Convert Figma logo to code with AI

trufflesecurity logotrufflehog

Find, verify, and analyze leaked credentials

15,585
1,625
15,585
248

Top Related Projects

17,352

Protect and discover secrets using Gitleaks 🔑

Prevents you from committing secrets and credentials into git repositories

Find, verify, and analyze leaked credentials

Using a pre-commit hook, Talisman validates the outgoing changeset for things that look suspicious — such as tokens, passwords, and private keys.

An enterprise friendly way of detecting and preventing secrets in code.

Quick Overview

TruffleHog is an open-source security tool designed to scan repositories for sensitive information such as API keys, passwords, and other secrets. It uses pattern matching, high-entropy string detection, and commit history analysis to identify potential security risks in codebases.

Pros

  • Supports scanning of various sources including GitHub, GitLab, filesystems, and S3 buckets
  • Offers both CLI and API interfaces for flexible integration
  • Continuously updated with new detectors for various types of secrets
  • Provides detailed output with context and commit information

Cons

  • May produce false positives, requiring manual review of results
  • Can be resource-intensive when scanning large repositories or commit histories
  • Limited customization options for secret detection rules
  • Requires careful configuration to avoid exposing sensitive information during CI/CD processes

Getting Started

To get started with TruffleHog, follow these steps:

  1. Install TruffleHog:

    git clone https://github.com/trufflesecurity/trufflehog.git
    cd trufflehog
    go install
    
  2. Run a basic scan on a GitHub repository:

    trufflehog github --repo https://github.com/trufflesecurity/test_keys
    
  3. Scan a local directory:

    trufflehog filesystem /path/to/your/codebase
    
  4. Use TruffleHog with GitLab:

    trufflehog git https://gitlab.com/username/repo.git
    

Remember to review the output carefully and handle any detected secrets appropriately.

Competitor Comparisons

17,352

Protect and discover secrets using Gitleaks 🔑

Pros of Gitleaks

  • Faster scanning speed, especially for large repositories
  • More customizable rules and configuration options
  • Better integration with CI/CD pipelines and pre-commit hooks

Cons of Gitleaks

  • Less comprehensive detection of certain secret types
  • Requires more manual configuration for optimal results
  • Limited built-in support for scanning non-Git version control systems

Code Comparison

Gitleaks configuration example:

rules:
  - id: aws-access-key
    regex: (A3T[A-Z0-9]|AKIA|AGPA|AIDA|AROA|AIPA|ANPA|ANVA|ASIA)[A-Z0-9]{16}
    tags: ["key", "AWS"]

Trufflehog usage example:

trufflehog git https://github.com/example/repo.git

Both tools are effective for detecting secrets in Git repositories, but they have different strengths. Gitleaks offers more flexibility and speed, making it suitable for large-scale scans and integration into development workflows. Trufflehog, on the other hand, provides a more comprehensive out-of-the-box experience with less configuration required. The choice between the two depends on specific project needs, team expertise, and desired level of customization.

Prevents you from committing secrets and credentials into git repositories

Pros of git-secrets

  • Lightweight and easy to set up as a pre-commit hook
  • Specifically designed for AWS secrets and credentials
  • Can be integrated into CI/CD pipelines with minimal configuration

Cons of git-secrets

  • Limited to predefined patterns, mainly focused on AWS
  • Lacks advanced detection capabilities for other types of secrets
  • Requires manual updates to add new patterns or rules

Code Comparison

git-secrets:

#!/bin/bash
git secrets --scan

TruffleHog:

from truffleHog import truffleHog
truffleHog.find_strings("path/to/repo", entropy=True, regex=True)

Key Differences

  • TruffleHog uses entropy analysis and machine learning for broader secret detection
  • git-secrets focuses on pattern matching for specific AWS-related secrets
  • TruffleHog scans entire Git history, while git-secrets typically runs on current changes
  • TruffleHog offers more extensive reporting and customization options
  • git-secrets is more suitable for quick, lightweight checks in AWS environments

Both tools serve the purpose of preventing secret leaks, but TruffleHog provides a more comprehensive solution for diverse environments and secret types. git-secrets excels in simplicity and AWS-specific use cases, making it a good choice for teams primarily working with AWS services and looking for a straightforward implementation.

