Rapid7 Vulnerability & Exploit Database

ARP Sweep Local Network Discovery

Back to Search

ARP Sweep Local Network Discovery

Created
05/30/2018

Description

Enumerate alive Hosts in local network using ARP requests.

Author(s)

  • belch

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/discovery/arp_sweep
msf auxiliary(arp_sweep) > show actions
    ...actions...
msf auxiliary(arp_sweep) > set ACTION < action-name >
msf auxiliary(arp_sweep) > show options
    ...show and set options...
msf auxiliary(arp_sweep) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;