The cutting-edge tool designed to enhance security testing through deep source code analysis. OWASP Noir supports multiple programming languages and seamlessly integrates with popular offensive security tools.

Whether you’re analyzing APIs, integrating into DevOps, or conducting vulnerability assessments, OWASP Noir delivers precise and actionable insights to bolster your security framework.

Key Features

  • Identify API endpoints and parameters from source code.
  • Support various source code languages and frameworks.
  • Provide analysts with technical information and security issues identified during source code analysis.
  • Friendly pipeline & DevOps integration, offering multiple output formats (JSON, YAML, OAS spec) and compatibility with tools like curl and httpie.
  • Friendly Offensive Security Tools integration, allowing usage with tools such as ZAP and Caido, Burpsuite.
  • Generate elegant and clear output results.

Installation

Homebrew

brew install noir

# https://formulae.brew.sh/formula/noir

Snapcraft

sudo snap install noir

# https://snapcraft.io/noir

From Sources

# Install Crystal-lang
# https://crystal-lang.org/install/

# Clone this repo
git clone https://github.com/owasp-noir/noir
cd noir

# Install Dependencies
shards install

# Build
shards build --release --no-debug

# Copy binary
cp ./bin/noir /usr/bin/

For more information click here.

LEAVE A REPLY

Please enter your comment!
Please enter your name here