Find, verify, and analyze leaked credentials

Pros of TruffleHog

  • More established project with a longer history and larger community
  • Supports scanning multiple version control systems (Git, SVN, Mercurial)
  • Includes regex-based secret detection out of the box

Cons of TruffleHog

  • Written in Python, which may be slower for large-scale scans
  • Less frequent updates and maintenance compared to the Go version
  • Limited built-in integrations with other tools and platforms

Code Comparison

TruffleHog (Python):

def find_strings(blob, custom_regexes={}):
    strings_found = []
    for key in regexes:
        found = re.findall(regexes[key], blob)
        for string in found:
            strings_found.append((key, string))
    return strings_found

TruffleHog (Go):

func (s *Scanner) ScanObject(ctx context.Context, object plumbing.EncodedObject) ([]detectors.Result, error) {
    results := []detectors.Result{}
    for _, d := range s.detectors {
        r, err := d.FromData(ctx, object.Hash().String(), object.Contents())
        if err != nil {
            continue
        }
        results = append(results, r...)
    }
    return results, nil
}

The Go version (TruffleHog>) offers improved performance, more frequent updates, and better extensibility through its detector system. However, the Python version (TruffleHog) may be easier for some users to customize and integrate into existing Python-based workflows.

Using a pre-commit hook, Talisman validates the outgoing changeset for things that look suspicious — such as tokens, passwords, and private keys.

Pros of Talisman

  • Designed specifically for pre-commit hooks, making it easier to integrate into existing Git workflows
  • Supports multiple version control systems, including Git and Mercurial
  • Offers customizable configuration options for ignoring specific files or patterns

Cons of Talisman

  • Limited to pre-commit scanning, while Trufflehog can scan entire repositories and commit histories
  • Fewer built-in secret detection patterns compared to Trufflehog's extensive ruleset
  • Less active development and community support compared to Trufflehog

Code Comparison

Talisman (Go):

func (detector *PatternDetector) checkEachLine(fileName string, content string) []DetectResult {
    lines := strings.Split(content, "\n")
    results := []DetectResult{}
    for lineNumber, line := range lines {
        for _, pattern := range detector.patterns {
            if pattern.regex.MatchString(line) {
                results = append(results, DetectResult{...})
            }
        }
    }
    return results
}

Trufflehog (Python):

def check_line(self, line: str) -> List[Dict]:
    results = []
    for detector in self.detectors:
        result = detector.analyze_line(line)
        if result:
            results.append(result)
    return results

Both projects use similar approaches for line-by-line secret detection, but Trufflehog's implementation is more modular and extensible with its detector system.

An enterprise friendly way of detecting and preventing secrets in code.

Pros of detect-secrets

  • Lightweight and easy to integrate into CI/CD pipelines
  • Supports custom regex patterns for secret detection
  • Provides a baseline feature to ignore known false positives

Cons of detect-secrets

  • Limited out-of-the-box secret detection capabilities compared to TruffleHog
  • Requires more manual configuration for comprehensive scanning
  • Less frequent updates and maintenance

Code Comparison

detect-secrets:

from detect_secrets import SecretsCollection
from detect_secrets.settings import default_settings

secrets = SecretsCollection()
secrets.scan_file('path/to/file', default_settings)

TruffleHog:

from trufflehog import trufflehog

results = trufflehog.scan_path('path/to/repo')
for result in results:
    print(result.json())

Both tools aim to detect secrets in codebases, but TruffleHog offers more comprehensive out-of-the-box scanning capabilities and regular updates. detect-secrets, on the other hand, provides a lighter-weight solution with more customization options for specific use cases. The choice between the two depends on the project's requirements, integration needs, and desired level of configurability.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

GoReleaser Logo

TruffleHog

Find leaked credentials.


Go Report Card License Total Detectors


:mag_right: Now Scanning

...and more

To learn more about about TruffleHog and its features and capabilities, visit our product page.

