[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: number of users accessing a wireless network



On Mon, 31 Mar 2008 15:12:33 +1100
Rich Healey <healey.rich@gmail.com> wrote:

> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
> 
> Kamaraju S Kusumanchi wrote:
> > My current network configuration is
> > 
> > ISP --> wireless router ---> comp1
> >                         ---> comp2
> >                         ---> comp3
> > 
> > The wireless router is wrt54g. The computers might be running Debian, M$
> > etc., Is it possible to figure out the number of users and IP addresses of
> > active connections served by the router?
> > 
> > thanks
> > raju
> put them all in the same subnet (ie 192.168.0.128-255) and then nmap -sS
> - -PN 192.168.0.128/25 | grep [uU][Pp]

IIUC, this will only work for machines that are listening on at least
one open port.  BTW, isn't -sS the default?

Celejar
--
mailmin.sourceforge.net - remote access via secure (OpenPGP) email
ssuds.sourceforge.net - A Simple Sudoku Solver and Generator


Reply to: