Skip to content

Releases: RustScan/RustScan

2.2.4-rc1

18 May 13:49
0779071
Compare
Choose a tag to compare
2.2.4-rc1 Pre-release
Pre-release

This is a beta version, a release candidate :)

What’s Changed

2.2.3

01 May 14:50
5328bfc
Compare
Choose a tag to compare

Minor bug fix change to bump version and get CI to successfully run :)

What’s Changed

2.2.2 🥳

21 Apr 07:34
dcc558c
Compare
Choose a tag to compare

Release

This release should automatically build and distribute .deb files and upload to Cargo etc. If it doesn't let me know!

Features

  • Build CI to auto-distribute releases (#468) @LeoFVO
    This release should auto build .debs, docker etc and publish them!

  • refactor: make RustScan additionally a library (#562) @PsypherPunk
    You can now use RustScan as a library in your own Rust code!

  • First attempt enabling exclude port list capability Issue #530 (#534) @wasuaje
    You can now exclude ports from being scanned.

  • Update for ARM; (#464) @bee-san
    RustScan now supports ARM based devices, which means you can use it on a Raspberry Pi etc. Also, there has been support added for Apple Silicon chips.

Everything Else

2.1.1

07 Nov 10:43
bd32f4e
Compare
Choose a tag to compare

What’s Changed

2.1.0 Release - M1 support

27 Apr 12:31
Compare
Choose a tag to compare

What’s Changed

Fixing Cargo Lock

06 Nov 12:33
Compare
Choose a tag to compare
  • Fixed bug cause by Cargo Lock file.

⚠ Major Breaking Changes. 2.0.0 release. RustScan Scripting Engine! ⚠

05 Nov 23:34
Compare
Choose a tag to compare

⚠ Major Breaking Changes ⚠

  • You must now use rustscan -a 127.0.0.1 instead of rustscan 127.0.0.1. We held a vote and this won. Please use the addresses flag!

Please see our documentation for more info how you can use the new addresses argument.

Features

Maintenance

Bugs

🐞 Bug Fixes 🐞

29 Sep 16:29
5c61308
Compare
Choose a tag to compare

What’s Changed

🧛 File Input, Better DNS Handling and more 🧛

28 Sep 23:31
64cac6e
Compare
Choose a tag to compare

Features

Maintenance

Bugs

⚠️ Breaking changes, Configuartion File, CIDR, more options 🔧

20 Sep 11:27
f74cb45
Compare
Choose a tag to compare

⚠️ Breaking Changes ⚠️

--quiet mode is now renamed to --greppable. And this mode now returns an IP -> list like so:

./target/release/rustscan 127.0.0.1 --greppable
127.0.0.1 -> [53,631,43163,43438,46624]

Features

  • Now has a working accessible mode #230
  • Can use top X ports (top 1000 ports) if used via config file (this allows us to work on a larger feature which I think you will love, see #69 ) #230
  • Runtime measurement implementation, better debugging, and better error handling for unreachable hosts. (#225)
  • Add CIDR support (#200)
  • Introduce the -no-nmap option (#197)
  • Add configuration file (#185)

Maintenance

  • socket_iterator: use itertools.iproducts for ip x ports set (#231)
  • docs: add bergabman as a contributor (#228)
  • Bump async-std from 1.6.3 to 1.6.4 (#226)
  • Updated README to reflect v1.8.0 DockerHub tag (#224)
  • Bump serde_derive from 1.0.115 to 1.0.116 (#216)
  • Bump serde from 1.0.115 to 1.0.116 (#215)
  • Introduce SocketIterator (#208)
  • docs: add bergabman as a contributor (#204)
  • Small improvement in the scanning engine. (#203)
  • docs: add buermarc as a contributor (#198)
  • Check '.config/rustscan/config.toml' for config (#195)
  • docs: add tim77 as a contributor (#182)
  • Add Fedora/CentOS installation instructions (#181)
  • README.md tweaks (#176)
  • docs: add SuperSandro2000 as a contributor (#180)
  • Optimize Dockerfile (#178)
  • docs: add niklasmohrin as a contributor (#177)

Bugs

  • fix typo (#229)
  • Fix behaviour of --no-nmap flag (#221)
  • fixed debug log (#217)
  • Bugfixes (#206)
  • Fix incorrect timeout option in README (#205)
  • Update README.md (#194)