Install nmap:
sudo apt-get install nmap
Scan for open ssh servers (port 22) on a 192.168.0.x subnet:
nmap -p22 --open 192.168.0.0/24