m4ll0k / SecretFinder

SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files
GNU General Public License v3.0
2k stars 373 forks source link

"SecretFinder"installation issue. #17

Closed sushantdhopat closed 4 years ago

sushantdhopat commented 4 years ago

I have to install SecretFinder with git clone in kali then install all requirements with file "requirements.txt" then I try to execute "SecretFinder.py" this executable file but they give me this error "[ + ] Run this tool with python version 3.+" but I have already "Python 3.8.3" this python version so what i do? plz any help....

thank you....

Bedrovelsen commented 4 years ago

Things to try: Change into the secret finder directory you cloned and run directly with python3

$> cd secretfinder
$> python3 SecretFinder.py -i urls.txt -o cli

If the above works fine and has no error as you described then you can use pythons --version flag to see if python 2 and python 3 are installed as commonly is the case

$> python --version && python3 --version
Python 2.7.16
Python 3.7.3

If such is the case then likely the executing of it is using python binary not python3 binary depending on current $PATH or ordering // where the system is looking for binaries to execute

sushantdhopat commented 4 years ago

there is some problem generate in my kali machine so i install burp extension. thanks for reply

Bedrovelsen commented 4 years ago

Not sure how Burp extension would fix a kali issue of having multiple python versions so execution defaulting non 3.x.x but if it resolves your issue (related or not to the project here) then issue can be closed by @m4ll0k and all is well.

If still wanting to get this project working on your machine in future and issue persists then don’t hesitate to say so and I will gladly help you troubleshoot it.

sushantdhopat commented 4 years ago

thanks for reply i run above command and get this error i put there i finded js url list there is any proble here i give only this output. $> python3 SecretFinder.py -i /root/js.txt -o cli [ + ] URL: file:///root/js.txt authorization_basic -> basic-switch/bazaarvoiceUI

Bedrovelsen commented 4 years ago

What are the contents of js.txt

sushantdhopat commented 4 years ago

I just grep js files using gau tool and paste in all js.txt

Bedrovelsen commented 4 years ago

Grep for what in js files? By the looks of your post with command and output nothing seems amiss.

It looked at the file and found potential authorization basic match

Bedrovelsen commented 4 years ago

thanks for reply i run above command and get this error i put there i finded js url list there is any proble here i give only this output. $> python3 SecretFinder.py -i /root/js.txt -o cli [ + ] URL: file:///root/js.txt authorization_basic -> basic-switch/bazaarvoiceUI

Seems like it is working to me in that it states its looking at the file provided and found 1 match of the type basic auth

sushantdhopat commented 4 years ago

ok i uderstand. thanks .....than you so much..