Find all live hosts on your network

nmap can be used to get list of all devices on your network.

To scan IP range 192.168.1.1 to 192.168.1.255, run

nmap -sP 192.168.1.1-255

You can also use CIDR notation like

nmap -sP 192.168.1.0/24

nmap

You can also use

-sL: List Scan - simply list targets to scan
-sn: Ping Scan - disable port scan

To idenify the host OS and check if ports 80 and 8080 open, run

sudo nmap -sS -O -p80,8080 192.168.1.1-255
Need help with Linux Server or WordPress? We can help!

Leave a Reply

Your email address will not be published. Required fields are marked *