Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

rustscan-2.1.1+0-3.3 RPM for armv6hl

From OpenSuSE Ports Tumbleweed for armv6hl

Name: rustscan Distribution: openSUSE Tumbleweed
Version: 2.1.1+0 Vendor: openSUSE
Release: 3.3 Build date: Sat Feb 10 05:18:00 2024
Group: Productivity/Networking/Diagnostic Build host: i02-armsrv3
Size: 3625465 Source RPM: rustscan-2.1.1+0-3.3.src.rpm
Packager: http://bugs.opensuse.org
Url: https://github.com/RustScan/RustScan
Summary: Fast network port scanner
Find all open ports fast with RustScan, then automatically
pipe them into Nmap.

Provides

Requires

License

GPL-3.0-or-later

Changelog

* Sat Jan 20 2024 Andreas Stieger <andreas.stieger@gmx.de>
  - Downgrade nmap requirements to recommends: The no-nmap option
    exists, and nmap should move to :NonFree
* Wed Jun 14 2023 Robert Frohl <rfrohl@suse.com>
  - Drop not needed RustScan-*.obscpio, as RustScan-*.tar.xz is used
    for build the package.
* Sat Dec 03 2022 Dirk Müller <dmueller@suse.com>
  - update to 2.1.1:
    * Minor cosmetic changes
    * fix links to Docker & Kali wiki
    * Upgrade rlimit
    * Improve doc for addresses
    * Allow CLI customisation of config file path
    * Supports M1 Macs tada
    * Partially fix #362: Fix examples (#363)
    * Scripting engine arguments. Scan engine errors.
* Mon Jun 20 2022 William Brown <william.brown@suse.com>
  - Automatic update of vendored dependencies
* Tue May 24 2022 William Brown <william.brown@suse.com>
  - Automatic update of vendored dependencies
* Fri Jan 07 2022 William Brown <william.brown@suse.com>
  - resolve bsc#1194119 (CVE-2021-45710)
  - Add cargo_vendor service to assist with updates
  - Use cargo-packaging and relevant macros to improve spec
* Fri Nov 05 2021 William Brown <william.brown@suse.com>
  - Add cargo audit service to detect potential security issues
* Fri Nov 06 2020 Martin Hauke <mardnh@gmx.de>
  - Update to version 2.0.1
    Features
    * Scripting Engine Implementation.
    * Improved init_scripts error handling.
    * Add tries to scan_socket.
    * Make address an optional instead of a positional argument.
    Maintenance
    * Add tests for rustscan scripting engine.
    * Add clippy linting and fix existing warnings.
    Bugs
    * Changed the dns resolving to use std::net::ToSocketAddrs.
    * Fix Rlimit breaking change.
    * Update documentation to include greppable.
* Tue Sep 29 2020 Martin Hauke <mardnh@gmx.de>
  - Update to versino 1.10.0
    Features
    * Added DNS lookup using Google DNS, refactored IP code.
    * Take file of addresses as input.
    Maintenance
    * Refactored tests, introduced default function in test context
      for structs.
* Fri Aug 28 2020 Martin Hauke <mardnh@gmx.de>
  - Update to version 1.8.0
    Features
    * Allow randomised order for manual ports.
    * Add --port and --range options.
    * Added host resolution.
    * Added accessible mode.
    * Added port scanning strategy.
    Maintenance
    * Added the Git submodule for RustScan Scripting Engine
    * Removed -A from Nmap.
    * Added top 1k ports in config file.
    * Excluded unnecessary files.
    Fixed bugs
    * GH#169, GH#165, GH#163, GH#153

Files

/usr/bin/rustscan
/usr/share/doc/packages/rustscan
/usr/share/doc/packages/rustscan/README.md
/usr/share/licenses/rustscan
/usr/share/licenses/rustscan/LICENSE


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Apr 27 00:31:59 2024