Skip to content

Instantly share code, notes, and snippets.

@xsoodeh
Created August 6, 2023 15:22
Show Gist options
  • Save xsoodeh/9b37b85ad175cd85ff8b78c46af0260a to your computer and use it in GitHub Desktop.
Save xsoodeh/9b37b85ad175cd85ff8b78c46af0260a to your computer and use it in GitHub Desktop.
test
"Abbysale": "(?i)(?:abbysale).{0,40}\\b([a-z0-9A-Z]{40})\\b",
"Abstract": "(?i)(?:abstract).{0,40}\\b([0-9a-z]{32})\\b",
"Abuseipdb": "(?i)(?:abuseipdb).{0,40}\\b([a-z0-9]{80})\\b",
"access_key_secret": "access[_-]?key[_-]?secret(=| =|:| :)",
"access_secret": "access[_-]?secret(=| =|:| :)",
"access_token": "access[_-]?token(=| =|:| :)",
"account_sid": "account[_-]?sid(=| =|:| :)",
"Accuweather": "(?i)(?:accuweather).{0,40}([a-z0-9A-Z\\%]{35})\\b",
"Adafruitio": "\\b(aio\\_[a-zA-Z0-9]{28})\\b",
"admin_email": "admin[_-]?email(=| =|:| :)",
"ADMIN_PASSWORD": "(admin).+(secret|token|key).+",
"Adobeio - 1": "(?i)(?:adobe).{0,40}\\b([a-z0-9]{32})\\b",
"Adobeio - 2": "(?i)(?:adobe).{0,40}\\b([a-zA-Z0-9.]{12})\\b",
"adzerk_api_key": "adzerk[_-]?api[_-]?key(=| =|:| :)",
"Adzuna - 1": "(?i)(?:adzuna).{0,40}\\b([a-z0-9]{8})\\b",
"Adzuna - 2": "(?i)(?:adzuna).{0,40}\\b([a-z0-9]{32})\\b",
"Aeroworkflow - 1": "(?i)(?:aeroworkflow).{0,40}\\b([0-9]{1,})\\b",
"Aeroworkflow - 2": "(?i)(?:aeroworkflow).{0,40}\\b([a-zA-Z0-9^!]{20})\\b",
"Agora": "(?i)(?:agora).{0,40}\\b([a-z0-9]{32})\\b",
"Airbrakeprojectkey - 1": "(?i)(?:airbrake).{0,40}\\b([0-9]{6})\\b",
"Airbrakeprojectkey - 2": "(?i)(?:airbrake).{0,40}\\b([a-zA-Z-0-9]{32})\\b",
"Airbrakeuserkey": "(?i)(?:airbrake).{0,40}\\b([a-zA-Z-0-9]{40})\\b",
"Airship": "(?i)(?:airship).{0,40}\\b([0-9Aa-zA-Z]{91})\\b",
"Airtableapikey": "\\b(key[a-zA-Z0-9_-]{14})\\b",
"Airvisual": "(?i)(?:airvisual).{0,40}\\b([a-z0-9-]{36})\\b",
"Alconost": "(?i)(?:alconost).{0,40}\\b([0-9Aa-z]{32})\\b",
"Alegra - 1": "(?i)(?:alegra).{0,40}\\b([a-z0-9-]{20})\\b",
"Alegra - 2": "(?i)(?:alegra).{0,40}\\b([a-zA-Z0-9.-@]{25,30})\\b",
"Aletheiaapi": "(?i)(?:aletheiaapi).{0,40}\\b([A-Z0-9]{32})\\b",
"algolia_admin_key_1": "algolia[_-]?admin[_-]?key[_-]?1(=| =|:| :)",
"Algoliaadminkey - 1": "(?i)(?:algolia).{0,40}\\b([A-Z0-9]{10})\\b",
"algolia_admin_key_2": "algolia[_-]?admin[_-]?key[_-]?2(=| =|:| :)",
"Algoliaadminkey - 2": "(?i)(?:algolia).{0,40}\\b([a-zA-Z0-9]{32})\\b",
"algolia_admin_key_mcm": "algolia[_-]?admin[_-]?key[_-]?mcm(=| =|:| :)",
"algolia_api_key": "algolia[_-]?api[_-]?key(=| =|:| :)",
"algolia_api_key_mcm": "algolia[_-]?api[_-]?key[_-]?mcm(=| =|:| :)",
"algolia_api_key_search": "algolia[_-]?api[_-]?key[_-]?search(=| =|:| :)",
"algolia_search_api_key": "algolia[_-]?search[_-]?api[_-]?key(=| =|:| :)",
"algolia_search_key_1": "algolia[_-]?search[_-]?key[_-]?1(=| =|:| :)",
"algolia_search_key": "algolia[_-]?search[_-]?key(=| =|:| :)",
"alias_pass": "alias[_-]?pass(=| =|:| :)",
"Alibaba - 1": "\\b([a-zA-Z0-9]{30})\\b",
"Alibaba - 2": "\\b(LTAI[a-zA-Z0-9]{17,21})[\\\"' ;\\s]*",
"alicloud_access_key": "alicloud[_-]?access[_-]?key(=| =|:| :)",
"alicloud_secret_key": "alicloud[_-]?secret[_-]?key(=| =|:| :)",
"Alienvault": "(?i)(?:alienvault).{0,40}\\b([a-z0-9]{64})\\b",
"Allsports": "(?i)(?:allsports).{0,40}\\b([0-9a-z]{64})\\b",
"Amadeus - 1": "(?i)(?:amadeus).{0,40}\\b([0-9A-Za-z]{32})\\b",
"Amadeus - 2": "(?i)(?:amadeus).{0,40}\\b([0-9A-Za-z]{16})\\b",
"amazon_bucket_name": "amazon[_-]?bucket[_-]?name(=| =|:| :)",
"Amazon MWS Auth Token": "amzn\\.mws\\.[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}",
"amazon_secret_access_key": "amazon[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Amazon SNS Topic Disclosure": "arn:aws:sns:[a-z0-9\\-]+:[0-9]+:[A-Za-z0-9\\-_]+",
"Ambee": "(?i)(?:ambee).{0,40}\\b([0-9a-f]{64})\\b",
"Amplitudeapikey": "(?i)(?:amplitude).{0,40}\\b([a-f0-9]{32})",
"anaconda_token": "anaconda[_-]?token(=| =|:| :)",
"android_docs_deploy_token": "android[_-]?docs[_-]?deploy[_-]?token(=| =|:| :)",
"ansible_vault_password": "ansible[_-]?vault[_-]?password(=| =|:| :)",
"Anypoint - 1": "(?i)(?:org).{0,40}\\b([0-9a-z]{8}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{12})\\b",
"Anypoint - 2": "\\b([0-9a-z]{8}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{12})\\b",
"aos_key": "aos[_-]?key(=| =|:| :)",
"aos_sec": "aos[_-]?sec(=| =|:| :)",
"Apacta": "(?i)(?:apacta).{0,40}\\b([a-z0-9-]{36})\\b",
"Api2cart": "(?i)(?:api2cart).{0,40}\\b([0-9a-f]{32})\\b",
"apiary_api_key": "apiary[_-]?api[_-]?key(=| =|:| :)",
"Apideck - 1": "\\b(sk_live_[a-z0-9A-Z-]{93})\\b",
"Apideck - 2": "(?i)(?:apideck).{0,40}\\b([a-z0-9A-Z]{40})\\b",
"Apiflash - 1": "(?i)(?:apiflash).{0,40}\\b([a-z0-9]{32})\\b",
"Apiflash - 2": "(?i)(?:apiflash).{0,40}\\b([a-zA-Z0-9\\S]{21,30})\\b",
"Apifonica": "(?i)(?:apifonica).{0,40}\\b([0-9a-z]{11}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{12})\\b",
"Apify": "\\b(apify\\_api\\_[a-zA-Z-0-9]{36})\\b",
"apigw_access_token": "apigw[_-]?access[_-]?token(=| =|:| :)",
"api_key": "api[_-]?key(=| =|:| :)",
"apikey_patterns": "(?i)apikey[:](?:['\"]?[a-zA-Z0-9-_|]+['\"]?)",
"api_key_secret": "api[_-]?key[_-]?secret(=| =|:| :)",
"api_key_sid": "api[_-]?key[_-]?sid(=| =|:| :)",
"Apimatic - 1": "(?i)(?:apimatic).{0,40}\\b([a-z0-9-\\S]{8,32})\\b",
"Apimatic - 2": "(?i)(?:apimatic).{0,40}\\b([a-zA-Z0-9]{3,20}@[a-zA-Z0-9]{2,12}.[a-zA-Z0-9]{2,5})\\b",
"Apiscience": "(?i)(?:apiscience).{0,40}\\b([a-bA-Z0-9\\S]{22})\\b",
"api_secret": "api[_-]?secret(=| =|:| :)",
"Apollo": "(?i)(?:apollo).{0,40}\\b([a-zA-Z0-9]{22})\\b",
"app_bucket_perm": "app[_-]?bucket[_-]?perm(=| =|:| :)",
"appclientsecret": "appclientsecret(=| =|:| :)",
"Appcues - 1": "(?i)(?:appcues).{0,40}\\b([0-9]{5})\\b",
"Appcues - 2": "(?i)(?:appcues).{0,40}\\b([a-z0-9-]{36})\\b",
"Appcues - 3": "(?i)(?:appcues).{0,40}\\b([a-z0-9-]{39})\\b",
"Appfollow": "(?i)(?:appfollow).{0,40}\\b([0-9A-Za-z]{20})\\b",
"apple_id_password": "apple[_-]?id[_-]?password(=| =|:| :)",
"app_report_token_key": "app[_-]?report[_-]?token[_-]?key(=| =|:| :)",
"app_secrete": "app[_-]?secrete(=| =|:| :)",
"Appsynergy": "(?i)(?:appsynergy).{0,40}\\b([a-z0-9]{64})\\b",
"Apptivo - 1": "(?i)(?:apptivo).{0,40}\\b([a-z0-9-]{36})\\b",
"Apptivo - 2": "(?i)(?:apptivo).{0,40}\\b([a-zA-Z0-9-]{32})\\b",
"app_token": "app[_-]?token(=| =|:| :)",
"argos_token": "argos[_-]?token(=| =|:| :)",
"Artifactory - 1": "\\b([a-zA-Z0-9]{73})",
"Artifactory - 2": "\\b([A-Za-z0-9](?:[A-Za-z0-9\\-]{0,61}[A-Za-z0-9])\\.jfrog\\.io)",
"Artifactory API Token Disclosure": "|^)AKC[a-zA-Z0-9]{10,}',
"artifactory": "(artifactory.{0,50}(\"|')?[a-zA-Z0-9=]{112}(\"|')?)",
"artifactory_key": "artifactory[_-]?key(=| =|:| :)",
"Artifactory Password Disclosure": "|^)AP[\dABCDEF][a-zA-Z0-9]{8,}',
"artifacts_aws_access_key_id": "artifacts[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"artifacts_aws_secret_access_key": "artifacts[_-]?aws[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"artifacts_bucket": "artifacts[_-]?bucket(=| =|:| :)",
"artifacts_key": "artifacts[_-]?key(=| =|:| :)",
"artifacts_secret": "artifacts[_-]?secret(=| =|:| :)",
"Artsy - 1": "(?i)(?:artsy).{0,40}\\b([0-9a-zA-Z]{20})\\b",
"Artsy - 2": "(?i)(?:artsy).{0,40}\\b([0-9a-zA-Z]{32})\\b",
"Asanaoauth": "(?i)(?:asana).{0,40}\\b([a-z\\/:0-9]{51})\\b",
"Asanapersonalaccesstoken": "(?i)(?:asana).{0,40}\\b([0-9]{1,}\\/[0-9]{16,}:[A-Za-z0-9]{32,})\\b",
"Assemblyai": "(?i)(?:assemblyai).{0,40}\\b([0-9a-z]{32})\\b",
"assistant_iam_apikey": "assistant[_-]?iam[_-]?apikey(=| =|:| :)",
"Asymmetric Private Key": "-----BEGIN ((EC|PGP|DSA|RSA|OPENSSH) )?PRIVATE KEY( BLOCK)?-----",
"Audd": "(?i)(?:audd).{0,40}\\b([a-z0-9-]{32})\\b",
"auth0_api_clientsecret": "auth0[_-]?api[_-]?clientsecret(=| =|:| :)",
"auth0_client_secret": "auth0[_-]?client[_-]?secret(=| =|:| :)",
"Auth0managementapitoken": "(?i)(?:auth0).{0,40}\\b(ey[a-zA-Z0-9._-]+)\\b",
"Auth0oauth - 1": "(?i)(?:auth0).{0,40}\\b([a-zA-Z0-9_-]{32,60})\\b",
"Auth0oauth - 2": "\\b([a-zA-Z0-9_-]{64,})\\b",
"author_email_addr": "author[_-]?email[_-]?addr(=| =|:| :)",
"author_npm_api_key": "author[_-]?npm[_-]?api[_-]?key(=| =|:| :)",
"auth_token": "auth[_-]?token(=| =|:| :)",
"Autodesk - 1": "(?i)(?:autodesk).{0,40}\\b([0-9A-Za-z]{32})\\b",
"Autodesk - 2": "(?i)(?:autodesk).{0,40}\\b([0-9A-Za-z]{16})\\b",
"Autoklose": "(?i)(?:autoklose).{0,40}\\b([a-zA-Z0-9-]{32})\\b",
"Autopilot": "(?i)(?:autopilot).{0,40}\\b([0-9a-f]{32})\\b",
"Avazapersonalaccesstoken": "(?i)(?:avaza).{0,40}\\b([0-9]+-[0-9a-f]{40})\\b",
"Aviationstack": "(?i)(?:aviationstack).{0,40}\\b([a-z0-9]{32})\\b",
"Aws - 1": "\\b((?:AKIA|ABIA|ACCA|ASIA)[0-9A-Z]{16})\\b",
"Aws - 2": "\\b([A-Za-z0-9+/]{40})\\b",
"aws_access": "aws[_-]?access(=| =|:| :)",
"AWS Access Key": "(A3T[A-Z0-9]|AKIA|AGPA|AIDA|AROA|AIPA|ANPA|ANVA|ASIA)[A-Z0-9]{16}",
"aws_access_key": "aws[_-]?access[_-]?key(=| =|:| :)",
"aws_access_key_id": "(?:A3T|AKIA|AGPA|AIDA|AROA|AIPA|ANPA|ANVA|ASIA)[a-zA-Z0-9-_]{12,}",
"AWS Access Key ID": "(A3T[A-Z0-9]|AKIA|AGPA|AROA|AIPA|ANPA|ANVA|ASIA)[A-Z0-9]{16}",
"aws_access_key_id": "aws[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"awsaccesskeyid": "awsaccesskeyid(=| =|:| :)",
"AWS Access Key ID Value": "(A3T[A-Z0-9]|AKIA|AGPA|AROA|AIPA|ANPA|ANVA|ASIA)[A-Z0-9]{16}",
"AWS API Gateway": "[0-9a-z]+.execute-api.[0-9a-z.-_]+.amazonaws.com",
"AWS API Key": "AKIA[0-9A-Z]{16}",
"AWS AppSync GraphQL Key": "da2-[a-z0-9]{26}",
"AWS ARN": "arn:aws:[a-z0-9-]+:[a-z]{2}-[a-z]+-[0-9]+:[0-9]+:.+",
"AWS client ID": "(A3T[A-Z0-9]|AKIA|AGPA|AIDA|AROA|AIPA|ANPA|ANVA|ASIA)[A-Z0-9]{16}",
"AWS Client ID": "(A3T[A-Z0-9]|AKIA|AGPA|AIDA|AROA|AIPA|ANPA|ANVA|ASIA)[A-Z0-9]{16}",
"AWS CloudFront": "[0-9a-z.-_]+.cloudfront.net",
"awscn_access_key_id": "awscn[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"awscn_secret_access_key": "awscn[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"AWS Cognito Pool ID": ": [0-9A-Za-z]{8}-[0-9A-Za-z]{4}-[0-9A-Za-z]{4}-[0-9A-Za-z]{4}-[0-9A-Za-z]{12}",
"aws_config_accesskeyid": "aws[_-]?config[_-]?accesskeyid(=| =|:| :)",
"aws_config_secretaccesskey": "aws[_-]?config[_-]?secretaccesskey(=| =|:| :)",
"AWS cred file info": "(?i)(aws_access_key_id|aws_secret_access_key)(.{0,20})?=.[0-9a-zA-Z\\/+]{20,40}",
"AWS EC2 External": "ec2-[0-9a-z.-_]+.compute(-1)?.amazonaws.com",
"AWS EC2 Internal": "[0-9a-z.-_]+.compute(-1)?.internal",
"AWS ElasticCache": "[0-9a-z.-_]+.cache.amazonaws.com",
"AWS ELB": "[0-9a-z.-_]+.elb.[0-9a-z.-_]+.amazonaws.com",
"AWS ELB": "[0-9a-z.-_]+.elb.amazonaws.com",
"aws_key": "aws[_-]?key(=| =|:| :)",
"AWS MWS ID": "mzn\\.mws\\.[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}",
"AWS MWS key": "amzn.mws.[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}",
"AWS MWS key": "amzn\\.mws\\.[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}",
"aws_patterns": "(?i)(?:accesskeyid|secretaccesskey|aws_access_key_id|aws_secret_access_key)",
"AWS RDS": "[0-9a-z.-_]+.rds.amazonaws.com",
"aws_s3": "([a-zA-Z0-9_-]+.s3.[a-z0-9_-]+.amazonaws.com)",
"AWS S3 Bucket": "s3:,[0-9a-z.-_/]+",
"AWS S3 Endpoint": "[0-9a-z.-_]+.s3-website[0-9a-z.-_]+.amazonaws.com",
"AWS S3 Endpoint": "[a-zA-Z0-9.-_]+.s3.[a-zA-Z0-9.-_]+.amazonaws.com",
"aws_secret_access_key": "aws[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"aws_secret": "aws[_-]?secret(=| =|:| :)",
"AWS Secret Key": "aws(.{0,20})?['\"][0-9a-z/+]{40}['\"]",
"aws_secret_key": "aws[_-]?secret[_-]?key(=| =|:| :)",
"awssecretkey": "awssecretkey(=| =|:| :)",
"AWS Secret Key": "(?i)aws(.{0,20})?(?-i)['\\\"][0-9a-zA-Z\\/+]{40}['\\\"]",
"aws_secret_key": "(?i)aws(.{0,20})?(?-i)['\"][0-9a-zA-Z\/+]{40}['\"]",
"aws_secrets": "aws[_-]?secrets(=| =|:| :)",
"aws_ses_access_key_id": "aws[_-]?ses[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"aws_ses_secret_access_key": "aws[_-]?ses[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Axonaut": "(?i)(?:axonaut).{0,40}\\b([a-z0-9]{32})\\b",
"Aylien - 1": "(?i)(?:aylien).{0,40}\\b([a-z0-9]{32})\\b",
"Aylien - 2": "(?i)(?:aylien).{0,40}\\b([a-z0-9]{8})\\b",
"Ayrshare": "(?i)(?:ayrshare).{0,40}\\b([A-Z]{7}-[A-Z0-9]{7}-[A-Z0-9]{7}-[A-Z0-9]{7})\\b",
"azure_blob": "(http(?:s):,.[^><'\" \n)]+.blob.core.windows.net/.[^><'\" \n/)]+./)",
"b2_app_key": "b2[_-]?app[_-]?key(=| =|:| :)",
"b2_bucket": "b2[_-]?bucket(=| =|:| :)",
"Bannerbear": "(?i)(?:bannerbear).{0,40}\\b([0-9a-zA-Z]{22}tt)\\b",
"Baremetrics": "(?i)(?:baremetrics).{0,40}\\b([a-zA-Z0-9_]{25})\\b",
"Baseapiio": "(?i)(?:baseapi|base-api).{0,40}\\b([0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12})\\b",
"basic_auth_credentials": "([a-zA-Z0-9]+:[a-zA-Z0-9]+@[a-zA-Z0-9]+\\.[a-zA-Z]+)",
"Basic Auth Credentials": "[a-zA-Z]{3,10}:,[^/\\s:@]{3,20}:[^/\\s:@]{3,20}@.{1,100}[\"'\\s]",
"Basic token": "basic [a-zA-Z0-9_\\-:\\.=]+",
"Beamer": "(?i)(?:beamer).{0,40}\\b([a-zA-Z0-9_+/]{45}=)",
"Bearer token": "(bearer).+",
"Beebole": "(?i)(?:beebole).{0,40}\\b([0-9a-z]{40})\\b",
"Besttime": "(?i)(?:besttime).{0,40}\\b([0-9A-Za-z_]{36})\\b",
"Billomat - 1": "(?i)(?:billomat).{0,40}\\b([0-9a-z]{1,})\\b",
"Billomat - 2": "(?i)(?:billomat).{0,40}\\b([0-9a-z]{32})\\b",
"bintray_api_key": "bintray[_-]?api[_-]?key(=| =|:| :)",
"bintray_apikey": "bintray[_-]?apikey(=| =|:| :)",
"bintray_gpg_password": "bintray[_-]?gpg[_-]?password(=| =|:| :)",
"bintray_key": "bintray[_-]?key(=| =|:| :)",
"bintraykey": "bintraykey(=| =|:| :)",
"bintray_token": "bintray[_-]?token(=| =|:| :)",
"Bitbar": "(?i)(?:bitbar).{0,40}\\b([0-9a-z]{32})\\b",
"Bitcoinaverage": "(?i)(?:bitcoinaverage).{0,40}\\b([a-zA-Z0-9]{43})\\b",
"Bitfinex": "(?i)(?:bitfinex).{0,40}\\b([A-Za-z0-9_-]{43})\\b",
"Bitlyaccesstoken": "(?i)(?:bitly).{0,40}\\b([a-zA-Z-0-9]{40})\\b",
"Bitly Secret Key Disclosure": 'R_[0-9a-f]{32}',
"Bitmex - 1": "(?i)(?:bitmex).{0,40}([ \\r\\n]{1}[0-9a-zA-Z\\-\\_]{24}[ \\r\\n]{1})",
"Bitmex - 2": "(?i)(?:bitmex).{0,40}([ \\r\\n]{1}[0-9a-zA-Z\\-\\_]{48}[ \\r\\n]{1})",
