Port Scanning

A list of useful Port Scanning Technique.

NMAP

Rustscan

The Modern Port Scanner. Find ports quickly (3 seconds at its fastest).

Rustscan can be used with NMAP (it actually require nmap). The tool can automatically pipes ports into Nmap.

Installation

git clone https://github.com/RustScan/RustScan.git
cd RustScan
docker build -t <IMAGE_NAME> .

Usage

# Scan multiple IPs
rustscan -a <IP>,<IP>
# Scan hosts
rustscan -a www.google.com
# CIDR support
rustscan -a 192.168.0.0/30
# Scan some ports
rustscan -a <IP> -p 53,80,121,65535
# Scan range of ports
rustscan -a <IP> --range 1-1000

# Piping to nmap
rustscan -a <IP> -- <NMAP_options>
## Example
rustscan -a 127.0.0.1 -- -A -T4 -Pn

Github: https://github.com/RustScan/RustScan

Last updated