RustScan: Scan 65k ports in 3 Seconds, Your Fast Rust-based Alternative to Nmap - (Linux, Windows and macOS)

RustScan: Scan 65k ports in 3 Seconds, Your Fast Rust-based Alternative to Nmap - (Linux, Windows and macOS)

RustScan is an ultra-fast port scanner designed to quickly scan large ranges of IP addresses. Built with the Rust programming language, it takes advantage of Rust's speed, safety, and concurrency features, making it a powerful tool for security professionals and network administrators alike.

RustScan not only scans ports at incredible speed, but it can also be used in conjunction with Nmap, a well-established network scanning tool, to provide more detailed information.

Built-in Scripting Engine

RustScan has a new scripting engine that allows anyone to write scripts in most languages. Python, Lua, and Shell are all supported.

Want to take your found ports and pipe them into Nmap for further analysis? That's possible. Want to run smb-enum if SMB is found open? Possible.

The possibilities are endless -- and you can write scripts in whatever language you feel comfortable with.

Features of RustScan

  • Blazing Fast Scans: RustScan’s core strength lies in its speed. It can scan all 65,535 ports in less than 3 seconds.
  • Customizable: With RustScan, you can pass any additional arguments directly to Nmap for a more detailed scan.
  • Built with Rust: RustScan utilizes Rust’s memory safety and concurrency, ensuring both performance and reliability.
  • Interactive Output: Users can set triggers or pass commands to other tools such as Nmap for deeper inspection after a scan.
  • Auto-Scripting: You can easily script RustScan to automate port scanning tasks.
  • Low Resource Consumption: Thanks to Rust’s efficiency, RustScan consumes minimal system resources compared to other scanners.
  • Easy to install in all popular Linux distros
  • Install using Docker

Supported Systems

  • macOS
  • Windows
  • Linux - Ubuntu
  • Arch Linux
  • BlackArch
  • FreeBSD
  • Manjaro
  • openSUSE
  • Alpine Linux
  • Tremux

Installing RustScan

To install RustScan, follow the steps below depending on your operating system.

For Linux

curl -s https://api.github.com/repos/RustScan/RustScan/releases/latest \
| grep browser_download_url \
| grep .deb \
| cut -d '"' -f 4 \
| wget -qi -
sudo dpkg -i rustscan_*.deb

For macOS (using Homebrew)

brew install rustscan

For Windows

Download the latest release from RustScan's GitHub releases page, then run the installer.


How to Use RustScan

Once installed, using RustScan is simple. Here are a few examples:

1. Basic Port Scan

rustscan -a 192.168.1.1

This will scan the IP address 192.168.1.1 for open ports.

2. Scan All Ports

rustscan -a 192.168.1.1 -r 1-65535

This command scans all 65,535 ports on the target.

3. Use RustScan with Nmap

RustScan can pass open ports to Nmap for deeper analysis:

rustscan -a 192.168.1.1 -- -sV

Here, RustScan will identify the open ports, and Nmap will be used to probe the services running on those ports.

4. Custom Scan Speed

You can adjust the scanning speed with the -t flag:

rustscan -a 192.168.1.1 -t 2500

This sets the scan rate to 2500 packets per second.


RustScan vs Nmap

Feature RustScan Nmap
Speed Extremely fast, scans all ports in seconds Slower, especially with large port ranges
Concurrency High concurrency due to Rust’s capabilities Limited concurrency, slower with large IPs
Detailed Scanning Needs Nmap for deeper analysis Full network analysis and detailed scanning
Resource Usage Lower system resource usage Higher resource consumption
Scripting Automated with RustScan's built-in capabilities Nmap has extensive scripting capabilities
Use Cases Great for quick port discovery Preferred for deep network analysis

RustScan excels in speed and lightweight resource usage, making it ideal for quick scans of large IP ranges. However, for a more thorough analysis of open ports, Nmap is better suited, especially when combined with its extensive scripting engine.

License

GPL-3.0 License.


Final Note

RustScan offers an exciting solution for security professionals who need a fast and efficient way to scan ports. While it lacks some of the detailed scanning features of Nmap, its speed and ability to integrate with Nmap make it a powerful tool in any network administrator's toolkit.

Whether you're performing a quick port scan or a comprehensive network security assessment, RustScan can significantly enhance your workflow.

To get started, check out the official GitHub repository for more details!





Open-source Apps

9,500+

Medical Apps

500+

Lists

450+

Dev. Resources

900+