:globe_with_meridians: TruffleHog Enterprise

Are you interested in continuously monitoring Git, Jira, Slack, Confluence, Microsoft Teams, Sharepoint, and more.. for credentials? We have an enterprise product that can help! Learn more at https://trufflesecurity.com/trufflehog-enterprise.

We take the revenue from the enterprise product to fund more awesome open source projects that the whole community can benefit from.

:loudspeaker: Join Our Community

Have questions? Feedback? Jump in slack or discord and hang out with us

Join our Slack Community

Join the Secret Scanning Discord

:tv: Demo

GitHub scanning demo

docker run --rm -it -v "$PWD:/pwd" trufflesecurity/trufflehog:latest github --org=trufflesecurity

:floppy_disk: Installation

Several options available for you:

MacOS users

brew install trufflehog

Docker:

Ensure Docker engine is running before executing the following commands:

    Unix

docker run --rm -it -v "$PWD:/pwd" trufflesecurity/trufflehog:latest github --repo https://github.com/trufflesecurity/test_keys

    Windows Command Prompt

docker run --rm -it -v "%cd:/=\%:/pwd" trufflesecurity/trufflehog:latest github --repo https://github.com/trufflesecurity/test_keys

    Windows PowerShell

docker run --rm -it -v "${PWD}:/pwd" trufflesecurity/trufflehog github --repo https://github.com/trufflesecurity/test_keys

    M1 and M2 Mac

docker run --platform linux/arm64 --rm -it -v "$PWD:/pwd" trufflesecurity/trufflehog:latest github --repo https://github.com/trufflesecurity/test_keys

Binary releases

Download and unpack from https://github.com/trufflesecurity/trufflehog/releases

Compile from source

git clone https://github.com/trufflesecurity/trufflehog.git
cd trufflehog; go install

Using installation script

curl -sSfL https://raw.githubusercontent.com/trufflesecurity/trufflehog/main/scripts/install.sh | sh -s -- -b /usr/local/bin

Using installation script, verify checksum signature (requires cosign to be installed)

curl -sSfL https://raw.githubusercontent.com/trufflesecurity/trufflehog/main/scripts/install.sh | sh -s -- -v -b /usr/local/bin

Using installation script to install a specific version

curl -sSfL https://raw.githubusercontent.com/trufflesecurity/trufflehog/main/scripts/install.sh | sh -s -- -b /usr/local/bin <ReleaseTag like v3.56.0>

:closed_lock_with_key: Verifying the artifacts

Checksums are applied to all artifacts, and the resulting checksum file is signed using cosign.

You need the following tool to verify signature:

Verification steps are as follow:

  1. Download the artifact files you want, and the following files from the releases page.

    • trufflehog_{version}_checksums.txt
    • trufflehog_{version}_checksums.txt.pem
    • trufflehog_{version}_checksums.txt.sig
  2. Verify the signature:

    cosign verify-blob <path to trufflehog_{version}_checksums.txt> \
    --certificate <path to trufflehog_{version}_checksums.txt.pem> \
    --signature <path to trufflehog_{version}_checksums.txt.sig> \
    --certificate-identity-regexp 'https://github\.com/trufflesecurity/trufflehog/\.github/workflows/.+' \
    --certificate-oidc-issuer "https://token.actions.githubusercontent.com"
    
  3. Once the signature is confirmed as valid, you can proceed to validate that the SHA256 sums align with the downloaded artifact:

    sha256sum --ignore-missing -c trufflehog_{version}_checksums.txt
    

Replace {version} with the downloaded files version

Alternatively, if you are using installation script, pass -v option to perform signature verification. This required Cosign binary to be installed prior to running installation script.

:rocket: Quick Start

1: Scan a repo for only verified secrets

Command:

trufflehog git https://github.com/trufflesecurity/test_keys --only-verified

Expected output:

🐷🔑🐷  TruffleHog. Unearth your secrets. 🐷🔑🐷

Found verified result 🐷🔑
Detector Type: AWS
Decoder Type: PLAIN
Raw result: AKIAYVP4CIPPERUVIFXG
Line: 4
Commit: fbc14303ffbf8fb1c2c1914e8dda7d0121633aca
File: keys
Email: counter <counter@counters-MacBook-Air.local>
Repository: https://github.com/trufflesecurity/test_keys
Timestamp: 2022-06-16 10:17:40 -0700 PDT
...

