trufflehog (security/trufflehog) Updated: 4 days, 20 hours ago Add to my watchlist

Find credentials all over the place

trufflehog scans for credentials in Github & Gitlab repositories, filesystems, and S3 buckets. It utilizes 700 credential detectors that support active verification against their respective APIs.

Version: 3.81.10 License: AGPL-3 GitHub
Maintainers herbygillot
Categories security
Homepage https://github.com/trufflesecurity/trufflehog
Platforms darwin freebsd linux
Variants -

"trufflehog" depends on

build (2)

Ports that depend on "trufflehog"

No ports


Port Health:

Loading Port Health

Installations (30 days)

1

Requested Installations (30 days)

1