and press Enter to open Event Viewer. - Navigate to Windows Logs > System.
- Look for events related to
RPCSS
.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Use
dcomcnfg
:dcomcnfg
-
Navigate to Component Services > Computers > My Computer.
-
Right-click My Computer, select Properties, and configure settings under the COM Security tab.
Using GUI:
- Press
Windows + R
, typedcomcnfg
, and press Enter. - Expand Component Services > Computers > My Computer.
- Right-click My Computer, select Properties, and adjust settings under the COM Security tab.
- Configure VLANs or network segments via your network switch or router's management interface to limit RPC traffic to trusted segments only.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Run the following command to disable NetBIOS over TCP/IP on all network interfaces:
wmic nicconfig where (IPEnabled=TRUE) call SetTcpipNetbios 2
This command sets NetBIOS over TCP/IP to
Disabled
.
Using GUI:
- Press
Windows + R
, typencpa.cpl
, and press Enter to open Network Connections. - Right-click on your active network connection and select
Properties
. - Select
Internet Protocol Version 4 (TCP/IPv4)
and clickProperties
. - Click on
Advanced…
. - Navigate to the
WINS
tab. - Under
NetBIOS setting
, selectDisable NetBIOS over TCP/IP
. - Click
OK
to close the dialog boxes and apply the changes.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Add a rule to block incoming traffic on port 139:
netsh advfirewall firewall add rule name="Block NetBIOS" protocol=TCP dir=in localport=139 action=block
-
Optionally, allow NetBIOS traffic from trusted IPs:
netsh advfirewall firewall add rule name="Allow NetBIOS from Trusted IP" protocol=TCP dir=in localport=139 remoteip=TRUSTED_IP_ADDRESS action=allow
Replace
TRUSTED_IP_ADDRESS
with the IP addresses you want to allow.
Using GUI:
- Press
Windows + R
, typewf.msc
, and press Enter to open Windows Firewall with Advanced Security. - Click on
Inbound Rules
on the left pane. - Click
New Rule…
on the right pane. - Select
Port
, then clickNext
. - Choose
TCP
and specify port139
, then clickNext
. - Select
Block the connection
and clickNext
. - Choose the profiles where this rule should apply (Domain, Private, Public), then click
Next
. - Name the rule (e.g., "Block NetBIOS") and click
Finish
. - Create another rule to allow NetBIOS traffic from trusted IPs:
- Follow the same steps but choose
Allow the connection
in step 6. - Name the rule "Allow NetBIOS from Trusted IPs".
- Follow the same steps but choose
Using Command Line:
-
Open Command Prompt as Administrator.
-
Disable file and printer sharing:
netsh advfirewall firewall set rule group="File and Printer Sharing" new enable=No
Using GUI:
- Press
Windows + R
, typencpa.cpl
, and press Enter to open Network Connections. - Right-click on your active network connection and select
Properties
. - Uncheck
File and Printer Sharing for Microsoft Networks
under the list of installed network components. - Click
OK
to apply the changes.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Use
gpedit.msc
to access Group Policy Editor:gpedit.msc
-
Navigate to
Computer Configuration
>Administrative Templates
>Network
>Lanman Workstation
. -
Set
Enable Insecure Guest Logons
toDisabled
.
Using GUI:
- Press
Windows + R
, typegpedit.msc
, and press Enter to open the Group Policy Editor. - Navigate to
Computer Configuration
>Administrative Templates
>Network
>Lanman Workstation
. - Double-click on
Enable Insecure Guest Logons
. - Set it to
Disabled
and clickApply
, thenOK
.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Check for updates to ensure your system is up-to-date:
wuauclt /detectnow
Using GUI:
- Press
Windows + I
to open Settings. - Navigate to
Update & Security
. - Click
Check for updates
.
Using Command Line:
-
Use
netstat
to monitor network connections:netstat -an | find "139"
Using GUI:
- Open Resource Monitor:
- Press
Windows + R
, typeresmon
, and press Enter.
