Using Netdiscover to list all connected devices | kali linux | Ethical hacking | discovery tool

WE ARE NOT RESPONSIBLE FOR ANY ILLEGAL ACTIVITIES.
This is only for EDUCATIONAL Purpose and Ethical hacking.

Netdiscover is a simple ARP scanner which can be used to scan for live hosts in a network. It can scan for multiple subnets also. It simply produces the output in a live display(ncurse). This can be used in the first phases of a pentest where you have access to a network.