Network Scanners

Know Your Network

Why Scan Your Network?

Network scanning helps you understand what's connected, what's exposed, and what vulnerabilities exist. Attackers scan networks - you should too, but first.

Legal Warning

Only scan networks you own or have explicit permission to test. Unauthorized scanning is illegal.

Essential Tools

ToolPurposeSkill Level
NmapPort/host scanningIntermediate
WiresharkPacket analysisIntermediate
Angry IP ScannerSimple host discoveryBeginner
FingMobile network scannerBeginner
NessusVulnerability scanningAdvanced

Nmap Basics

nmap-commands
# Discover hosts on network
nmap -sn 192.168.1.0/24
# Scan common ports
nmap -sV 192.168.1.1
# Full port scan
nmap -p- 192.168.1.1

Wireshark

The gold standard for packet analysis:

  • Capture all network traffic
  • Deep protocol inspection
  • Filter by IP, port, protocol
  • Follow conversation streams
  • Export for analysis

Home Network Use

For home users, simpler tools work great:

  • Fing (mobile) - See all devices on your WiFi
  • GlassWire - Monitor network activity
  • Router admin page - Check connected devices