- Press
- Navigate to the Network tab.
- Look for connections on port 139.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Disable SMBv1:
sc config lanmanworkstation start= disabled sc config lanmanserver start= disabled
Using PowerShell:
-
Open PowerShell as Administrator.
-
Run the following command to disable SMBv1:
Disable-WindowsOptionalFeature -Online -FeatureName FS-SMB1
Using GUI:
- Press
Windows + R
, typeoptionalfeatures.exe
, and press Enter to open Windows Features. - Locate
SMB 1.0/CIFS File Sharing Support
. - Uncheck the box and click
OK
. - Restart your computer if prompted.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Block incoming traffic on port 445:
netsh advfirewall firewall add rule name="Block SMB" protocol=TCP dir=in localport=445 action=block
-
Optionally, allow SMB traffic from specific trusted IP addresses:
netsh advfirewall firewall add rule name="Allow SMB from Trusted IP" protocol=TCP dir=in localport=445 remoteip=TRUSTED_IP_ADDRESS action=allow
Replace
TRUSTED_IP_ADDRESS
with the IP addresses you want to allow.
Using GUI:
- Press
Windows + R
, typewf.msc
, and press Enter to open Windows Firewall with Advanced Security. - Click on
Inbound Rules
on the left pane. - Click
New Rule…
on the right pane. - Select
Port
, then clickNext
. - Choose
TCP
and specify port445
, then clickNext
. - Select
Block the connection
and clickNext
. - Choose the profiles where this rule should apply (Domain, Private, Public), then click
Next
. - Name the rule (e.g., "Block SMB") and click
Finish
. - Create another rule to allow SMB traffic from trusted IPs:
- Follow the same steps but choose
Allow the connection
in step 6. - Name the rule "Allow SMB from Trusted IPs".
- Follow the same steps but choose
Using Command Line:
-
Open Command Prompt as Administrator.
-
List all shared resources:
net share
-
Remove unnecessary shares:
net share sharename /delete
Using GUI:
- Press
Windows + R
, typecompmgmt.msc
, and press Enter to open Computer Management. - Navigate to
Shared Folders
>Shares
. - Right-click on any shares you do not need and select
Stop Sharing
.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Check for updates to ensure your system is up-to-date:
wuauclt /detectnow
Using GUI:
- Press
Windows + I
to open Settings. - Navigate to
Update & Security
. - Click
Check for updates
.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Run the following command to ensure NLA is enabled for Remote Desktop:
reg add "HKLM\System\CurrentControlSet\Control\Terminal Server" /v "UserAuthentication" /t REG_DWORD /d 1 /f
Using GUI:
- Press
Windows + R
, typeSystemPropertiesRemote
, and press Enter. - Under the Remote tab, ensure that Allow connections only from computers running Remote Desktop with Network Level Authentication (recommended) is selected.
- Click Apply, then OK.
Using Command Line:
-
Use
netstat
to monitor network connections:netstat -an | find "445"
Using GUI:
- Open Resource Monitor:
- Press
Windows + R
, typeresmon
, and press Enter.
- Press
- Navigate to the Network tab.
- Look for connections on port 445.
Using Command Line:
-
Use
netsh
to create firewall rules to restrict SMB access:netsh advfirewall firewall add rule name="Restrict SMB Access" protocol=TCP dir=in localport=445 remoteip=TRUSTED_IP_ADDRESS action=allow
Replace
TRUSTED_IP_ADDRESS
with the IP addresses you want to allow.
Using GUI:
- Press
Windows + R
, typewf.msc
, and press Enter to open Windows Firewall with Advanced Security. - Click on
Inbound Rules
. - Click
New Rule…
. - Select
Port
, then clickNext
. - Choose
TCP
and specify port445
, then clickNext
. - Select Allow the connection and click Next.
- Specify the IP addresses or subnets allowed to connect, then click Next.
- Select the profiles (Domain, Private, Public) where this rule should apply, then click Next.