"Blablabus": "(?i)(?:blablabus).{0,40}\\b([0-9A-Za-z]{22})\\b",
"Blazemeter": "(?i)(?:blazemeter|runscope).{0,40}\\b([0-9a-z]{8}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{12})\\b",
"Blitapp": "(?i)(?:blitapp).{0,40}\\b([a-zA-Z0-9_-]{39})\\b",
"Blogger": "(?i)(?:blogger).{0,40}\\b([0-9A-Za-z-]{39})\\b",
"bluemix_api_key": "bluemix[_-]?api[_-]?key(=| =|:| :)",
"bluemix_auth": "bluemix[_-]?auth(=| =|:| :)",
"bluemix_pass": "bluemix[_-]?pass(=| =|:| :)",
"bluemix_pass_prod": "bluemix[_-]?pass[_-]?prod(=| =|:| :)",
"bluemix_password": "bluemix[_-]?password(=| =|:| :)",
"bluemix_pwd": "bluemix[_-]?pwd(=| =|:| :)",
"bluemix_username": "bluemix[_-]?username(=| =|:| :)",
"Bombbomb": "(?i)(?:bombbomb).{0,40}\\b([a-zA-Z0-9-._]{704})\\b",
"Boostnote": "(?i)(?:boostnote).{0,40}\\b([0-9a-f]{64})\\b",
"Borgbase": "(?i)(?:borgbase).{0,40}\\b([a-zA-Z0-9/_.-]{148,152})\\b",
"brackets_repo_oauth_token": "brackets[_-]?repo[_-]?oauth[_-]?token(=| =|:| :)",
"Braintree API Key": "access_token$production$[0-9a-z]{16}$[0-9a-f]{32}",
"Brandfetch": "(?i)(?:brandfetch).{0,40}\\b([0-9A-Za-z]{40})\\b",
"browser_stack_access_key": "browser[_-]?stack[_-]?access[_-]?key(=| =|:| :)",
"browserstack_access_key": "browserstack[_-]?access[_-]?key(=| =|:| :)",
"Browshot": "(?i)(?:browshot).{0,40}\\b([a-zA-Z-0-9]{28})\\b",
"bucketeer_aws_access_key_id": "bucketeer[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"bucketeer_aws_secret_access_key": "bucketeer[_-]?aws[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Buddyns": "(?i)(?:buddyns).{0,40}\\b([0-9a-z]{40})\\b",
"Bugherd": "(?i)(?:bugherd).{0,40}\\b([0-9a-z]{22})\\b",
"Bugsnag": "(?i)(?:bugsnag).{0,40}\\b([0-9a-z]{8}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{12})\\b",
"Buildkite": "(?i)(?:buildkite).{0,40}\\b([a-z0-9]{40})\\b",
"built_branch_deploy_key": "built[_-]?branch[_-]?deploy[_-]?key(=| =|:| :)",
"Bulbul": "(?i)(?:bulbul).{0,40}\\b([a-z0-9]{32})\\b",
"bundlesize_github_token": "bundlesize[_-]?github[_-]?token(=| =|:| :)",
"Buttercms": "(?i)(?:buttercms).{0,40}\\b([a-z0-9]{40})\\b",
"bx_password": "bx[_-]?password(=| =|:| :)",
"bx_username": "bx[_-]?username(=| =|:| :)",
"cache_s3_secret_key": "cache[_-]?s3[_-]?secret[_-]?key(=| =|:| :)",
"Caflou": "(?i)(?:caflou).{0,40}\\b([a-bA-Z0-9\\S]{155})\\b",
"Calendarific": "(?i)(?:calendarific).{0,40}\\b([a-z0-9]{40})\\b",
"Calendlyapikey": "(?i)(?:calendly).{0,40}\\b([a-zA-Z-0-9]{20}.[a-zA-Z-0-9]{171}.[a-zA-Z-0-9_]{43})\\b",
"Calorieninja": "(?i)(?:calorieninja).{0,40}\\b([0-9A-Za-z]{40})\\b",
"Campayn": "(?i)(?:campayn).{0,40}\\b([a-z0-9]{64})\\b",
"Cannyio": "(?i)(?:canny).{0,40}\\b([a-z0-9]{8}-[a-z0-9]{4}-[a-z0-9]{4}-[0-9]{4}-[a-z0-9]{12})\\b",
"Capsulecrm": "(?i)(?:capsulecrm).{0,40}\\b([a-zA-Z0-9-._+=]{64})\\b",
"Captaindata - 1": "(?i)(?:captaindata).{0,40}\\b([0-9a-f]{8}\\-[0-9a-f]{4}\\-[0-9a-f]{4}\\-[0-9a-f]{4}\\-[0-9a-f]{12})\\b",
"Captaindata - 2": "(?i)(?:captaindata).{0,40}\\b([0-9a-f]{64})\\b",
"Carboninterface": "(?i)(?:carboninterface).{0,40}\\b([a-zA-Z0-9]{21})\\b",
"cargo_token": "cargo[_-]?token(=| =|:| :)",
"Cashboard - 1": "(?i)(?:cashboard).{0,40}\\b([0-9A-Z]{3}-[0-9A-Z]{3}-[0-9A-Z]{3}-[0-9A-Z]{3})\\b",
"Cashboard - 2": "(?i)(?:cashboard).{0,40}\\b([0-9a-z]{1,})\\b",
"Caspio - 1": "(?i)(?:caspio).{0,40}\\b([a-z0-9]{8})\\b",
"Caspio - 2": "(?i)(?:caspio).{0,40}\\b([a-z0-9]{50})\\b",
"cattle_access_key": "cattle[_-]?access[_-]?key(=| =|:| :)",
"cattle_agent_instance_auth": "cattle[_-]?agent[_-]?instance[_-]?auth(=| =|:| :)",
"cattle_secret_key": "cattle[_-]?secret[_-]?key(=| =|:| :)",
"Censys - 1": "(?i)(?:censys).{0,40}\\b([a-zA-Z0-9]{32})\\b",
"Censys - 2": "(?i)(?:censys).{0,40}\\b([a-z0-9-]{36})\\b",
"censys_secret": "censys[_-]?secret(=| =|:| :)",
"Centralstationcrm": "(?i)(?:centralstation).{0,40}\\b([a-z0-9]{30})\\b",
"certificate_password": "certificate[_-]?password(=| =|:| :)",
"Cexio - 1": "(?i)(?:cexio|cex.io).{0,40}\\b([a-z]{2}[0-9]{9})\\b",
"Cexio - 2": "(?i)(?:cexio|cex.io).{0,40}\\b([0-9A-Za-z]{24,27})\\b",
"cf_password": "cf[_-]?password(=| =|:| :)",
"Chatbot": "(?i)(?:chatbot).{0,40}\\b([a-zA-Z0-9_]{32})\\b",
"Chatfule": "(?i)(?:chatfuel).{0,40}\\b([a-zA-Z0-9]{128})\\b",
"Checio": "(?i)(?:checio).{0,40}\\b(pk_[a-z0-9]{45})\\b",
"Checklyhq": "(?i)(?:checklyhq).{0,40}\\b([a-z0-9]{32})\\b",
"Checkout - 1": "(?i)(?:checkout).{0,40}\\b((sk_|sk_test_)[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})\\b",
"Checkout - 2": "(?i)(?:checkout).{0,40}\\b(cus_[0-9a-zA-Z]{26})\\b",
"Checkvist - 1": "(?i)(?:checkvist).{0,40}\\b([\\w\\.-]+@[\\w-]+\\.[\\w\\.-]{2,5})\\b",
"Checkvist - 2": "(?i)(?:checkvist).{0,40}\\b([0-9a-zA-Z]{14})\\b",
"cheverny_token": "cheverny[_-]?token(=| =|:| :)",
"chrome_client_secret": "chrome[_-]?client[_-]?secret(=| =|:| :)",
"chrome_refresh_token": "chrome[_-]?refresh[_-]?token(=| =|:| :)",
"Cicero": "(?i)(?:cicero).{0,40}\\b([0-9a-z]{40})\\b",
"ci_deploy_password": "ci[_-]?deploy[_-]?password(=| =|:| :)",
"ci_project_url": "ci[_-]?project[_-]?url(=| =|:| :)",
"Circleci": "(?i)(?:circle).{0,40}([a-fA-F0-9]{40})",
"ci_registry_user": "ci[_-]?registry[_-]?user(=| =|:| :)",
"ci_server_name": "ci[_-]?server[_-]?name(=| =|:| :)",
"ci_user_token": "ci[_-]?user[_-]?token(=| =|:| :)",
"claimr_database": "claimr[_-]?database(=| =|:| :)",
"claimr_db": "claimr[_-]?db(=| =|:| :)",
"claimr_superuser": "claimr[_-]?superuser(=| =|:| :)",
"claimr_token": "claimr[_-]?token(=| =|:| :)",
"Clearbit": "(?i)(?:clearbit).{0,40}\\b([0-9a-z_]{35})\\b",
"Clickhelp - 1": "\\b([0-9A-Za-z]{3,20}.try.clickhelp.co)\\b",
"Clickhelp - 2": "(?i)(?:clickhelp).{0,40}\\b([0-9A-Za-z]{24})\\b",
"Clickhelp - 3": "\\b([a-zA-Z0-9._-]+@[a-zA-Z0-9._-]+\\.[a-z]+)\\b",
"Clicksendsms - 1": "\\b([A-Z0-9]{8}-[A-Z0-9]{4}-[A-Z0-9]{4}-[A-Z0-9]{4}-[A-Z0-9]{12})\\b",
"Clicksendsms - 2": "(?i)(?:sms).{0,40}\\b([a-zA-Z0-9]{3,20}@[a-zA-Z0-9]{2,12}.[a-zA-Z0-9]{2,5})\\b",
"Clickuppersonaltoken": "(?i)(?:clickup).{0,40}\\b(pk_[0-9]{8}_[0-9A-Z]{32})\\b",
"cli_e2e_cma_token": "cli[_-]?e2e[_-]?cma[_-]?token(=| =|:| :)",
"Cliengo": "(?i)(?:cliengo).{0,40}\\b([0-9a-f]{8}\\-[0-9a-f]{4}\\-[0-9a-f]{4}\\-[0-9a-f]{4}\\-[0-9a-f]{12})\\b",
"client_secret": "client[_-]?secret(=| =|:| :)",
"Clinchpad": "(?i)(?:clinchpad).{0,40}\\b([a-z0-9]{32})\\b",
"Clockify": "(?i)(?:clockify).{0,40}\\b([a-zA-Z0-9]{48})\\b",
"Clockworksms - 1": "(?i)(?:clockwork|textanywhere).{0,40}\\b([0-9a-zA-Z]{24})\\b",
"Clockworksms - 2": "(?i)(?:clockwork|textanywhere).{0,40}\\b([0-9]{5})\\b",
"clojars_password": "clojars[_-]?password(=| =|:| :)",
"Closecrm": "\\b(api_[a-z0-9A-Z.]{45})\\b",
"cloudant_archived_database": "cloudant[_-]?archived[_-]?database(=| =|:| :)",
"cloudant_audited_database": "cloudant[_-]?audited[_-]?database(=| =|:| :)",
"cloudant_database": "cloudant[_-]?database(=| =|:| :)",
"cloudant_instance": "cloudant[_-]?instance(=| =|:| :)",
"cloudant_order_database": "cloudant[_-]?order[_-]?database(=| =|:| :)",
