Networking Utilities

list of essential networking utilities/tools every developer, system admin, or DevOps engineer should know

Tool

Purpose

Example Usage

ping

Test connectivity and measure latency

ping google.com

traceroute (or tracert on Windows)

Trace the path of packets to a host

traceroute google.com

nslookup / dig

DNS query tool to resolve domain names

nslookup openai.com / dig openai.com

ip / ifconfig

View and configure IP addresses

ip a or ifconfig

netstat

View network connections, ports, and routing

netstat -tuln

ss

Modern replacement for netstat (faster)

ss -tulnp

nmap

Port scanner, service/version detection

nmap -sV 192.168.1.1

tcpdump

Capture and analyze network packets

sudo tcpdump -i eth0

wireshark

GUI tool for packet inspection

Start via GUI and capture packets

telnet / nc (netcat)

Test open ports or connect to a server manually

nc -zv 192.168.1.100 80

curl / wget

Test HTTP/FTP requests from the command line

curl http://example.com

iptables / ufw / firewalld

Linux firewall management tools

sudo ufw status

arp

View or modify ARP table

arp -a

route / ip route

Show routing table

ip route

hostname

Show or set system's hostname

hostname

ethtool / mii-tool

Ethernet diagnostics

ethtool eth0


nmap

Nmap (Network Mapper) is a free and powerful tool used to scan networks, find connected devices, check open ports, and identify running services. It's helpful for network admins and security testers.

Nmap is used to scan a network or server to find which ports are open, which services are running, and then you can take action to secure your system.

Here are some important Nmap commands you should learn:

Purpose

Command

Explanation

Scan common ports

nmap 192.168.0.1

Scans top 1000 ports of a host

Scan all ports

nmap -p- 192.168.0.1

Scans all 65535 ports

Check specific ports

nmap -p 22,80,443 192.168.0.1

Only scan selected ports

Detect service versions

nmap -sV 192.168.0.1

Shows version info of running services

OS detection

nmap -O 192.168.0.1

Tries to guess operating system

Full scan (Aggressive)

nmap -A 192.168.0.1

Does OS, version, script, and traceroute scan

Stealth scan (TCP SYN)

nmap -sS 192.168.0.1

Quick and less detectable scan

Scan an entire subnet

nmap 192.168.0.0/24

Scans all devices in the subnet

Save results

nmap -oN result.txt 192.168.0.1

Saves scan result to a fil

bellow image shows all network host
it also show which port are open in all nodes

here how we can check one particular host details


tcpdump

is a network packet analyzer — a command-line tool used to capture and inspect network traffic going through your system. It's widely used for network debugging, security analysis, and troubleshooting.


wireshark

Wireshark is a GUI-based network protocol analyzer. It captures packets like tcpdump, but it displays them in a human-readable, structured, and color-coded format.

Updated on