RUSTSCAN — THE MODERN PORT SCANNER

2 years ago 127
BOOK THIS SPACE FOR AD
ARTICLE AD

M Umer

Credits: Github/RustScan

People! You’re really gonna admire this. It’s actually Life-saving.

RustScan is a modern take on the port scanner. Sleek & Fast. Find ports quickly, in 1/20 of time that Nmap takes. Run scripts through the scripting engine (Python, Lua, Shell supported).

Scans all 65k ports in 3 seconds.Full scripting engine support. Use our scripts (or write your own) to do whatever you want.Adaptive learning. RustScan improves the more you use it. No bloated machine learning here, just basic maths.Automatically pipes ports into Nmap.

I still sometimes don’t belive that it’s so fast, completing Nmap’s Aggresive scans, which used to take more than an hour, in just half a minute! It’s really revolutionary. Salute to the Developers of RustScan.

Just give the flag -a for target IP(s)/Domain-name(s) and then after a double hyphen ( — ) put any flag, you give to Nmap.

Example: rustscan -a 127.0.0.1,www.tryhackme.com — -sV -A -p 1–65535

Here’s the Installation Guide.

Isn’t it Life saving.. huh ? Then do like, share and comment below your opinion.

Have A Good Day, AllahHafiz.

Read Entire Article