Netdiscover running on NAT interface not finding IP addresses on host-only network

Netdiscover commonly found as an application within Kali Linux can in certain circumstances, fail to scan and list IP address on your local area network (LAN), especially if you are running the Netdiscover tool within a virtualised environment using NAT as as the network adaptor connection.

Netdiscover uses Address Resolution Protocol (ARP), which assigns IP addresses to MAC addresses. ARP by design will not cross network boundaries that are segregated by layer 3 routing or switch virtual interfaces (SVI) running at layer 3, as ARP packets will not be forwarded on by these layer 3 devices.

For Netdiscover to work, you will need to configure your virtualised environment to use Bridged network adaptor connection to be directly connected to your connect. This will enable ARP packets to be sent beyond the local virtualised network boundaries.

To configure Bridged networking configuration for your environment, please consult your software’s documentation.