2: Scan a GitHub Org for only verified secrets

trufflehog github --org=trufflesecurity --only-verified

3: Scan a GitHub Repo for only verified keys and get JSON output

Command:

trufflehog git https://github.com/trufflesecurity/test_keys --only-verified --json

Expected output:

{"SourceMetadata":{"Data":{"Git":{"commit":"fbc14303ffbf8fb1c2c1914e8dda7d0121633aca","file":"keys","email":"counter \u003ccounter@counters-MacBook-Air.local\u003e","repository":"https://github.com/trufflesecurity/test_keys","timestamp":"2022-06-16 10:17:40 -0700 PDT","line":4}}},"SourceID":0,"SourceType":16,"SourceName":"trufflehog - git","DetectorType":2,"DetectorName":"AWS","DecoderName":"PLAIN","Verified":true,"Raw":"AKIAYVP4CIPPERUVIFXG","Redacted":"AKIAYVP4CIPPERUVIFXG","ExtraData":{"account":"595918472158","arn":"arn:aws:iam::595918472158:user/canarytokens.com@@mirux23ppyky6hx3l6vclmhnj","user_id":"AIDAYVP4CIPPJ5M54LRCY"},"StructuredData":null}
...

4: Scan a GitHub Repo + its Issues and Pull Requests

trufflehog github --repo=https://github.com/trufflesecurity/test_keys --issue-comments --pr-comments

5: Scan an S3 bucket for verified keys

trufflehog s3 --bucket=<bucket name> --only-verified

6: Scan S3 buckets using IAM Roles

trufflehog s3 --role-arn=<iam role arn>

7: Scan a Github Repo using SSH authentication in docker

docker run --rm -v "$HOME/.ssh:/root/.ssh:ro" trufflesecurity/trufflehog:latest git ssh://github.com/trufflesecurity/test_keys

8: Scan individual files or directories

trufflehog filesystem path/to/file1.txt path/to/file2.txt path/to/dir

9: Scan GCS buckets for verified secrets

trufflehog gcs --project-id=<project-ID> --cloud-environment --only-verified

10: Scan a Docker image for verified secrets

Use the --image flag multiple times to scan multiple images.

trufflehog docker --image trufflesecurity/secrets --only-verified

11: Scan in CI

Set the --since-commit flag to your default branch that people merge into (ex: "main"). Set the --branch flag to your PR's branch name (ex: "feature-1"). Depending on the CI/CD platform you use, this value can be pulled in dynamically (ex: CIRCLE_BRANCH in Circle CI and TRAVIS_PULL_REQUEST_BRANCH in Travis CI). If the repo is cloned and the target branch is already checked out during the CI/CD workflow, then --branch HEAD should be sufficient. The --fail flag will return an 183 error code if valid credentials are found.

trufflehog git file://. --since-commit main --branch feature-1 --only-verified --fail

12: Scan a Postman workspace

Use the --workspace-id, --collection-id, --environment flags multiple times to scan multiple targets.

trufflehog postman --token=<postman api token> --workspace-id=<workspace id>

13: Scan a Jenkins server

trufflehog jenkins --url https://jenkins.example.com --username admin --password admin

14: Scan an Elasticsearch server

Scan a Local Cluster

There are two ways to authenticate to a local cluster with TruffleHog: (1) username and password, (2) service token.

Connect to a local cluster with username and password

trufflehog elasticsearch --nodes 192.168.14.3 192.168.14.4 --username truffle --password hog

Connect to a local cluster with a service token

trufflehog elasticsearch --nodes 192.168.14.3 192.168.14.4 --service-token ‘AAEWVaWM...Rva2VuaSDZ’

Scan an Elastic Cloud Cluster

To scan a cluster on Elastic Cloud, you’ll need a Cloud ID and API key.

trufflehog elasticsearch \
  --cloud-id 'search-prod:dXMtY2Vx...YjM1ODNlOWFiZGRlNjI0NA==' \
  --api-key 'MlVtVjBZ...ZSYlduYnF1djh3NG5FQQ=='

15. Scan a GitHub Repository for Cross Fork Object References and Deleted Commits

The following command will enumerate deleted and hidden commits on a GitHub repository and then scan them for secrets. This is an alpha release feature.

trufflehog github-experimental --repo https://github.com/<USER>/<REPO>.git --object-discovery

In addition to the normal TruffleHog output, the --object-discovery flag creates two files in a new $HOME/.trufflehog directory: valid_hidden.txt and invalid.txt. These are used to track state during commit enumeration, as well as to provide users with a complete list of all hidden and deleted commits (valid_hidden.txt). If you'd like to automatically remove these files after scanning, please add the flag --delete-cached-data.

Note: Enumerating all valid commits on a repository using this method takes between 20 minutes and a few hours, depending on the size of your repository. We added a progress bar to keep you updated on how long the enumeration will take. The actual secret scanning runs extremely fast.

For more information on Cross Fork Object References, please read our blog post.

16. Scan Hugging Face

Scan a Hugging Face Model, Dataset or Space

trufflehog huggingface --model <model_id> --space <space_id> --dataset <dataset_id>

Scan all Models, Datasets and Spaces belonging to a Hugging Face Organization or User

trufflehog huggingface --org <orgname> --user <username>

(Optionally) When scanning an organization or user, you can skip an entire class of resources with --skip-models, --skip-datasets, --skip-spaces OR a particular resource with --ignore-models <model_id>, --ignore-datasets <dataset_id>, --ignore-spaces <space_id>.

Scan Discussion and PR Comments

trufflehog huggingface --model <model_id> --include-discussions --include-prs

:question: FAQ

  • All I see is 🐷🔑🐷 TruffleHog. Unearth your secrets. 🐷🔑🐷 and the program exits, what gives?
    • That means no secrets were detected
  • Why is the scan taking a long time when I scan a GitHub org
    • Unauthenticated GitHub scans have rate limits. To improve your rate limits, include the --token flag with a personal access token
  • It says a private key was verified, what does that mean?
    • Check out our Driftwood blog post to learn how to do this, in short we've confirmed the key can be used live for SSH or SSL Blog post
  • Is there an easy way to ignore specific secrets?
    • If the scanned source supports line numbers, then you can add a trufflehog:ignore comment on the line containing the secret to ignore that secrets.

:newspaper: What's new in v3?

TruffleHog v3 is a complete rewrite in Go with many new powerful features.

  • We've added over 700 credential detectors that support active verification against their respective APIs.
  • We've also added native support for scanning GitHub, GitLab, Docker, filesystems, S3, GCS, Circle CI and Travis CI.
  • Instantly verify private keys against millions of github users and billions of TLS certificates using our Driftwood technology.
  • Scan binaries, documents, and other file formats
  • Available as a GitHub Action and a pre-commit hook

What is credential verification?

For every potential credential that is detected, we've painstakingly implemented programmatic verification against the API that we think it belongs to. Verification eliminates false positives. For example, the AWS credential detector performs a GetCallerIdentity API call against the AWS API to verify if an AWS credential is active.

:memo: Usage

TruffleHog has a sub-command for each source of data that you may want to scan:

  • git
  • github
  • gitlab
  • docker
  • s3
  • filesystem (files and directories)
  • syslog
  • circleci
  • travisci
  • gcs (Google Cloud Storage)
  • postman
  • jenkins
  • elasticsearch

Each subcommand can have options that you can see with the --help flag provided to the sub command:

$ trufflehog git --help
usage: TruffleHog git [<flags>] <uri>

Find credentials in git repositories.

