Skip to content

This script is designed to identify and extract potential sensitive information from the source code of given URLs. It employs regular expressions to search for patterns associated with various types of sensitive data, including API keys, access tokens, and private keys.

Notifications You must be signed in to change notification settings

DrW3b/secfinder

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 

Repository files navigation

secfinder

Description

This script identifies and extracts potential sensitive information from the source code of given URLs. It uses regular expressions to search for patterns associated with various types of sensitive data, such as API keys, access tokens, and private keys.

Features

  • Scans multiple URLs for sensitive data.
  • Supports various key types, including API keys, OAuth tokens, and private keys.
  • Outputs identified sensitive information with associated key types.

Usage

  1. Provide a list of URLs in a text file.
  2. Run the script to scan and identify sensitive data.
  3. python3 secfinder.py -f urls.txt

Installation

  1. Clone the repository:

    git clone https://github.com/DrW3b/secfinder.git
    pip3 install -r requirements.txt
    

Disclaimer: This tool is intended for educational and awareness purposes. Use it responsibly and only on systems you have explicit permission to analyze.

About

This script is designed to identify and extract potential sensitive information from the source code of given URLs. It employs regular expressions to search for patterns associated with various types of sensitive data, including API keys, access tokens, and private keys.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages