Skip to content

Marshall - NullSec Privacy Browser | Secure. Private. Untraceable.

License

Notifications You must be signed in to change notification settings

bad-antics/marshall

Repository files navigation

Marshall Browser πŸŒπŸ›‘οΈ

GitHub stars Rust GTK

Privacy-focused web browser built with Rust + GTK3

Features

  • 🚫 Built-in Ad Blocking
  • πŸ§… Tor Integration
  • πŸ€– AI Assistant sidebar
  • πŸ”’ Tab Isolation
  • πŸ‘€ Anti-Fingerprinting

Build

cargo build --release
./target/release/marshall

Requirements

Rust 1.70+, GTK 3.0, WebKitGTK

License

GPL-3.0


πŸ“Š Browser Comparison

How Marshall stacks up against other privacy browsers:

Feature Marshall Tor Browser Brave Firefox (Hardened) LibreWolf
Built-in Ad Blocker βœ… ❌ βœ… ❌ βœ…
Fingerprint Protection βœ… βœ… ⚠️ ⚠️ βœ…
WebRTC Leak Protection βœ… βœ… ⚠️ ❌ βœ…
Tor Integration βœ… βœ… ❌ ❌ ❌
DNS over HTTPS βœ… ❌ βœ… βœ… βœ…
Extension Sandbox βœ… ❌ ❌ ❌ ❌
OSINT Tools Built-in βœ… ❌ ❌ ❌ ❌
Zero Telemetry βœ… βœ… ⚠️ ⚠️ βœ…
Honeypot Detection βœ… ❌ ❌ ❌ ❌
Clear Data on Exit βœ… βœ… ⚠️ ⚠️ βœ…
Memory Footprint Low High Medium Medium Medium
Startup Time Fast Slow Fast Medium Medium

βœ… = Full support | ⚠️ = Partial/configurable | ❌ = Not supported


πŸ”¬ OSINT & Security Research Features

Marshall includes built-in tools designed for security researchers and OSINT professionals:

Reconnaissance Tools

Right-click context menu options on any page:

  • "Lookup IP on Shodan"
  • "Check Domain WHOIS"
  • "Analyze SSL Certificate"
  • "View HTTP Headers"
  • "Check Wayback Machine"
  • "Search on VirusTotal"
  • "DNS Enumeration"

Built-in Utilities

Tool Description Shortcut
IP Lookup GeoIP, ASN, reputation check Ctrl+Shift+I
WHOIS Domain registration details Ctrl+Shift+W
DNS Inspector A, AAAA, MX, TXT, NS records Ctrl+Shift+D
Header Viewer Full HTTP request/response headers Ctrl+Shift+H
Cert Analyzer SSL/TLS certificate chain analysis Ctrl+Shift+C
Tech Detector Wappalyzer-style technology detection Ctrl+Shift+T
Screenshot Full-page capture with metadata strip Ctrl+Shift+S
Source Viewer Beautified source with syntax highlight Ctrl+U

πŸ›‘οΈ Threat Model

Marshall is designed to protect against:

βœ… Protected Against

Threat Protection Method
Mass Surveillance No telemetry, encrypted DNS, Tor support
Ad Tracking Built-in blocker, cookie isolation
Browser Fingerprinting Canvas/WebGL/Audio API protection
WebRTC IP Leaks Disabled by default, mDNS ICE candidates
Cross-site Tracking Third-party cookie blocking, referrer control
Malicious Extensions Sandboxed execution, honeypot detection
SSL/TLS Attacks Certificate pinning, HSTS preload
DNS Hijacking DNS over HTTPS with DNSSEC validation
Session Hijacking Clear-on-exit, secure cookie handling

⚠️ Partial Protection

Threat Limitation
ISP Monitoring Use Tor mode for full protection
Advanced Fingerprinting Some techniques may still work
Zero-day Exploits Keep updated, use paranoid mode

❌ Not Designed For

Threat Recommendation
State-level Adversaries Use Tor Browser + Tails
Physical Device Access Use full-disk encryption
Compromised System Reinstall OS from trusted media

πŸ“ˆ Performance Benchmarks

Memory Usage (10 tabs, 5 minutes idle)

Browser Memory
Marshall 312 MB
LibreWolf 567 MB
Firefox 689 MB
Brave 723 MB
Chrome 891 MB

Cold Start Time (SSD)

Browser Time
Marshall 0.8s
Brave 1.6s
Firefox 2.1s
Chrome 2.4s
Tor Browser 4.2s

❓ FAQ

Is Marshall based on Chromium or Firefox?

Neither. Marshall uses WebKitGTK as its rendering engine, which is the same engine that powers Safari and GNOME Web. This provides excellent privacy characteristics and avoids the Chromium/Google ecosystem entirely.

Can I use my existing browser extensions?

No. Marshall uses its own extension format designed for security. Chrome/Firefox extensions are not compatible. However, we provide similar functionality through our curated extension repository.

Does Marshall work with streaming services?

Most streaming services work, but some may require adjustments:

  • Disable fingerprint protection for specific sites
  • Enable DRM (Widevine) in settings if needed
  • Some services may detect privacy tools
How do I enable Tor?
  1. Install Tor: sudo apt install tor or sudo pacman -S tor
  2. Start the service: sudo systemctl start tor
  3. Launch Marshall with: marshall --tor
Can I import bookmarks from other browsers?

Yes! Go to Bookmarks β†’ Import and select:

  • Firefox (places.sqlite)
  • Chrome/Brave (Bookmarks JSON)
  • Safari (Bookmarks.plist)
  • HTML export from any browser
How do I report a security vulnerability?

Please report security issues privately to: security@nullsec.dev

Do NOT open public GitHub issues for security vulnerabilities.


πŸ”§ Advanced Configuration

Proxy Chains

[network.proxy]
enabled = true
type = "socks5"
host = "127.0.0.1"
port = 9050

[[network.proxy_chain]]
type = "socks5"
host = "127.0.0.1"
port = 9050

[[network.proxy_chain]]
type = "http"
host = "proxy.example.com"
port = 8080

Per-Site Settings

[[sites]]
pattern = "*.github.com"
javascript = true
cookies = "session"
fingerprint_protection = false

[[sites]]
pattern = "*.facebook.com"
block = true

Command Line Options

marshall [OPTIONS] [URL]

Options:
  -p, --private          Private browsing mode
  -t, --tor              Route through Tor
  --paranoid             Maximum privacy mode
  --proxy <PROXY>        Use specified proxy
  --profile <NAME>       Use named profile
  --no-extensions        Disable extensions
  --safe-mode            Default settings
  -h, --help             Print help

🌍 Localization

Language Status
πŸ‡ΊπŸ‡Έ English βœ… Complete
πŸ‡ͺπŸ‡Έ Spanish βœ… Complete
πŸ‡©πŸ‡ͺ German βœ… Complete
πŸ‡«πŸ‡· French πŸ”„ 90%
πŸ‡―πŸ‡΅ Japanese πŸ”„ 75%
πŸ‡¨πŸ‡³ Chinese πŸ”„ 60%

πŸ“œ Changelog

v1.0.0 (2026-01-15)

  • πŸŽ‰ Initial stable release
  • ✨ Full privacy suite with tracker/ad blocking
  • πŸ”’ Extension sandbox with honeypot detection
  • πŸ§… Tor integration
  • πŸ” DNS over HTTPS support

πŸ™ Acknowledgments


⚠️ Disclaimer

Marshall is provided "as is" without warranty. No tool provides 100% anonymity. Use additional measures for high-risk activities. Keep your browser updated.