Tips & Tricks, Tutorials, Hacking, Troubleshooting,

Nmap is a Free Software tool that can be used for a variety of network network exploration tasks and security auditing. Nmap ("Network Mapper") scans IP packets to determine a lot of different aspects about hosts available on the network and also about services these hosts are offering. It can help you find a lot of information about these hosts including reverse DNS names, operating system guesses, device types, and MAC addresses.

Here is a simple command to find all active IPs in your local area network using nmap

 
nmap -sP 192.168.1.0/24

You can install nmap in Ubuntu / Debian by running

 
sudo apt-get install nmap

Alternatively you can also use

 
 sudo arp-scan -I eth0 192.168.1.0/24

No comments:

Post a Comment