Rustscan

Installing Docker. Bash script: #!/bin/bash # Update, install and enable Docker sudo apt update -y && sudo apt upgrade -y sudo apt install -y docker.io sudo systemctl enable docker --now # Add current use into docker group sudo usermod -aG docker $USER # Pull latest Rustscan docker pull rustscan/rustscan:latest # Create a ZSH Aliases File touch ~/.zsh_aliases # Add it to ZSH RC echo """if [ -f ~/.zsh_aliases ]; then ....

1 min · 143 words · Ash