github RustScan/RustScan 1.9.0
⚠️ Breaking changes, Configuartion File, CIDR, more options 🔧

latest releases: 2.2.3, 2.2.2, 2.1.1...
3 years ago

⚠️ Breaking Changes ⚠️

--quiet mode is now renamed to --greppable. And this mode now returns an IP -> list like so:

./target/release/rustscan 127.0.0.1 --greppable
127.0.0.1 -> [53,631,43163,43438,46624]

Features

  • Now has a working accessible mode #230
  • Can use top X ports (top 1000 ports) if used via config file (this allows us to work on a larger feature which I think you will love, see #69 ) #230
  • Runtime measurement implementation, better debugging, and better error handling for unreachable hosts. (#225)
  • Add CIDR support (#200)
  • Introduce the -no-nmap option (#197)
  • Add configuration file (#185)

Maintenance

  • socket_iterator: use itertools.iproducts for ip x ports set (#231)
  • docs: add bergabman as a contributor (#228)
  • Bump async-std from 1.6.3 to 1.6.4 (#226)
  • Updated README to reflect v1.8.0 DockerHub tag (#224)
  • Bump serde_derive from 1.0.115 to 1.0.116 (#216)
  • Bump serde from 1.0.115 to 1.0.116 (#215)
  • Introduce SocketIterator (#208)
  • docs: add bergabman as a contributor (#204)
  • Small improvement in the scanning engine. (#203)
  • docs: add buermarc as a contributor (#198)
  • Check '.config/rustscan/config.toml' for config (#195)
  • docs: add tim77 as a contributor (#182)
  • Add Fedora/CentOS installation instructions (#181)
  • README.md tweaks (#176)
  • docs: add SuperSandro2000 as a contributor (#180)
  • Optimize Dockerfile (#178)
  • docs: add niklasmohrin as a contributor (#177)

Bugs

  • fix typo (#229)
  • Fix behaviour of --no-nmap flag (#221)
  • fixed debug log (#217)
  • Bugfixes (#206)
  • Fix incorrect timeout option in README (#205)
  • Update README.md (#194)

Don't miss a new RustScan release

NewReleases is sending notifications on new releases.