Networking Tools Description
ethtool Queries network interfaces and can also set various parameters such as the speed.
netstat Displays all active connections and routing tables. Useful for monitoring performance and troubleshooting.
nmap Scans open ports on a network. Important for security analysis
tcpdump Dumps network traffic for analysis.
iptraf Monitors network traffic in text mode.

route -n (display routing)

sudo ethtool eth0

netstat -r

sudo nmap -sP <network address> (scan for open ports on network address ie: 192.168.0.0)