- Name the rule (e.g., "Allow SMB from Trusted IPs") and click Finish.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Create firewall rules to restrict RDP access to specific IP addresses:
-
Allow RDP from Trusted IPs:
netsh advfirewall firewall add rule name="Allow RDP from Trusted IP" protocol=TCP dir=in localport=3389 remoteip=TRUSTED_IP_ADDRESS action=allow
-
Block RDP from All Other IPs:
netsh advfirewall firewall add rule name="Block RDP" protocol=TCP dir=in localport=3389 action=block
Replace
TRUSTED_IP_ADDRESS
with the IP addresses you want to allow. -
Using GUI:
- Press
Windows + R
, typewf.msc
, and press Enter to open Windows Firewall with Advanced Security. - Click on
Inbound Rules
on the left pane. - Click
New Rule…
on the right pane. - Select
Port
, then clickNext
. - Choose
TCP
and specify port3389
, then clickNext
. - Select
Allow the connection
and clickNext
. - Specify the IP addresses or subnets allowed to connect, then click
Next
. - Choose the profiles (Domain, Private, Public) where this rule should apply, then click
Next
. - Name the rule (e.g., "Allow RDP from Trusted IPs") and click
Finish
. - Create another rule to block RDP access:
- Follow the same steps but choose
Block the connection
in step 6. - Name the rule "Block RDP".
- Follow the same steps but choose
Using Command Line:
-
Open Command Prompt as Administrator.
-
Ensure NLA is enabled for Remote Desktop:
reg add "HKLM\System\CurrentControlSet\Control\Terminal Server" /v "UserAuthentication" /t REG_DWORD /d 1 /f
Using GUI:
- Press
Windows + R
, typeSystemPropertiesRemote
, and press Enter. - Under the Remote tab, ensure that Allow connections only from computers running Remote Desktop with Network Level Authentication (recommended) is selected.
- Click Apply, then OK.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Use
regedit
to change the RDP port:reg add "HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v "PortNumber" /t REG_DWORD /d PORT_NUMBER /f
Replace
PORT_NUMBER
with a non-standard port number (e.g.,3390
).
Using GUI:
- Press
Windows + R
, typeregedit
, and press Enter to open the Registry Editor. - Navigate to
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp
. - Double-click on
PortNumber
. - Change the base to Decimal and set a new port number (e.g.,
3390
). - Click OK and close the Registry Editor.
- Restart the computer for the changes to take effect.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Use
regedit
to configure RDP logging:reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableRdpLogging" /t REG_DWORD /d 1 /f
Using GUI:
- Press
Windows + R
, typeregedit
, and press Enter to open the Registry Editor. - Navigate to
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
. - Right-click and select New > DWORD (32-bit) Value.
- Name the new value
EnableRdpLogging
and set its value to1
. - Click OK and close the Registry Editor.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Configure Remote Desktop to use smart card authentication (if applicable):
reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "RequireSmartCard" /t REG_DWORD /d 1 /f
Using GUI:
- Press
Windows + R
, typesecpol.msc
, and press Enter to open Local Security Policy. - Navigate to Local Policies > Security Options.
- Locate Interactive logon: Require smart card and set it to Enabled.
Using Command Line:
-
Use
netstat
to monitor RDP connections:netstat -an | find "3389"
Using GUI:
- Open Resource Monitor:
- Press
Windows + R
, typeresmon
, and press Enter.
- Press
- Navigate to the Network tab.
- Look for connections on port 3389 and monitor any unusual activity.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Check for updates to ensure your system is up-to-date:
wuauclt /detectnow
Using GUI:
- Press
Windows + I
to open Settings. - Navigate to Update & Security.
- Click Check for updates.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Disable UPnP services:
sc config upnphost start= disabled net stop upnphost
Using GUI:
- Press
Windows + R
, typeservices.msc
, and press Enter to open Services. - Locate the UPnP Device Host service.
- Right-click and select Properties.
- Click Stop to stop the service.