Flags:
  -h, --help                Show context-sensitive help (also try --help-long and --help-man).
      --debug               Run in debug mode.
      --trace               Run in trace mode.
      --profile             Enables profiling and sets a pprof and fgprof server on :18066.
  -j, --json                Output in JSON format.
      --json-legacy         Use the pre-v3.0 JSON format. Only works with git, gitlab, and github sources.
      --github-actions      Output in GitHub Actions format.
      --concurrency=20           Number of concurrent workers.
      --no-verification     Don't verify the results.
      --only-verified       Only output verified results.
      --allow-verification-overlap
                                 Allow verification of similar credentials across detectors
      --filter-unverified   Only output first unverified result per chunk per detector if there are more than one results.
      --filter-entropy=FILTER-ENTROPY
                                 Filter unverified results with Shannon entropy. Start with 3.0.
      --config=CONFIG            Path to configuration file.
      --print-avg-detector-time
                                 Print the average time spent on each detector.
      --no-update           Don't check for updates.
      --fail                Exit with code 183 if results are found.
      --verifier=VERIFIER ...    Set custom verification endpoints.
      --custom-verifiers-only   Only use custom verification endpoints.
      --archive-max-size=ARCHIVE-MAX-SIZE
                                 Maximum size of archive to scan. (Byte units eg. 512B, 2KB, 4MB)
      --archive-max-depth=ARCHIVE-MAX-DEPTH
                                 Maximum depth of archive to scan.
      --archive-timeout=ARCHIVE-TIMEOUT
                                 Maximum time to spend extracting an archive.
      --include-detectors="all"  Comma separated list of detector types to include. Protobuf name or IDs may be used, as well as ranges.
      --exclude-detectors=EXCLUDE-DETECTORS
                                 Comma separated list of detector types to exclude. Protobuf name or IDs may be used, as well as ranges. IDs defined here take precedence over the include list.
      --version             Show application version.
  -i, --include-paths=INCLUDE-PATHS
                                 Path to file with newline separated regexes for files to include in scan.
  -x, --exclude-paths=EXCLUDE-PATHS
                                 Path to file with newline separated regexes for files to exclude in scan.
      --exclude-globs=EXCLUDE-GLOBS
                                 Comma separated list of globs to exclude in scan. This option filters at the `git log` level, resulting in faster scans.
      --since-commit=SINCE-COMMIT
                                 Commit to start scan from.
      --branch=BRANCH            Branch to scan.
      --max-depth=MAX-DEPTH      Maximum depth of commits to scan.
      --bare                Scan bare repository (e.g. useful while using in pre-receive hooks)

Args:
  <uri>  Git repository URL. https://, file://, or ssh:// schema expected.

For example, to scan a git repository, start with

trufflehog git https://github.com/trufflesecurity/trufflehog.git

S3

The S3 source supports assuming IAM roles for scanning in addition to IAM users. This makes it easier for users to scan multiple AWS accounts without needing to rely on hardcoded credentials for each account.

The IAM identity that TruffleHog uses initially will need to have AssumeRole privileges as a principal in the trust policy of each IAM role to assume.

To scan a specific bucket using locally set credentials or instance metadata if on an EC2 instance:

trufflehog s3 --bucket=<bucket-name>

To scan a specific bucket using an assumed role:

trufflehog s3 --bucket=<bucket-name> --role-arn=<iam-role-arn>

Multiple roles can be passed as separate arguments. The following command will attempt to scan every bucket each role has permissions to list in the S3 API:

trufflehog s3 --role-arn=<iam-role-arn-1> --role-arn=<iam-role-arn-2>

Exit Codes:

  • 0: No errors and no results were found.
  • 1: An error was encountered. Sources may not have completed scans.
  • 183: No errors were encountered, but results were found. Will only be returned if --fail flag is used.

:octocat: TruffleHog Github Action

General Usage

on:
  push:
    branches:
      - main
  pull_request:

jobs:
  test:
    runs-on: ubuntu-latest
    steps:
    - name: Checkout code
      uses: actions/checkout@v4
      with:
        fetch-depth: 0
    - name: Secret Scanning
      uses: trufflesecurity/trufflehog@main
      with:
        extra_args: --only-verified

In the example config above, we're scanning for live secrets in all PRs and Pushes to main. Only code changes in the referenced commits are scanned. If you'd like to scan an entire branch, please see the "Advanced Usage" section below.

