noir

noir

HAHWUL Publisher

Install latest/stable of noir

Ubuntu 16.04 or later?

Make sure snap support is enabled in your Desktop store.


Install using the command line

sudo snap install noir

Don't have snapd? Get set up for snaps.

Channel Version Published

Attack surface detector that identifies endpoints by static analysis

Noir is an open-source project specializing in identifying attack surfaces for enhanced whitebox security testing and security pipeline. This includes the capability to discover API endpoints, web endpoints, and other potential entry points within source code for thorough security analysis.

  • Automatic identification of language and framework from source code.
  • Uncover API endpoints and web pages with code analysis.
  • Lightning-fast results integration with proxy tools like ZAP, Burpsuite, Caido, and more.
  • Structured data output in JSON and YAML for seamless collaboration with other tools.
  • Command line samples provided for easy integration with tools like cURL and HTTPie.

Details for noir

License
  • MIT

Last updated
  • 29 April 2024 - latest/stable

Source code

Report a bug

Share this snap

Generate an embeddable card to be shared on external websites.


Install noir on your Linux distribution

Choose your Linux distribution to get detailed installation instructions. If yours is not shown, get more details on the installing snapd documentation.


Where people are using noir

Users by distribution (log)

Ubuntu 22.04
Ubuntu 23.10

Is there a problem with noir? Report this app