"cloudant_parsed_database": "cloudant[_-]?parsed[_-]?database(=| =|:| :)",
"cloudant_password": "cloudant[_-]?password(=| =|:| :)",
"cloudant_processed_database": "cloudant[_-]?processed[_-]?database(=| =|:| :)",
"cloudant_service_database": "cloudant[_-]?service[_-]?database(=| =|:| :)",
"cloud_api_key": "cloud[_-]?api[_-]?key(=| =|:| :)",
"Cloudelements - 1": "(?i)(?:cloudelements).{0,40}\\b([a-z0-9]{32})\\b",
"Cloudelements - 2": "(?i)(?:cloudelements).{0,40}\\b([a-zA-Z0-9]{43})\\b",
"cloudflare_api_key": "cloudflare[_-]?api[_-]?key(=| =|:| :)",
"Cloudflareapitoken": "(?i)(?:cloudflare).{0,40}\\b([A-Za-z0-9_-]{40})\\b",
"cloudflare_auth_email": "cloudflare[_-]?auth[_-]?email(=| =|:| :)",
"cloudflare_auth_key": "cloudflare[_-]?auth[_-]?key(=| =|:| :)",
"Cloudflarecakey": "(?i)(?:cloudflare).{0,40}\\b(v[A-Za-z0-9._-]{173,})\\b",
"cloudflare_email": "cloudflare[_-]?email(=| =|:| :)",
"Cloudflareglobalapikey - 1": "\\b([a-zA-Z0-9+._-]+@[a-zA-Z0-9._-]+\\.[a-zA-Z0-9_-]+)\\b",
"Cloudflareglobalapikey - 2": "(?i)(?:cloudflare).{0,40}([A-Za-z0-9_-]{37})",
"Cloudflareglobalapikey - 3": "^[a-zA-Z0-9.!#$%&'*+\\\\/=?^_'''{|}~-]+@[a-zA-Z0-9](?:[a-zA-Z0-9-]{0,61}[a-zA-Z0-9])?(?:\\\\.[a-zA-Z0-9](?:[a-zA-Z0-9-]{0,61}[a-zA-Z0-9])?)*$",
"Cloudimage": "(?i)(?:cloudimage).{0,40}\\b([a-z0-9_]{30})\\b",
"Cloudinary Credentials Disclosure": "cloudinary:,[0-9]{15}:[0-9A-Za-z\\-_]+@[0-9A-Za-z\\-_]+",
"Cloudinary Credentials Disclosure": 'cloudinary:,[0-9]+:[A-Za-z0-9\-_\.]+@[A-Za-z0-9\-_\.]+',
"cloudinary_url": "cloudinary[_-]?url(=| =|:| :)",
"cloudinary_url_staging": "cloudinary[_-]?url[_-]?staging(=| =|:| :)",
"Cloudmersive": "(?i)(?:cloudmersive).{0,40}\\b([a-z0-9-]{36})\\b",
"Cloudplan": "(?i)(?:cloudplan).{0,40}\\b([A-Z0-9-]{32})\\b",
"Cloverly": "(?i)(?:cloverly).{0,40}\\b([a-z0-9:_]{28})\\b",
"Cloze - 1": "(?i)(?:cloze).{0,40}\\b([0-9a-f]{32})\\b",
"Cloze - 2": "(?i)(?:cloze).{0,40}\\b([\\w\\.-]+@[\\w-]+\\.[\\w\\.-]{2,5})\\b",
"clu_repo_url": "clu[_-]?repo[_-]?url(=| =|:| :)",
"clu_ssh_private_key_base64": "clu[_-]?ssh[_-]?private[_-]?key[_-]?base64(=| =|:| :)",
"Clustdoc": "(?i)(?:clustdoc).{0,40}\\b([0-9a-zA-Z]{60})\\b",
"cn_access_key_id": "cn[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"cn_secret_access_key": "cn[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"cocoapods_trunk_email": "cocoapods[_-]?trunk[_-]?email(=| =|:| :)",
"cocoapods_trunk_token": "cocoapods[_-]?trunk[_-]?token(=| =|:| :)",
"Codacy": "(?i)(?:codacy).{0,40}\\b([0-9A-Za-z]{20})\\b",
"codacy_project_token": "codacy[_-]?project[_-]?token(=| =|:| :)",
"codeclimate": "(codeclima.{0,50}(\"|')?[0-9a-f]{64}(\"|')?)",
"codeclimate_repo_token": "codeclimate[_-]?repo[_-]?token(=| =|:| :)",
"codecov_token": "codecov[_-]?token(=| =|:| :)",
"coding_token": "coding[_-]?token(=| =|:| :)",
"Coinapi": "(?i)(?:coinapi).{0,40}\\b([A-Z0-9-]{36})\\b",
"Coinbase": "(?i)(?:coinbase).{0,40}\\b([a-zA-Z-0-9]{64})\\b",
"Coinlayer": "(?i)(?:coinlayer).{0,40}\\b([a-z0-9]{32})\\b",
"Coinlib": "(?i)(?:coinlib).{0,40}\\b([a-z0-9]{16})\\b",
"Column": "(?i)(?:column).{0,40}\\b((?:test|live)_[a-zA-Z0-9]{27})\\b",
"Commercejs": "(?i)(?:commercejs).{0,40}\\b([a-z0-9_]{48})\\b",
"Commodities": "(?i)(?:commodities).{0,40}\\b([a-zA-Z0-9]{60})\\b",
"Companyhub - 1": "(?i)(?:companyhub).{0,40}\\b([0-9a-zA-Z]{20})\\b",
"Companyhub - 2": "(?i)(?:companyhub).{0,40}\\b([a-zA-Z0-9$%^=-]{4,32})\\b",
"conekta_apikey": "conekta[_-]?apikey(=| =|:| :)",
"Confluent - 1": "(?i)(?:confluent).{0,40}\\b([a-zA-Z-0-9]{16})\\b",
"Confluent - 2": "(?i)(?:confluent).{0,40}\\b([a-zA-Z-0-9]{64})\\b",
"consumer_key": "consumer[_-]?key(=| =|:| :)",
"consumerkey": "consumerkey(=| =|:| :)",
"contentful_access_token": "contentful[_-]?access[_-]?token(=| =|:| :)",
"contentful_cma_test_token": "contentful[_-]?cma[_-]?test[_-]?token(=| =|:| :)",
"contentful_integration_management_token": "contentful[_-]?integration[_-]?management[_-]?token(=| =|:| :)",
"contentful_management_api_access_token": "contentful[_-]?management[_-]?api[_-]?access[_-]?token(=| =|:| :)",
"contentful_management_api_access_token_new": "contentful[_-]?management[_-]?api[_-]?access[_-]?token[_-]?new(=| =|:| :)",
"Contentfulpersonalaccesstoken": "\\b([CFPAT\\-a-zA-Z-0-9]{49})\\b",
"contentful_php_management_test_token": "contentful[_-]?php[_-]?management[_-]?test[_-]?token(=| =|:| :)",
"contentful_test_org_cma_token": "contentful[_-]?test[_-]?org[_-]?cma[_-]?token(=| =|:| :)",
"contentful_v2_access_token": "contentful[_-]?v2[_-]?access[_-]?token(=| =|:| :)",
"conversation_password": "conversation[_-]?password(=| =|:| :)",
"conversation_username": "conversation[_-]?username(=| =|:| :)",
"Convertkit": "(?i)(?:convertkit).{0,40}\\b([a-z0-9A-Z_]{22})\\b",
"Convier": "(?i)(?:convier).{0,40}\\b([0-9]{2}\\|[a-zA-Z0-9]{40})\\b",
"Copper - 1": "\\b([a-z0-9]{4,25}@[a-zA-Z0-9]{2,12}.[a-zA-Z0-9]{2,6})\\b",
"Copper - 2": "(?i)(?:copper).{0,40}\\b([a-z0-9]{32})\\b",
"cos_secrets": "cos[_-]?secrets(=| =|:| :)",
"Countrylayer": "(?i)(?:countrylayer).{0,40}\\b([a-z0-9]{32})\\b",
"Courier": "(?i)(?:courier).{0,40}\\b(pk\\_[a-zA-Z0-9]{1,}\\_[a-zA-Z0-9]{28})\\b",
"coveralls_api_token": "coveralls[_-]?api[_-]?token(=| =|:| :)",
"Coveralls": "(?i)(?:coveralls).{0,40}\\b([a-zA-Z0-9-]{37})\\b",
"coveralls_repo_token": "coveralls[_-]?repo[_-]?token(=| =|:| :)",
"coveralls_token": "coveralls[_-]?token(=| =|:| :)",
"coverity_scan_token": "coverity[_-]?scan[_-]?token(=| =|:| :)",
"Crowdin": "(?i)(?:crowdin).{0,40}\\b([0-9A-Za-z]{80})\\b",
"Cryptocompare": "(?i)(?:cryptocompare).{0,40}\\b([a-z-0-9]{64})\\b",
"Currencycloud - 1": "(?i)(?:currencycloud).{0,40}\\b([0-9a-z]{64})\\b",
"Currencycloud - 2": "\\b([a-zA-Z0-9._-]+@[a-zA-Z0-9._-]+\\.[a-z]+)\\b",
"Currencyfreaks": "(?i)(?:currencyfreaks).{0,40}\\b([0-9a-z]{32})\\b",
"Currencylayer": "(?i)(?:currencylayer).{0,40}\\b([a-z0-9]{32})\\b",
"Currencyscoop": "(?i)(?:currencyscoop).{0,40}\\b([a-z0-9]{32})\\b",
"Currentsapi": "(?i)(?:currentsapi).{0,40}\\b([a-zA-Z0-9\\S]{48})\\b",
"Customerguru - 1": "(?i)(?:guru).{0,40}\\b([a-z0-9A-Z]{50})\\b",
"Customerguru - 2": "(?i)(?:guru).{0,40}\\b([a-z0-9A-Z]{30})\\b",
"Customerio": "(?i)(?:customer).{0,40}\\b([a-z0-9A-Z]{20})\\b",
"cypress_record_key": "cypress[_-]?record[_-]?key(=| =|:| :)",
"D7network": "(?i)(?:d7network).{0,40}\\b([a-zA-Z0-9\\W\\S]{23}\\=)",
"Dailyco": "(?i)(?:daily).{0,40}\\b([0-9a-f]{64})\\b",
"Dandelion": "(?i)(?:dandelion).{0,40}\\b([a-z0-9]{32})\\b",
"danger_github_api_token": "danger[_-]?github[_-]?api[_-]?token(=| =|:| :)",
"database_host": "database[_-]?host(=| =|:| :)",
"database_name": "database[_-]?name(=| =|:| :)",
"database_password": "database[_-]?password(=| =|:| :)",
"database_port": "database[_-]?port(=| =|:| :)",
"database_user": "database[_-]?user(=| =|:| :)",
"database_username": "database[_-]?username(=| =|:| :)",
"datadog_api_key": "datadog[_-]?api[_-]?key(=| =|:| :)",
