Do you know all of the hosts on your network? Are you *sure*? Do you know if all of those hosts are secure from malicious tampering? In this article, you will learn how to find that information for yourself using three tools: nmap, nessus, and netcat.
nmap is a mature open source project for network exploration and security auditing. nmap has an enormous number of features, of which this article will use only one: the ability to discover hosts on the network. All the examples are from the author's home LAN; your network is probably much more complex.

Warning

if you intend to experiment with these tools on a corporate network, we strongly advise you to seek the cooperation of your local IT and Network Administration staff. All the of tools described in this article are capable of performing actions that will set off network intrusion detection systems. All of the tools described in this article are capable of performing actions that will likely violate company policies. At some companies, unauthorized possession of these tools behind the company firewall is grounds for immediate termination.

The link for this article located at Search Software is no longer available.