Bulk Map Networks to ASN with this free IP Lookup Tool

0 Comments
Editor Ratings:
User Ratings:
[Total: 0 Average: 0]




IP Guide is an easy to-use, fast service that helps you to find out information about IP addresses, networks, and ASNs. You can also easily bulk map Networks to ASN with this tool. For individuals unfamiliar with this term, an Autonomous System (AS) refers to an extensive network or a cluster of networks governed by a unified routing policy. Each autonomous system is allocated a distinctive ASN (Autonomous System Number), serving as a unique identifier for that particular AS.

IP Guide is available as an online service that you can use with the cURL (Client URL) command which is a command line tool to exchange data amongst a server and a device through a terminal. Through this command line interface, a user can specify a server URL where the request needs to be sent along with the request to send the data they want.

The information that be extracted using IP Guide has been listed below along with the cURL command syntax:

Details about a single IP address:

curl -sL ip.guide/<ip address>

For example curl -sL ip.guide/66.171.248.172

Look at the screenshot below to see the output of the above command. It gives details of CIDR, Starting / Ending hosts, Name of the Organization, Country, City, Latitude/ Longitude, ASN and more using the IP Guide service.

IP Address

Details about an entire network:

curl -sL ip.guide/<network address>

For example curl -sL ip.guide/2405:201:c000::/37

The above command used IP Guide and provides details of the network whose address you have provided such as ASN, Name of the Organization, Country, Starting / Ending hosts and more.

Network

Details about any organization using its ASN:

curl -sL ip.guide/<asn>

For example curl -sL ip.guide/AS55836

This command gives you details of the organization to whom the ASN belongs such as its Name, Country, Complete list of Routes the depicts their routing policy and more. Look at the screenshot below.

ASN

Extract bulk data that maps networks to ASNs:

curl -sLO ip.guide/bulk/asns.csv

curl -sLO ip.guide/bulk/networks.csv

The above commands help you to bulk map Networks to ASN. The name of the output CSV file has been mentioned at the end. See the screenshots below to view the CSV output.

ASNC CSV Output
ASNC CSV Output
Networks CSV Output
Networks CSV Output

Closing Comments:

This is a fine tool meant to be a fast way to get information about IP numbers or an entire Network using its ASN. It is also an ideal tool that helps you to bulk map networks to ASN. The backend of the tool is developed in Rust and pulls BGP (Border Gateway Protocol) data every 8 hours.

Go ahead and try it out and do provide feedback about it.

Editor Ratings:
User Ratings:
[Total: 0 Average: 0]
Free/Paid: Free

Leave A Reply

 

Get 100 GB FREE

Provide details to get this offer