"datadog_app_key": "datadog[_-]?app[_-]?key(=| =|:| :)",
"Datadogtoken - 1": "(?i)(?:datadog).{0,40}\\b([a-zA-Z-0-9]{32})\\b",
"Datadogtoken - 2": "(?i)(?:datadog).{0,40}\\b([a-zA-Z-0-9]{40})\\b",
"Datafire": "(?i)(?:datafire).{0,40}\\b([a-z0-9\\S]{175,190})\\b",
"Datagov": "(?i)(?:data.gov).{0,40}\\b([a-zA-Z0-9]{40})\\b",
"db_connection": "db[_-]?connection(=| =|:| :)",
"db_database": "db[_-]?database(=| =|:| :)",
"db_host": "db[_-]?host(=| =|:| :)",
"db_password": "db[_-]?password(=| =|:| :)",
"db_pw": "db[_-]?pw(=| =|:| :)",
"db_user": "db[_-]?user(=| =|:| :)",
"db_username": "db[_-]?username(=| =|:| :)",
"ddgc_github_token": "ddgc[_-]?github[_-]?token(=| =|:| :)",
"ddg_test_email": "ddg[_-]?test[_-]?email(=| =|:| :)",
"ddg_test_email_pw": "ddg[_-]?test[_-]?email[_-]?pw(=| =|:| :)",
"Debounce": "(?i)(?:debounce).{0,40}\\b([a-zA-Z0-9]{13})\\b",
"Deepai": "(?i)(?:deepai).{0,40}\\b([a-z0-9-]{36})\\b",
"Deepgram": "(?i)(?:deepgram).{0,40}\\b([0-9a-z]{40})\\b",
"Delighted": "(?i)(?:delighted).{0,40}\\b([a-z0-9A-Z]{32})\\b",
"deploy_password": "deploy[_-]?password(=| =|:| :)",
"deploy_secure": "deploy[_-]?secure(=| =|:| :)",
"deploy_token": "deploy[_-]?token(=| =|:| :)",
"deploy_user": "deploy[_-]?user(=| =|:| :)",
"Deputy - 1": "\\b([0-9a-z]{1,}.as.deputy.com)\\b",
"Deputy - 2": "(?i)(?:deputy).{0,40}\\b([0-9a-z]{32})\\b",
"Detectlanguage": "(?i)(?:detectlanguage).{0,40}\\b([a-z0-9]{32})\\b",
"Dfuse": "\\b(web\\_[0-9a-z]{32})\\b",
"dgpg_passphrase": "dgpg[_-]?passphrase(=| =|:| :)",
"Diffbot": "(?i)(?:diffbot).{0,40}\\b([a-z0-9]{32})\\b",
"digitalocean_access_token": "digitalocean[_-]?access[_-]?token(=| =|:| :)",
"digitalocean_space": "(http(?:s):,[^><.'\" \n)]+.[^><.'\" \n)]+.[^><.'\" \n)]+.digitaloceanspaces.com)",
"digitalocean_ssh_key_body": "digitalocean[_-]?ssh[_-]?key[_-]?body(=| =|:| :)",
"digitalocean_ssh_key_ids": "digitalocean[_-]?ssh[_-]?key[_-]?ids(=| =|:| :)",
"Digitaloceantoken": "(?i)(?:digitalocean).{0,40}\\b([A-Za-z0-9_-]{64})\\b",
"Discordbottoken - 1": "(?i)(?:discord).{0,40}\\b([A-Za-z0-9_-]{24}\\.[A-Za-z0-9_-]{6}\\.[A-Za-z0-9_-]{27})\\b",
"Discordbottoken - 2": "(?i)(?:discord).{0,40}\\b([0-9]{17})\\b",
"Discord Webhook Disclosure": 'https:,discordapp\.com/api/webhooks/[0-9]+/[A-Za-z0-9\-]+',
"Discordwebhook": "(https:\\/\\/discord.com\\/api\\/webhooks\\/[0-9]{18}\\/[0-9a-zA-Z-]{68})",
"Ditto": "(?i)(?:ditto).{0,40}\\b([a-z0-9]{8}\\-[a-z0-9]{4}\\-[a-z0-9]{4}\\-[a-z0-9]{4}\\-[a-z0-9]{12}\\.[a-z0-9]{40})\\b",
"Dnscheck - 1": "(?i)(?:dnscheck).{0,40}\\b([a-z0-9A-Z-]{36})\\b",
"Dnscheck - 2": "(?i)(?:dnscheck).{0,40}\\b([a-z0-9A-Z]{32})\\b",
"docker_hub_password": "docker[_-]?hub[_-]?password(=| =|:| :)",
"dockerhub_password": "dockerhub[_-]?password(=| =|:| :)",
"dockerhubpassword": "dockerhubpassword(=| =|:| :)",
"docker_key": "docker[_-]?key(=| =|:| :)",
"docker_pass": "docker[_-]?pass(=| =|:| :)",
"docker_passwd": "docker[_-]?passwd(=| =|:| :)",
"docker_password": "docker[_-]?password(=| =|:| :)",
"docker_postgres_url": "docker[_-]?postgres[_-]?url(=| =|:| :)",
"docker_token": "docker[_-]?token(=| =|:| :)",
"Documo": "\\b(ey[a-zA-Z0-9]{34}.ey[a-zA-Z0-9]{154}.[a-zA-Z0-9_-]{43})\\b",
"domain": "http[s]?:,(?:[a-zA-Z]|[0-9]|[$-_@.&+]|[!*(),]|(?:%[0-9a-fA-F][0-9a-fA-F]))[^><'\" \n)]+",
"doordash_auth_token": "doordash[_-]?auth[_-]?token(=| =|:| :)",
"Doppler": "\\b(dp\\.pt\\.[a-zA-Z0-9]{43})\\b",
"Dotmailer - 1": "(?i)(?:dotmailer).{0,40}\\b(apiuser-[a-z0-9]{12}@apiconnector.com)\\b",
"Dotmailer - 2": "(?i)(?:dotmailer).{0,40}\\b([a-zA-Z0-9\\S]{8,24})\\b",
"Dovico": "(?i)(?:dovico).{0,40}\\b([0-9a-z]{32}\\.[0-9a-z]{1,}\\b)",
"Dronahq": "(?i)(?:dronahq).{0,40}\\b([a-z0-9]{50})\\b",
"Droneci": "(?i)(?:droneci).{0,40}\\b([a-zA-Z0-9]{32})\\b",
"Dropbox": "\\b(sl\\.[A-Za-z0-9\\-\\_]{130,140})\\b",
"dropbox_oauth_bearer": "dropbox[_-]?oauth[_-]?bearer(=| =|:| :)",
"droplet_travis_password": "droplet[_-]?travis[_-]?password(=| =|:| :)",
"dsonar_login": "dsonar[_-]?login(=| =|:| :)",
"dsonar_projectkey": "dsonar[_-]?projectkey(=| =|:| :)",
"Dwolla": "(?i)(?:dwolla).{0,40}\\b([a-zA-Z-0-9]{50})\\b",
"Dynalist": "(?i)(?:dynalist).{0,40}\\b([a-zA-Z0-9-_]{128})\\b",
"Dynatrace Token": "dt0[a-zA-Z]{1}[0-9]{2}\\.[A-Z0-9]{24}\\.[A-Z0-9]{64}",
"Dynatrace ttoken": "dt0[a-zA-Z]{1}[0-9]{2}\\.[A-Z0-9]{24}\\.[A-Z0-9]{64}",
"Dyspatch": "(?i)(?:dyspatch).{0,40}\\b([A-Z0-9]{52})\\b",
"Eagleeyenetworks - 1": "(?i)(?:eagleeyenetworks).{0,40}\\b([a-zA-Z0-9]{3,20}@[a-zA-Z0-9]{2,12}.[a-zA-Z0-9]{2,5})\\b",
"Eagleeyenetworks - 2": "(?i)(?:eagleeyenetworks).{0,40}\\b([a-zA-Z0-9]{15})\\b",
"Easyinsight - 1": "(?i)(?:easyinsight|easy-insight).{0,40}\\b([a-zA-Z0-9]{20})\\b",
"Easyinsight - 2": "(?i)(?:easyinsight|easy-insight).{0,40}\\b([0-9Aa-zA-Z]{20})\\b",
"EC": "-----BEGIN EC PRIVATE KEY-----",
"Edamam - 1": "(?i)(?:edamam).{0,40}\\b([0-9a-z]{32})\\b",
"Edamam - 2": "(?i)(?:edamam).{0,40}\\b([0-9a-z]{8})\\b",
"Edenai": "(?i)(?:edenai).{0,40}\\b([a-zA-Z0-9]{36}.[a-zA-Z0-9]{92}.[a-zA-Z0-9_]{43})\\b",
"Eightxeight - 1": "(?i)(?:8x8).{0,40}\\b([a-zA-Z0-9_]{18,30})\\b",
"Eightxeight - 2": "(?i)(?:8x8).{0,40}\\b([a-zA-Z0-9]{43})\\b",
"elastic_cloud_auth": "elastic[_-]?cloud[_-]?auth(=| =|:| :)",
"Elasticemail": "(?i)(?:elastic).{0,40}\\b([A-Za-z0-9_-]{96})\\b",
"elasticsearch_password": "elasticsearch[_-]?password(=| =|:| :)",
"Enablex - 1": "(?i)(?:enablex).{0,40}\\b([a-zA-Z0-9]{36})\\b",
"Enablex - 2": "(?i)(?:enablex).{0,40}\\b([a-z0-9]{24})\\b",
"encryption_password": "encryption[_-]?password(=| =|:| :)",
"end_user_password": "end[_-]?user[_-]?password(=| =|:| :)",
"Enigma": "(?i)(?:enigma).{0,40}\\b([a-zA-Z0-9]{40})\\b",
"env_github_oauth_token": "env[_-]?github[_-]?oauth[_-]?token(=| =|:| :)",
"env_heroku_api_key": "env[_-]?heroku[_-]?api[_-]?key(=| =|:| :)",
"env_key": "env[_-]?key(=| =|:| :)",
"env_secret_access_key": "env[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"env_secret": "env[_-]?secret(=| =|:| :)",
"env_sonatype_password": "env[_-]?sonatype[_-]?password(=| =|:| :)",
"Env Var": "(?i)(apikey|secret|key|api|password|pass|pw|host)=[0-9a-zA-Z-_.{}]{4,120}",
"Ethplorer": "(?i)(?:ethplorer).{0,40}\\b([a-z0-9A-Z-]{22})\\b",
"Etsyapikey": "(?i)(?:etsy).{0,40}\\b([a-zA-Z-0-9]{24})\\b",
"eureka_awssecretkey": "eureka[_-]?awssecretkey(=| =|:| :)",
"Everhour": "(?i)(?:everhour).{0,40}\\b([0-9Aa-f]{4}-[0-9a-f]{4}-[0-9a-f]{6}-[0-9a-f]{6}-[0-9a-f]{8})\\b",
"Exchangerateapi": "(?i)(?:exchangerate).{0,40}\\b([a-z0-9]{24})\\b",
"Exchangeratesapi": "(?i)(?:exchangerates).{0,40}\\b([a-z0-9]{32})\\b",
"exp_password": "exp[_-]?password(=| =|:| :)",
"Facebook Access Token": "EAACEdEose0cBA[0-9a-z]+",
"Facebook Access Token": "EAACEdEose0cBA[0-9A-Za-z]+",
"facebook_access_token": "(EAACEdEose0cBA[0-9A-Za-z]+)",
"Facebook Client ID": "(facebook|fb)(.{0,20})?['\"][0-9]{13,17}['\"]",
"facebook_client_id": "(facebook|fb)(.{0,20})?['\"][0-9]{13,17}['\"]",
!"Facebook Client ID": "(?i)(facebook|fb)(.{0,20})?['\\\"][0-9]{13,17}['\\\"]",
