RustScan – Faster Port Scanning Tool

superior_hosting_service

RustScan – Faster Port Scanning Tool

RustScan is a tool that turns a 17 minutes Nmap scan into 19 seconds. the tool will find all open ports fast with RustScan, automatically pipe them into Nmap. RustScans only job is to reduce the friction between finding open ports and inputting them into nmap.

  • Scans all 65k ports in 8 seconds (on 10k batch size).
  • Saves you time by automatically piping it into Nmap. No more manual copying and pasting!
  • Does one thing and does it well. Only purpose is to improve Nmap, not replace it!
  • Let’s you choose what Nmap commands to run, or uses the default.
  • IPv6 Support

Docker is the recommended way of installing RustScan. This is because:

  • It has a high open file descriptor limit, which is one of the main problems with RustScan. Now you don’t have to fiddle around trying to understand your OS.
  • It works on all systems, regardless of OS. Even Windows, which we don’t officially support.
  • The Docker image uses the latest build from Cargo, our main source-of-truth package. This means that you will always be using the latest version.
  • No need to install Rust, Cargo, or Nmap.

To install Docker, follow their guide.

Once Docker is installed, you can either build your own image using the Dockerfile (alpine) provided in the repo, or alternatively, use the published Docker image like below (most convenient)

You can read more and download this tool over here