Skip to content

netdiscover - A network enumeration tool based on ARP request

Netdiscover is another discovery tool, built in Kali Linux 2018.2. It performs reconnaissance and discovery on both wireless and switched networks using ARP requests.

What is cool about netdiscover? Being nmap a best suited tool for almost everything, netdiscover provides a way to find Internal IP addresses and MAC addresses. That is the difference: netdiscover works only in internal networks.

Installation

Sometimes, you may be given an outdated kali ova with no netdiscover tool installed. To install:

sudo apt-get install netdiscover

Basic commands

# Get help
netdiscover -h

# Get all host in an interface and in a range
# -i: interface
# -r: range
netdiscover -i eth0 -r 192.168.5.42/24 
Last update: 2023-05-02
Created: January 16, 2023 19:49:20