"Facebook Client ID": "(?i)(facebook|fb)(.{0,20})?['\"][0-9]{13,17}['\"]",
"Facebook Client ID": "(?i)(facebook|fb)(.{0,20})?['\\\"][0-9]{13,17}['\\\"]",
"facebook_client_id": "(?i)(facebook|fb)(.{0,20})?['\"][0-9]{13,17}",
"Facebook OAuth": "][0-9a-f]{32}[''|"]',
"Facebook OAuth": "[fF][aA][cC][eE][bB][oO][oO][kK].{0,20}['|\"][0-9a-f]{32}['|\"]",
"facebook_oauth": "[f|F][a|A][c|C][e|E][b|B][o|O][o|O][k|K].*['|\"][0-9a-f]{32}['|\"]",
"Facebookoauth": "(?i)(?:facebook).{0,40}\\b([A-Za-z0-9]{32})\\b",
"Facebook Secret Key": "(facebook|fb)(.{0,20})?['\"][0-9a-f]{32}['\"]",
"facebook_secret_key": "(facebook|fb)(.{0,20})?(?-i)['\"][0-9a-f]{32}['\"]",
!"Facebook Secret Key": "(?i)(facebook|fb)(.{0,20})?(?-i)['\\\"][0-9a-f]{32}['\\\"]",
"Facebook Secret Key": "(?i)(facebook|fb)(.{0,20})?(?-i)['\"][0-9a-f]{32}['\"]",
"Facebook Secret Key": "(?i)(facebook|fb)(.{0,20})?(?-i)['\\\"][0-9a-f]{32}['\\\"]",
"facebook_secret_key": "(?i)(facebook|fb)(.{0,20})?(?-i)['\"][0-9a-f]{32}",
"Faceplusplus": "(?i)(?:faceplusplus).{0,40}\\b([0-9a-zA-Z_-]{32})\\b",
"Fakejson": "(?i)(?:fakejson).{0,40}\\b([a-zA-Z0-9]{22})\\b",
"Fastforex": "(?i)(?:fastforex).{0,40}\\b([a-z0-9-]{28})\\b",
"Fastlypersonaltoken": "(?i)(?:fastly).{0,40}\\b([A-Za-z0-9_-]{32})\\b",
"FCM Server Key": "AAAA[a-zA-Z0-9_-]{7}:[a-zA-Z0-9_-]{140}",
"FCM_server_key": "(?i)(AAAA[a-zA-Z0-9_-]{7}:[a-zA-Z0-9_-]{140})",
"Feedier": "(?i)(?:feedier).{0,40}\\b([a-z0-9A-Z]{32})\\b",
"Fetchrss": "(?i)(?:fetchrss).{0,40}\\b([0-9A-Za-z.]{40})\\b",
"Figmapersonalaccesstoken": "(?i)(?:figma).{0,40}\\b([0-9]{6}-[0-9a-z]{8}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{12})\\b",
"Fileio": "(?i)(?:fileio).{0,40}\\b([A-Z0-9.-]{39})\\b",
"file_password": "file[_-]?password(=| =|:| :)",
"Finage": "\\b(API_KEY[0-9A-Z]{32})\\b",
"Financialmodelingprep": "(?i)(?:financialmodelingprep).{0,40}\\b([a-zA-Z0-9]{32})\\b",
"Findl": "(?i)(?:findl).{0,40}\\b([a-z0-9]{8}\\-[a-z0-9]{4}\\-[a-z0-9]{4}\\-[a-z0-9]{4}\\-[a-z0-9]{12})\\b",
"Finnhub": "(?i)(?:finnhub).{0,40}\\b([0-9a-z]{20})\\b",
"firebase_api_json": "firebase[_-]?api[_-]?json(=| =|:| :)",
"firebase_api_token": "firebase[_-]?api[_-]?token(=| =|:| :)",
"Firebase Database Detect": "[a-z0-9.-]+\\.firebaseapp\\.com",
"Firebase Database Detect": "[a-z0-9.-]+\\.firebaseio\\.com",
"firebase_key": "firebase[_-]?key(=| =|:| :)",
"firebase_project_develop": "firebase[_-]?project[_-]?develop(=| =|:| :)",
"firebase_token": "firebase[_-]?token(=| =|:| :)",
"firefox_secret": "firefox[_-]?secret(=| =|:| :)",
"Fixerio": "(?i)(?:fixer).{0,40}\\b([A-Za-z0-9]{32})\\b",
"flask_secret_key": "flask[_-]?secret[_-]?key(=| =|:| :)",
"Flatio": "(?i)(?:flat).{0,40}\\b([0-9a-z]{128})\\b",
"Fleetbase": "\\b(flb_live_[0-9a-zA-Z]{20})\\b",
"flickr_api_key": "flickr[_-]?api[_-]?key(=| =|:| :)",
"flickr_api_secret": "flickr[_-]?api[_-]?secret(=| =|:| :)",
"Flickr": "(?i)(?:flickr).{0,40}\\b([0-9a-z]{32})\\b",
"Flightapi": "(?i)(?:flightapi).{0,40}\\b([a-z0-9]{24})\\b",
"Flightstats - 1": "(?i)(?:flightstats).{0,40}\\b([0-9a-z]{32})\\b",
"Flightstats - 2": "(?i)(?:flightstats).{0,40}\\b([0-9a-z]{8})\\b",
"Float": "(?i)(?:float).{0,40}\\b([a-zA-Z0-9-._+=]{59,60})\\b",
"Flowflu - 1": "(?i)(?:flowflu|account).{0,40}\\b([a-zA-Z0-9]{4,30})\\b",
"Flowflu - 2": "(?i)(?:flowflu).{0,40}\\b([a-zA-Z0-9]{51})\\b",
"Flutterwave": "\\b(FLWSECK-[0-9a-z]{32}-X)\\b",
"Fmfw - 1": "(?i)(?:fmfw).{0,40}\\b([a-zA-Z0-9-]{32})\\b",
"Fmfw - 2": "(?i)(?:fmfw).{0,40}\\b([a-zA-Z0-9_-]{32})\\b",
"Formbucket": "(?i)(?:formbucket).{0,40}\\b([0-9A-Za-z]{1,}.[0-9A-Za-z]{1,}\\.[0-9A-Z-a-z\\-_]{1,})",
"Formio": "(?i)(?:formio).{0,40}\\b(eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9\\.[0-9A-Za-z]{310}\\.[0-9A-Z-a-z\\-_]{43}[ \\r\\n]{1})",
"fossa_api_key": "fossa[_-]?api[_-]?key(=| =|:| :)",
"Foursquare": "(?i)(?:foursquare).{0,40}\\b([0-9A-Z]{48})\\b",
"Frameio": "\\b(fio-u-[0-9a-zA-Z_-]{64})\\b",
"Freshbooks - 1": "(?i)(?:freshbooks).{0,40}\\b([0-9a-z]{64})\\b",
"Freshbooks - 2": "(?i)(?:freshbooks).{0,40}\\b(https:,www.[0-9A-Za-z_-]{1,}.com)\\b",
"Freshdesk - 1": "(?i)(?:freshdesk).{0,40}\\b([0-9A-Za-z]{20})\\b",
"Freshdesk - 2": "\\b([0-9a-z-]{1,}.freshdesk.com)\\b",
"Front": "(?i)(?:front).{0,40}\\b([0-9a-zA-Z]{36}.[0-9a-zA-Z\\.\\-\\_]{188,244})\\b",
"ftp_host": "ftp[_-]?host(=| =|:| :)",
"ftp_login": "ftp[_-]?login(=| =|:| :)",
"ftp_password": "ftp[_-]?password(=| =|:| :)",
"ftp_pw": "ftp[_-]?pw(=| =|:| :)",
"ftp_user": "ftp[_-]?user(=| =|:| :)",
"ftp_username": "ftp[_-]?username(=| =|:| :)",
"Fulcrum": "(?i)(?:fulcrum).{0,40}\\b([a-z0-9]{80})\\b",
"Fullstory": "(?i)(?:fullstory).{0,40}\\b([a-zA-Z-0-9/+]{88})\\b",
"Fusebill": "(?i)(?:fusebill).{0,40}\\b([a-zA-Z0-9]{88})\\b",
"Fxmarket": "(?i)(?:fxmarket).{0,40}\\b([0-9Aa-zA-Z-_=]{20})\\b",
"gcloud_bucket": "gcloud[_-]?bucket(=| =|:| :)",
"gcloud_project": "gcloud[_-]?project(=| =|:| :)",
"gcloud_service_key": "gcloud[_-]?service[_-]?key(=| =|:| :)",
"gcp_api_key": "(AIza[0-9A-Za-z-_]{35})",
"Gcp": "\\{[^{]+auth_provider_x509_cert_url[^}]+\\}",
"gcr_password": "gcr[_-]?password(=| =|:| :)",
"gcs_bucket": "gcs[_-]?bucket(=| =|:| :)",
"Geckoboard": "(?i)(?:geckoboard).{0,40}\\b([a-zA-Z0-9]{44})\\b",
"Generic - 1001": "zopim[_-]?account[_-]?key(=| =|:| :)",
"Generic - 1002": "zhuliang[_-]?gh[_-]?token(=| =|:| :)",
"Generic - 1003": "zensonatypepassword(=| =|:| :)",
"Generic - 1004": "zendesk[_-]?travis[_-]?github(=| =|:| :)",
"Generic - 1005": "yt[_-]?server[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1006": "yt[_-]?partner[_-]?refresh[_-]?token(=| =|:| :)",
"Generic - 1007": "yt[_-]?partner[_-]?client[_-]?secret(=| =|:| :)",
"Generic - 1008": "yt[_-]?client[_-]?secret(=| =|:| :)",
"Generic - 1009": "yt[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1010": "yt[_-]?account[_-]?refresh[_-]?token(=| =|:| :)",
"Generic - 1011": "yt[_-]?account[_-]?client[_-]?secret(=| =|:| :)",
"Generic - 1012": "yangshun[_-]?gh[_-]?token(=| =|:| :)",
"Generic - 1013": "yangshun[_-]?gh[_-]?password(=| =|:| :)",
"Generic - 1014": "www[_-]?googleapis[_-]?com(=| =|:| :)",
"Generic - 1015": "wpt[_-]?ssh[_-]?private[_-]?key[_-]?base64(=| =|:| :)",
"Generic - 1016": "wpt[_-]?ssh[_-]?connect(=| =|:| :)",
"Generic - 1017": "wpt[_-]?report[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1018": "wpt[_-]?prepare[_-]?dir(=| =|:| :)",
"Generic - 1019": "wpt[_-]?db[_-]?user(=| =|:| :)",
"Generic - 1020": "wpt[_-]?db[_-]?password(=| =|:| :)",
"Generic - 1021": "wporg[_-]?password(=| =|:| :)",
"Generic - 1022": "wpjm[_-]?phpunit[_-]?google[_-]?geocode[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1023": "wordpress[_-]?db[_-]?user(=| =|:| :)",
"Generic - 1024": "wordpress[_-]?db[_-]?password(=| =|:| :)",
"Generic - 1025": "wincert[_-]?password(=| =|:| :)",
"Generic - 1026": "widget[_-]?test[_-]?server(=| =|:| :)",
"Generic - 1027": "widget[_-]?fb[_-]?password[_-]?3(=| =|:| :)",
