Linux: How to monitor incoming pings

You can use tcpdump ip proto \\icmp to monitor incoming pings (ICMP echo requests)


You could setup a rule in iptables that logs icmp packets.