Open In App

Nbtscan – Scanning IP Networks for NetBIOS Name Information

Last Updated : 28 Mar, 2022
Improve
Improve
Like Article
Like
Save
Share
Report

Nbtscan is an automated cyber-security tool for scanning IP networks for NetBIOS name information. Nbtscan tool sends Net‐BIOS status query to each address in supplied range and lists received data in human-readable form. For each responded host it lists IP address, NetBIOS computer name, logged-in user name, and MAC address (such as Ethernet). Nbtscan tool is available in the apt manager and it’s also available on the internet for free.

Installation of Nbtscan Tool on Kali Linux OS

Step 1: In this step, we will update the repositories by using the following command

sudo apt-get update 

Step 2: In this step, we will download the NBTSCAN tool using the apt manager

sudo apt-get install nbtscan

Step 3: Run the below command to verify the installation and check the help section of the tool.

nbtscan -h

Working with Nbtscan Tool on Kali Linux OS

Example 1: Simple Scan (Basic Usage)

sudo nbtscan 192.168.144.25-137

In this example, we will use the tool with default options.

Example 2: Use local port 137 for scans

sudo nbtscan -r 192.168.144.1/24

In this example, we will use local port 137 for scans.

We have got all the devices information which ranges from specified IP addresses.

Example 3: Verbose Output

sudo nbtscan -r -v 192.168.144.1/24

In this example, we will display the verbose output using the ‘v’ option.

We have got detailed output of our scan.


Like Article
Suggest improvement
Previous
Next
Share your thoughts in the comments

Similar Reads