"Generic - 1028": "widget[_-]?fb[_-]?password[_-]?2(=| =|:| :)",
"Generic - 1029": "widget[_-]?fb[_-]?password(=| =|:| :)",
"Generic - 1030": "widget[_-]?basic[_-]?password[_-]?5(=| =|:| :)",
"Generic - 1031": "widget[_-]?basic[_-]?password[_-]?4(=| =|:| :)",
"Generic - 1032": "widget[_-]?basic[_-]?password[_-]?3(=| =|:| :)",
"Generic - 1033": "widget[_-]?basic[_-]?password[_-]?2(=| =|:| :)",
"Generic - 1034": "widget[_-]?basic[_-]?password(=| =|:| :)",
"Generic - 1035": "watson[_-]?password(=| =|:| :)",
"Generic - 1036": "watson[_-]?device[_-]?password(=| =|:| :)",
"Generic - 1037": "watson[_-]?conversation[_-]?password(=| =|:| :)",
"Generic - 1038": "wakatime[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1039": "vscetoken(=| =|:| :)",
"Generic - 1040": "visual[_-]?recognition[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1041": "virustotal[_-]?apikey(=| =|:| :)",
"Generic - 1042": "vip[_-]?github[_-]?deploy[_-]?key[_-]?pass(=| =|:| :)",
"Generic - 1043": "vip[_-]?github[_-]?deploy[_-]?key(=| =|:| :)",
"Generic - 1044": "vip[_-]?github[_-]?build[_-]?repo[_-]?deploy[_-]?key(=| =|:| :)",
"Generic - 1045": "v[_-]?sfdc[_-]?password(=| =|:| :)",
"Generic - 1046": "v[_-]?sfdc[_-]?client[_-]?secret(=| =|:| :)",
"Generic - 1047": "usertravis(=| =|:| :)",
"Generic - 1048": "user[_-]?assets[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1049": "user[_-]?assets[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"Generic - 1050": "use[_-]?ssh(=| =|:| :)",
"Generic - 1051": "us[_-]?east[_-]?1[_-]?elb[_-]?amazonaws[_-]?com(=| =|:| :)",
"Generic - 1052": "urban[_-]?secret(=| =|:| :)",
"Generic - 1053": "urban[_-]?master[_-]?secret(=| =|:| :)",
"Generic - 1054": "urban[_-]?key(=| =|:| :)",
"Generic - 1055": "unity[_-]?serial(=| =|:| :)",
"Generic - 1056": "unity[_-]?password(=| =|:| :)",
"Generic - 1057": "twitteroauthaccesstoken(=| =|:| :)",
"Generic - 1058": "twitteroauthaccesssecret(=| =|:| :)",
"Generic - 1059": "twitter[_-]?consumer[_-]?secret(=| =|:| :)",
"Generic - 1060": "twitter[_-]?consumer[_-]?key(=| =|:| :)",
"Generic - 1061": "twine[_-]?password(=| =|:| :)",
"Generic - 1062": "twilio[_-]?token(=| =|:| :)",
"Generic - 1063": "twilio[_-]?sid(=| =|:| :)",
"Generic - 1064": "twilio[_-]?configuration[_-]?sid(=| =|:| :)",
"Generic - 1065": "twilio[_-]?chat[_-]?account[_-]?api[_-]?service(=| =|:| :)",
"Generic - 1066": "twilio[_-]?api[_-]?secret(=| =|:| :)",
"Generic - 1067": "twilio[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1068": "trex[_-]?okta[_-]?client[_-]?token(=| =|:| :)",
"Generic - 1069": "trex[_-]?client[_-]?token(=| =|:| :)",
"Generic - 1070": "travis[_-]?token(=| =|:| :)",
"Generic - 1071": "travis[_-]?secure[_-]?env[_-]?vars(=| =|:| :)",
"Generic - 1072": "travis[_-]?pull[_-]?request(=| =|:| :)",
"Generic - 1073": "travis[_-]?gh[_-]?token(=| =|:| :)",
"Generic - 1074": "travis[_-]?e2e[_-]?token(=| =|:| :)",
"Generic - 1075": "travis[_-]?com[_-]?token(=| =|:| :)",
"Generic - 1076": "travis[_-]?branch(=| =|:| :)",
"Generic - 1077": "travis[_-]?api[_-]?token(=| =|:| :)",
"Generic - 1078": "travis[_-]?access[_-]?token(=| =|:| :)",
"Generic - 1079": "token[_-]?core[_-]?java(=| =|:| :)",
"Generic - 1080": "thera[_-]?oss[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1081": "tester[_-]?keys[_-]?password(=| =|:| :)",
"Generic - 1082": "test[_-]?test(=| =|:| :)",
"Generic - 1083": "test[_-]?github[_-]?token(=| =|:| :)",
"Generic - 1084": "tesco[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1085": "svn[_-]?pass(=| =|:| :)",
"Generic - 1086": "surge[_-]?token(=| =|:| :)",
"Generic - 1087": "surge[_-]?login(=| =|:| :)",
"Generic - 1088": "stripe[_-]?public(=| =|:| :)",
"Generic - 1089": "stripe[_-]?private(=| =|:| :)",
"Generic - 1090": "strip[_-]?secret[_-]?key(=| =|:| :)",
"Generic - 1091": "strip[_-]?publishable[_-]?key(=| =|:| :)",
"Generic - 1092": "stormpath[_-]?api[_-]?key[_-]?secret(=| =|:| :)",
"Generic - 1093": "stormpath[_-]?api[_-]?key[_-]?id(=| =|:| :)",
"Generic - 1094": "starship[_-]?auth[_-]?token(=| =|:| :)",
"Generic - 1095": "starship[_-]?account[_-]?sid(=| =|:| :)",
"Generic - 1096": "star[_-]?test[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1097": "star[_-]?test[_-]?location(=| =|:| :)",
"Generic - 1098": "star[_-]?test[_-]?bucket(=| =|:| :)",
"Generic - 1099": "star[_-]?test[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"Generic - 1100": "staging[_-]?base[_-]?url[_-]?runscope(=| =|:| :)",
"Generic - 1101": "ssmtp[_-]?config(=| =|:| :)",
"Generic - 1102": "sshpass(=| =|:| :)",
"Generic - 1103": "srcclr[_-]?api[_-]?token(=| =|:| :)",
"Generic - 1104": "square[_-]?reader[_-]?sdk[_-]?repository[_-]?password(=| =|:| :)",
"Generic - 1105": "sqssecretkey(=| =|:| :)",
"Generic - 1106": "sqsaccesskey(=| =|:| :)",
"Generic - 1107": "spring[_-]?mail[_-]?password(=| =|:| :)",
"Generic - 1108": "spotify[_-]?api[_-]?client[_-]?secret(=| =|:| :)",
"Generic - 1109": "spotify[_-]?api[_-]?access[_-]?token(=| =|:| :)",
"Generic - 1110": "spaces[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1111": "spaces[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"Generic - 1112": "soundcloud[_-]?password(=| =|:| :)",
"Generic - 1113": "soundcloud[_-]?client[_-]?secret(=| =|:| :)",
"Generic - 1114": "sonatypepassword(=| =|:| :)",
"Generic - 1115": "sonatype[_-]?token[_-]?user(=| =|:| :)",
"Generic - 1116": "sonatype[_-]?token[_-]?password(=| =|:| :)",
"Generic - 1117": "sonatype[_-]?password(=| =|:| :)",
"Generic - 1118": "sonatype[_-]?pass(=| =|:| :)",
"Generic - 1119": "sonatype[_-]?nexus[_-]?password(=| =|:| :)",
"Generic - 1120": "sonatype[_-]?gpg[_-]?passphrase(=| =|:| :)",
"Generic - 1121": "sonatype[_-]?gpg[_-]?key[_-]?name(=| =|:| :)",
"Generic - 1122": "sonar[_-]?token(=| =|:| :)",
"Generic - 1123": "sonar[_-]?project[_-]?key(=| =|:| :)",
"Generic - 1124": "sonar[_-]?organization[_-]?key(=| =|:| :)",
"Generic - 1125": "socrata[_-]?password(=| =|:| :)",
"Generic - 1126": "socrata[_-]?app[_-]?token(=| =|:| :)",
"Generic - 1127": "snyk[_-]?token(=| =|:| :)",
"Generic - 1128": "snyk[_-]?api[_-]?token(=| =|:| :)",
"Generic - 1129": "snoowrap[_-]?refresh[_-]?token(=| =|:| :)",
"Generic - 1130": "snoowrap[_-]?password(=| =|:| :)",
"Generic - 1131": "snoowrap[_-]?client[_-]?secret(=| =|:| :)",
"Generic - 1132": "slate[_-]?user[_-]?email(=| =|:| :)",
"Generic - 1133": "slash[_-]?developer[_-]?space[_-]?key(=| =|:| :)",
"Generic - 1134": "slash[_-]?developer[_-]?space(=| =|:| :)",
"Generic - 1135": "signing[_-]?key[_-]?sid(=| =|:| :)",
"Generic - 1136": "signing[_-]?key[_-]?secret(=| =|:| :)",
"Generic - 1137": "signing[_-]?key[_-]?password(=| =|:| :)",
"Generic - 1138": "signing[_-]?key(=| =|:| :)",
"Generic - 1139": "setsecretkey(=| =|:| :)",
"Generic - 1140": "setdstsecretkey(=| =|:| :)",
"Generic - 1141": "setdstaccesskey(=| =|:| :)",
"Generic - 1142": "ses[_-]?secret[_-]?key(=| =|:| :)",
