Linux: How to monitor incoming pings

33,075

Solution 1

You can use tcpdump ip proto \\icmp to monitor incoming pings (ICMP echo requests)

Solution 2

You could setup a rule in iptables that logs icmp packets.

Solution 3

If you want something nicer than tcpdump (GUI and stuff), you can try with Wireshark.

Share:
33,075

Related videos on Youtube

SangWon Im
Author by

SangWon Im

Updated on September 18, 2022

Comments

  • SangWon Im
    SangWon Im over 1 year

    Can I somehow monitor incoming pings on a Linux machine? netcat doesn't seem to support that.

  • George Pligoropoulos
    George Pligoropoulos over 2 years
    works in macos as well. you might need to use sudo