Shallow Cloning

If you're incorporating TruffleHog into a standalone workflow and aren't running any other CI/CD tooling alongside TruffleHog, then we recommend using Shallow Cloning to speed up your workflow. Here's an example for how to do it:

...
      - shell: bash
        run: |
          if [ "${{ github.event_name }}" == "push" ]; then
            echo "depth=$(($(jq length <<< '${{ toJson(github.event.commits) }}') + 2))" >> $GITHUB_ENV
            echo "branch=${{ github.ref_name }}" >> $GITHUB_ENV
          fi
          if [ "${{ github.event_name }}" == "pull_request" ]; then
            echo "depth=$((${{ github.event.pull_request.commits }}+2))" >> $GITHUB_ENV
            echo "branch=${{ github.event.pull_request.head.ref }}" >> $GITHUB_ENV
          fi
      - uses: actions/checkout@v3
        with:
          ref: ${{env.branch}}
          fetch-depth: ${{env.depth}}
      - uses: trufflesecurity/trufflehog@main
        with:
          extra_args: --only-verified
...

Depending on the event type (push or PR), we calculate the number of commits present. Then we add 2, so that we can reference a base commit before our code changes. We pass that integer value to the fetch-depth flag in the checkout action in addition to the relevant branch. Now our checkout process should be much shorter.

Canary detection

TruffleHog statically detects https://canarytokens.org/ and lets you know when they're present without setting them off. You can learn more here: https://trufflesecurity.com/canaries

image

Advanced Usage

- name: TruffleHog
  uses: trufflesecurity/trufflehog@main
  with:
    # Repository path
    path:
    # Start scanning from here (usually main branch).
    base:
    # Scan commits until here (usually dev branch).
    head: # optional
    # Extra args to be passed to the trufflehog cli.
    extra_args: --debug --only-verified

If you'd like to specify specific base and head refs, you can use the base argument (--since-commit flag in TruffleHog CLI) and the head argument (--branch flag in the TruffleHog CLI). We only recommend using these arguments for very specific use cases, where the default behavior does not work.

Advanced Usage: Scan entire branch

- name: scan-push
        uses: trufflesecurity/trufflehog@main
        with:
          base: ""
          head: ${{ github.ref_name }}
          extra_args: --only-verified

TruffleHog GitLab CI

Example Usage

stages:
  - security

security-secrets:
  stage: security
  allow_failure: false
  image: alpine:latest
  variables:
    SCAN_PATH: "." # Set the relative path in the repo to scan
  before_script:
    - apk add --no-cache git curl jq
    - curl -sSfL https://raw.githubusercontent.com/trufflesecurity/trufflehog/main/scripts/install.sh | sh -s -- -b /usr/local/bin
  script:
    - trufflehog filesystem "$SCAN_PATH" --only-verified --fail --json | jq
  rules:
    - if: '$CI_PIPELINE_SOURCE == "merge_request_event"'

In the example pipeline above, we're scanning for live secrets in all repository directories and files. This job runs only when the pipeline source is a merge request event, meaning it's triggered when a new merge request is created.

Pre-commit Hook

TruffleHog can be used in a pre-commit hook to prevent credentials from leaking before they ever leave your computer.

Key Usage Note:

  • For optimal hook efficacy, execute git add followed by git commit separately. This ensures TruffleHog analyzes all intended changes.
  • Avoid using git commit -am, as it might bypass pre-commit hook execution for unstaged modifications.

An example .pre-commit-config.yaml is provided (see pre-commit.com for installation).

repos:
  - repo: local
    hooks:
      - id: trufflehog
        name: TruffleHog
        description: Detect secrets in your data.
        entry: bash -c 'trufflehog git file://. --since-commit HEAD --only-verified --fail'
        # For running trufflehog in docker, use the following entry instead:
        # entry: bash -c 'docker run --rm -v "$(pwd):/workdir" -i --rm trufflesecurity/trufflehog:latest git file:///workdir --since-commit HEAD --only-verified --fail'
        language: system
        stages: ["commit", "push"]

Regex Detector (alpha)

TruffleHog supports detection and verification of custom regular expressions. For detection, at least one regular expression and keyword is required. A keyword is a fixed literal string identifier that appears in or around the regex to be detected. To allow maximum flexibility for verification, a webhook is used containing the regular expression matches.

