White Hat Institute

Netdiscover - Network address discovering tool

As you most likely are aware, ARP is utilized to map MAC addresses to IP addresses on an internal system. The router and switches send out broadcast ARP requests to all the MAC addresses on the network, requesting that they respond with their IP addresses. Every framework will, at that point, respond with their IP address, and the switch or another device will make a little database that maps the MAC to the IP address, so it knows who is who.

We can utilize the same convention to find the IP addresses on corporate, educational wireless, or other networks by using the Netdiscover tool. Netdiscover is a network address discovering tool, which was created mainly for wireless networks without DHCP servers, although it likewise works on wired networks. It sends ARP requests and sniffs for replies.

To run netdiscover, type “netdiscover -r [network IP range].”

Ex: (root@kali:~#netdiscover -r 10.0.2.1/24).

network address discovering, netdiscover 1

This tool will list all connected devices to the network with their MAC address and vendor information.

netdiscover 2

Netdiscover is an active/passive ARP scanning tool that was designed to gather information about wireless networks in wardriving situations without DHCP servers. It collects data on the linked clients as well as the router. It will only show the IP address, MAC address, and often the hardware manufacturer of the targeted client.