scan SQL Server in the LAN

  • Hi all,

    I have a handful of SQL Servers in our LAN and some departments are installing new ones without any notification. I would like to scan for SQL Servers in the LAN from time to time to track if any new server was added.

    Has anyone a suggestion about a good tool to do the above task?

    Thanks indeed

    Niyala

  • Dear

    May it work..

    Starting Connection window of SS2k5 has Server name field in which u insert the name of the server and then give userid and password.

    Now in the "Server name" field there is drop down and one option come "browse for more" on selecting this,it shows all the servers currently on LAN.

    Thanx

    Thanks

  • Hi,

    I think this will do what you need:

    http://www.specialopssecurity.com/labs/sqlrecon/

    as long as you have the appropriate network permissions. It uses various methods of detection (configurable) and does more than just discovery - like exposing unsecured sa accounts.

    Have fun.

  • SQLrecon should work

    SQLRecon performs both active and passive scans of your network in order to identify all of the SQL Server/MSDE installations in your enterprise. Due to the proliferation of personal firewalls, inconsistent network library configurations, and multiple-instance support, SQL Server installations are becoming increasingly difficult to discover, assess, and maintain.

    SQLRecon is designed to remedy this problem by combining all known means of SQL Server/MSDE discovery into a single tool which can be used to ferret-out servers you never knew existed on your network so you can properly secure them.

    I believe PowerShell may be able to discover the network as well

    SQLServerNewbie MCITP: Database Administrator SQL Server 2005
  • guptaajay1985 (12/3/2008)


    Dear

    May it work..

    Starting Connection window of SS2k5 has Server name field in which u insert the name of the server and then give userid and password.

    Now in the "Server name" field there is drop down and one option come "browse for more" on selecting this,it shows all the servers currently on LAN.

    Thanx

    I wouldn't trust this method. I've literally sat on a cluster node and scanned this way for SQL instances, and only found 3 of the 4 instances I know were running on the cluster.



    --Mark Tassin
    MCITP - SQL Server DBA
    Proud member of the Anti-RBAR alliance.
    For help with Performance click this link[/url]
    For tips on how to post your problems[/url]

  • I must admit I use SQLRecon, and it works well. However, it's only a reactive tool.

    Don't forget how you can take control back again. No server can interact with the network without an IP address, so think about how you can work closer with your network team. SQL Server is useless in a network scenario if the ports on the server are locked down, so have a chat with whoever administers the firewalls, both desktop and corporate. SQL Server requires licences, so have a chat with whoever is responsible for any software auditing tools that may run in your company. In effect, engineer a situation where you (or rather your team) hold the keys to allowing SQL Server to run on any machine on the network. Only then will you stop asking "who did what" instead of "who wants to do what, and why?"

    Semper in excretia, sumus solum profundum variat

Viewing 6 posts - 1 through 5 (of 5 total)

You must be logged in to reply to this topic. Login to reply