[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: number of users accessing a wireless network



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Kamaraju S Kusumanchi wrote:
> My current network configuration is
> 
> ISP --> wireless router ---> comp1
>                         ---> comp2
>                         ---> comp3
> 
> The wireless router is wrt54g. The computers might be running Debian, M$
> etc., Is it possible to figure out the number of users and IP addresses of
> active connections served by the router?
> 
> thanks
> raju
put them all in the same subnet (ie 192.168.0.128-255) and then nmap -sS
- -PN 192.168.0.128/25 | grep [uU][Pp]


OR!

Go into the 54g's wireless setup and read it's dhcp leases.

This all assumes that they use dhcp.

If you install a wrt based distro on the router ou can get a little but
more.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFH8GSxLeTfO4yBSAcRAgkRAKDK2ejtQH2wrNuI62n/e4Gbbjmk5ACfW9C4
QE0cp3lsCO1++Y9DFQJHd7U=
=UhA4
-----END PGP SIGNATURE-----


Reply to: