xygeni / xygeni-goat

A deliberately vulnerable repository against software supply chain attacks
Apache License 2.0
3 stars 6 forks source link

Leaked Secret in source/secrets/privatekeys/private-key.pem #21

Closed jmonmor closed 1 year ago

jmonmor commented 1 year ago

THIS IS A TEST

Type: private_key

The issue was introduced on 2023-05-17T10:35:16.000+00:00 in:

Private keys are the secret part in an asymmetric (public-private) keypair. They are used in different contexts and cryptographic applications.Most cryptography libraries use standard formats for private key exchange (like PEM )Public Keys and Public Key Certificates are public and have no sensitivity or confidentiality requirements (but do not accept a public key without trust on the link between the key and its owner).

Follow these http://docsdev.xygeni.io/xydocs/secrets/detectors/private_key.html(URL_to_docs)