Maryam : Open-source Intelligence(OSINT) Framework

Maryam is a full-featured open-source intelligence(OSINT) framework written in Python. Complete with independent modules, built in functions, interactive help, and command completion, provides a command-line environment for used forensic and open-source intelligence(OSINT).

Maryam is a completely modular framework and makes it easy for even the newest of Python developers to contribute. Each module is a subclass of the “module” class.

The “module” class is a customized “cmd” interpreter equipped with built-in functionality that provides simple interfaces to common tasks such as standardizing output, and making web requests.

Therefore, all the hard work has been done. Building modules is simple and takes little more than a few minutes. See the Development Guide for guide information.

Also Read – DNS Rebinding Tool : DNS Rebind Tool With Custom Scripts

What can be done

Can extract

  • Comments, Links, CDNs, CSS, JS files..
  • Documentations(pdf, doc, ..)
  • Keywords, errors, usernames, ..
  • DNS, TLD and bruteforce it.
  • SiteMap

Can identify

  • Interesting and important files
  • Emails from search engines
  • Onion related links
  • Subdomains from different sources
  • WebApps, WAF,..
  • Social networks
R K

Recent Posts

Wifi-Hacking.py : Your Ultimate Guide To Ethical WiFi Penetration Testing

Unlock the potential of ethical hacking with Wifi-Hacking.py, a powerful cybersecurity tool designed to navigate…

6 hours ago

THREAT ACTORS – TTPs : Decoding The Digital Underworld Through Comprehensive Mapping

This repository was created with the aim of assisting companies and independent researchers about Tactics,…

6 hours ago

MagicDot : Harnessing DOT-To-NT Path Conversion For Rootkit-Like Capabilities

A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path…

6 hours ago

Ethical Hacking And Penetration Testing Tools – Harnessing Python For Robust Cybersecurity Solutions

This repository contains tools created by yogSahare0 while learning Python 3 for ethical hacking and penetration testing.…

3 days ago

SentinelEye – Automated Wireless Security Toolkit

"NetSecChallenger" provides a suite of automated tools designed for security professionals and network administrators to…

3 days ago

Autohack : Your Step-By-Step Guide To Installation And Setup

The essential tool for cybersecurity enthusiasts! This guide provides a detailed walkthrough on how to…

3 days ago