RustScan: scans 65 thousand ports in 8 seconds

The it performs a 17 minute Nmap scan in 19 seconds.
Find all open ports quickly with Rustscan, set it up automatically in Nmap.

Specifications

  • Scans all 65 thousand ports in  8 seconds.
  • Saves you time with automatic Nmap input. No more manual copying and pasting!
  • It does only one thing but it does it well. Σits purpose is to improve Nmap and not to replace it!
  • We can choose which Nmap commands to run or use as pre.

Why use RustScan?

Why run fast scans, scan ports manually, or wait for a 20-minute scan to complete when you can do it on all ports in less than a minute?

 

Information on installing and using the program, you will find here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).