TruffleHog will send a JSON POST request containing the regex matches to a configured webhook endpoint. If the endpoint responds with a 200 OK response status code, the secret is considered verified.

NB: This feature is alpha and subject to change.

Regex Detector Example

# config.yaml
detectors:
  - name: HogTokenDetector
    keywords:
      - hog
    regex:
      hogID: '\b(HOG[0-9A-Z]{17})\b'
      hogToken: '[^A-Za-z0-9+\/]{0,1}([A-Za-z0-9+\/]{40})[^A-Za-z0-9+\/]{0,1}'
    verify:
      - endpoint: http://localhost:8000/
        # unsafe must be set if the endpoint is HTTP
        unsafe: true
        headers:
          - "Authorization: super secret authorization header"
$ trufflehog filesystem /tmp --config config.yaml --only-verified
🐷🔑🐷  TruffleHog. Unearth your secrets. 🐷🔑🐷

Found verified result 🐷🔑
Detector Type: CustomRegex
Decoder Type: PLAIN
Raw result: HOGAAIUNNWHAHJJWUQYR
File: /tmp/hog-facts.txt

Data structure sent to the custom verification server:

{
    "HogTokenDetector": {
        "HogID": ["HOGAAIUNNWHAHJJWUQYR"],
        "HogSecret": ["sD9vzqdSsAOxntjAJ/qZ9sw+8PvEYg0r7D1Hhh0C"],
    }
}

Verification Server Example (Python)

Unless you run a verification server, secrets found by the custom regex detector will be unverified. Here is an example Python implementation of a verification server for the above config.yaml file.

import json
from http.server import BaseHTTPRequestHandler, HTTPServer

AUTH_HEADER = 'super secret authorization header'


class Verifier(BaseHTTPRequestHandler):
    def do_GET(self):
        self.send_response(405)
        self.end_headers()

    def do_POST(self):
        try:
            if self.headers['Authorization'] != AUTH_HEADER:
                self.send_response(401)
                self.end_headers()
                return

            # read the body
            length = int(self.headers['Content-Length'])
            request = json.loads(self.rfile.read(length))
            self.log_message("%s", request)

            # check the match, you'll need to implement validateToken, which takes an array of ID's and Secrets
            if not validateTokens(request['HogTokenDetector']['hogID'], request['HogTokenDetector']['hogSecret']):
                self.send_response(200)
                self.end_headers()
            else:
                # any other response besides 200
                self.send_response(406)
                self.end_headers()
        except Exception:
            self.send_response(400)
            self.end_headers()


with HTTPServer(('', 8000), Verifier) as server:
    try:
        server.serve_forever()
    except KeyboardInterrupt:
        pass

:mag: Analyze

TruffleHog supports running a deeper analysis of a credential to view its permissions and the resources it has access to.

trufflehog analyze

:heart: Contributors

This project exists thanks to all the people who contribute. [Contribute].

:computer: Contributing

Contributions are very welcome! Please see our contribution guidelines first.

We no longer accept contributions to TruffleHog v2, but that code is available in the v2 branch.

Adding new secret detectors

We have published some documentation and tooling to get started on adding new secret detectors. Let's improve detection together!

Use as a library

Currently, trufflehog is in heavy development and no guarantees can be made on the stability of the public APIs at this time.

License Change

Since v3.0, TruffleHog is released under a AGPL 3 license, included in LICENSE. TruffleHog v3.0 uses none of the previous codebase, but care was taken to preserve backwards compatibility on the command line interface. The work previous to this release is still available licensed under GPL 2.0 in the history of this repository and the previous package releases and tags. A completed CLA is required for us to accept contributions going forward.