- Set the Startup type to Disabled and click OK.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Block incoming traffic on port 5357:
netsh advfirewall firewall add rule name="Block UPnP" protocol=TCP dir=in localport=5357 action=block
-
Optionally, allow traffic from trusted IPs (if needed):
netsh advfirewall firewall add rule name="Allow UPnP from Trusted IP" protocol=TCP dir=in localport=5357 remoteip=TRUSTED_IP_ADDRESS action=allow
Using GUI:
- Press
Windows + R
, typewf.msc
, and press Enter to open Windows Firewall with Advanced Security. - Click on
Inbound Rules
on the left pane. - Click
New Rule…
on the right pane. - Select
Port
, then clickNext
. - Choose
TCP
and specify port5357
, then clickNext
. - Select "Block the connection" and click
Next
. - Choose the profiles where this rule should apply (Domain, Private, Public), then click
Next
. - Name the rule (e.g., "Block UPnP") and click
Finish
. - Create another rule to allow traffic from trusted IPs (if needed):
- Follow the same steps but choose "Allow the connection" in step 6.
- Name the rule "Allow UPnP from Trusted IPs".
Using Command Line:
-
Open Command Prompt as Administrator.
-
Disable the WinRM service:
sc config winrm start= disabled net stop winrm
Using PowerShell:
-
Open PowerShell as Administrator.
-
Run the following command to disable WinRM:
Disable-PSRemoting -Confirm:$false
Using GUI:
- Press
Windows + R
, typeservices.msc
, and press Enter to open Services. - Locate the Windows Remote Management (WS-Management) service.
- Right-click and select Properties.
- Click Stop to stop the service.
- Set the Startup type to Disabled and click OK.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Block incoming traffic on port 5985:
netsh advfirewall firewall add rule name="Block WinRM" protocol=TCP dir=in localport=5985 action=block
-
Optionally, allow traffic from trusted IPs (if needed):
netsh advfirewall firewall add rule name="Allow WinRM from Trusted IP" protocol=TCP dir=in localport=5985 remoteip=TRUSTED_IP_ADDRESS action=allow
Using GUI:
- Press
Windows + R
, typewf.msc
, and press Enter to open Windows Firewall with Advanced Security. - Click on
Inbound Rules
on the left pane. - Click
New Rule…
on the right pane. - Select
Port
, then clickNext
. - Choose
TCP
and specify port5985
, then clickNext
. - Select "Block the connection" and click
Next
. - Choose the profiles where this rule should apply (Domain, Private, Public), then click
Next
. - Name the rule (e.g., "Block WinRM") and click
Finish
. - Create another rule to allow traffic from trusted IPs (if needed):
- Follow the same steps but choose "Allow the connection" in step 6.
- Name the rule "Allow WinRM from Trusted IPs".
Using Command Line:
-
Open Command Prompt as Administrator.
-
Configure WinRM security settings to restrict access:
winrm quickconfig
Using PowerShell:
-
Open PowerShell as Administrator.
-
Configure security settings to limit access to WinRM:
Set-Item WSMan:\localhost\Client\TrustedHosts -Value ""
Using GUI:
- Press
Windows + R
, typegpedit.msc
, and press Enter to open Group Policy Editor. - Navigate to Computer Configuration > Administrative Templates > Windows Components > Windows Remote Management (WinRM) > WinRM Service.
- Configure policies related to WinRM access control and authentication as needed.
Using Command Line:
-
Use
netstat
to monitor connections:netstat -an | find "5357" netstat -an | find "5985"
Using GUI:
- Open Resource Monitor:
- Press
Windows + R
, typeresmon
, and press Enter.
- Press
- Navigate to the Network tab.
- Look for connections on ports 5357 and 5985 and monitor any unusual activity.
Using Command Line:
-
Open Command Prompt as Administrator.
-
Check for updates to ensure your system is up-to-date:
wuauclt /detectnow
Using GUI:
- Press
Windows + I
to open Settings. - Navigate to Update & Security.
- Click Check for updates.