"Generic - 1143": "ses[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1144": "service[_-]?account[_-]?secret(=| =|:| :)",
"Generic - 1145": "sentry[_-]?key(=| =|:| :)",
"Generic - 1146": "sentry[_-]?endpoint(=| =|:| :)",
"Generic - 1147": "sentry[_-]?default[_-]?org(=| =|:| :)",
"Generic - 1148": "sentry[_-]?auth[_-]?token(=| =|:| :)",
"Generic - 1149": "sendwithus[_-]?key(=| =|:| :)",
"Generic - 1150": "sendgrid[_-]?username(=| =|:| :)",
"Generic - 1151": "sendgrid[_-]?user(=| =|:| :)",
"Generic - 1152": "sendgrid[_-]?password(=| =|:| :)",
"Generic - 1153": "sendgrid[_-]?key(=| =|:| :)",
"Generic - 1154": "sendgrid[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1155": "sendgrid(=| =|:| :)",
"Generic - 1156": "selion[_-]?selenium[_-]?host(=| =|:| :)",
"Generic - 1157": "selion[_-]?log[_-]?level[_-]?dev(=| =|:| :)",
"Generic - 1158": "segment[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1159": "secretkey(=| =|:| :)",
"Generic - 1160": "secretaccesskey(=| =|:| :)",
"Generic - 1161": "secret[_-]?key[_-]?base(=| =|:| :)",
"Generic - 1162": "secret[_-]?9(=| =|:| :)",
"Generic - 1163": "secret[_-]?8(=| =|:| :)",
"Generic - 1164": "secret[_-]?7(=| =|:| :)",
"Generic - 1165": "secret[_-]?6(=| =|:| :)",
"Generic - 1166": "secret[_-]?5(=| =|:| :)",
"Generic - 1167": "secret[_-]?4(=| =|:| :)",
"Generic - 1168": "secret[_-]?3(=| =|:| :)",
"Generic - 1169": "secret[_-]?2(=| =|:| :)",
"Generic - 1170": "secret[_-]?11(=| =|:| :)",
"Generic - 1171": "secret[_-]?10(=| =|:| :)",
"Generic - 1172": "secret[_-]?1(=| =|:| :)",
"Generic - 1173": "secret[_-]?0(=| =|:| :)",
"Generic - 1174": "sdr[_-]?token(=| =|:| :)",
"Generic - 1175": "scrutinizer[_-]?token(=| =|:| :)",
"Generic - 1176": "sauce[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1177": "sandbox[_-]?aws[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1178": "sandbox[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"Generic - 1179": "sandbox[_-]?access[_-]?token(=| =|:| :)",
"Generic - 1180": "salesforce[_-]?bulk[_-]?test[_-]?security[_-]?token(=| =|:| :)",
"Generic - 1181": "salesforce[_-]?bulk[_-]?test[_-]?password(=| =|:| :)",
"Generic - 1182": "sacloud[_-]?api(=| =|:| :)",
"Generic - 1183": "sacloud[_-]?access[_-]?token[_-]?secret(=| =|:| :)",
"Generic - 1184": "sacloud[_-]?access[_-]?token(=| =|:| :)",
"Generic - 1185": "s3[_-]?user[_-]?secret(=| =|:| :)",
"Generic - 1186": "s3[_-]?secret[_-]?key(=| =|:| :)",
"Generic - 1187": "s3[_-]?secret[_-]?assets(=| =|:| :)",
"Generic - 1188": "s3[_-]?secret[_-]?app[_-]?logs(=| =|:| :)",
"Generic - 1189": "s3[_-]?key[_-]?assets(=| =|:| :)",
"Generic - 1190": "s3[_-]?key[_-]?app[_-]?logs(=| =|:| :)",
"Generic - 1191": "s3[_-]?key(=| =|:| :)",
"Generic - 1192": "s3[_-]?external[_-]?3[_-]?amazonaws[_-]?com(=| =|:| :)",
"Generic - 1193": "s3[_-]?bucket[_-]?name[_-]?assets(=| =|:| :)",
"Generic - 1194": "s3[_-]?bucket[_-]?name[_-]?app[_-]?logs(=| =|:| :)",
"Generic - 1195": "s3[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"Generic - 1196": "s3[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1197": "rubygems[_-]?auth[_-]?token(=| =|:| :)",
"Generic - 1198": "rtd[_-]?store[_-]?pass(=| =|:| :)",
"Generic - 1199": "rtd[_-]?key[_-]?pass(=| =|:| :)",
"Generic - 1200": "route53[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"Generic - 1201": "ropsten[_-]?private[_-]?key(=| =|:| :)",
"Generic - 1202": "rinkeby[_-]?private[_-]?key(=| =|:| :)",
"Generic - 1203": "rest[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1204": "repotoken(=| =|:| :)",
"Generic - 1205": "reporting[_-]?webdav[_-]?url(=| =|:| :)",
"Generic - 1206": "reporting[_-]?webdav[_-]?pwd(=| =|:| :)",
"Generic - 1207": "release[_-]?token(=| =|:| :)",
"Generic - 1208": "release[_-]?gh[_-]?token(=| =|:| :)",
"Generic - 1209": "registry[_-]?secure(=| =|:| :)",
"Generic - 1210": "registry[_-]?pass(=| =|:| :)",
"Generic - 1211": "refresh[_-]?token(=| =|:| :)",
"Generic - 1212": "rediscloud[_-]?url(=| =|:| :)",
"Generic - 1213": "redis[_-]?stunnel[_-]?urls(=| =|:| :)",
"Generic - 1214": "randrmusicapiaccesstoken(=| =|:| :)",
"Generic - 1215": "rabbitmq[_-]?password(=| =|:| :)",
"Generic - 1216": "quip[_-]?token(=| =|:| :)",
"Generic - 1217": "qiita[_-]?token(=| =|:| :)",
"Generic - 1218": "pypi[_-]?passowrd(=| =|:| :)",
"Generic - 1219": "pushover[_-]?token(=| =|:| :)",
"Generic - 1220": "publish[_-]?secret(=| =|:| :)",
"Generic - 1221": "publish[_-]?key(=| =|:| :)",
"Generic - 1222": "publish[_-]?access(=| =|:| :)",
"Generic - 1223": "project[_-]?config(=| =|:| :)",
"Generic - 1224": "prod[_-]?secret[_-]?key(=| =|:| :)",
"Generic - 1225": "prod[_-]?password(=| =|:| :)",
"Generic - 1226": "prod[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"Generic - 1227": "private[_-]?signing[_-]?password(=| =|:| :)",
"Generic - 1228": "pring[_-]?mail[_-]?username(=| =|:| :)",
"Generic - 1229": "preferred[_-]?username(=| =|:| :)",
"Generic - 1230": "prebuild[_-]?auth(=| =|:| :)",
"Generic - 1231": "postgresql[_-]?pass(=| =|:| :)",
"Generic - 1232": "postgresql[_-]?db(=| =|:| :)",
"Generic - 1233": "postgres[_-]?env[_-]?postgres[_-]?password(=| =|:| :)",
"Generic - 1234": "postgres[_-]?env[_-]?postgres[_-]?db(=| =|:| :)",
"Generic - 1235": "plugin[_-]?password(=| =|:| :)",
"Generic - 1236": "plotly[_-]?apikey(=| =|:| :)",
"Generic - 1237": "places[_-]?apikey(=| =|:| :)",
"Generic - 1238": "places[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1239": "pg[_-]?host(=| =|:| :)",
"Generic - 1240": "pg[_-]?database(=| =|:| :)",
"Generic - 1241": "personal[_-]?secret(=| =|:| :)",
"Generic - 1242": "personal[_-]?key(=| =|:| :)",
"Generic - 1243": "percy[_-]?token(=| =|:| :)",
"Generic - 1244": "percy[_-]?project(=| =|:| :)",
"Generic - 1245": "paypal[_-]?client[_-]?secret(=| =|:| :)",
"Generic - 1246": "passwordtravis(=| =|:| :)",
"Generic - 1247": "parse[_-]?js[_-]?key(=| =|:| :)",
"Generic - 1248": "pagerduty[_-]?apikey(=| =|:| :)",
"Generic - 1249": "packagecloud[_-]?token(=| =|:| :)",
"Generic - 1250": "ossrh[_-]?username(=| =|:| :)",
"Generic - 1251": "ossrh[_-]?secret(=| =|:| :)",
"Generic - 1252": "ossrh[_-]?password(=| =|:| :)",
"Generic - 1253": "ossrh[_-]?pass(=| =|:| :)",
"Generic - 1254": "ossrh[_-]?jira[_-]?password(=| =|:| :)",
"Generic - 1255": "os[_-]?password(=| =|:| :)",
"Generic - 1256": "os[_-]?auth[_-]?url(=| =|:| :)",
"Generic - 1257": "org[_-]?project[_-]?gradle[_-]?sonatype[_-]?nexus[_-]?password(=| =|:| :)",
"Generic - 1258": "org[_-]?gradle[_-]?project[_-]?sonatype[_-]?nexus[_-]?password(=| =|:| :)",
"Generic - 1259": "openwhisk[_-]?key(=| =|:| :)",
"Generic - 1260": "open[_-]?whisk[_-]?key(=| =|:| :)",
"Generic - 1261": "onesignal[_-]?user[_-]?auth[_-]?key(=| =|:| :)",
"Generic - 1262": "onesignal[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1263": "omise[_-]?skey(=| =|:| :)",
"Generic - 1264": "omise[_-]?pubkey(=| =|:| :)",
"Generic - 1265": "omise[_-]?pkey(=| =|:| :)",
"Generic - 1266": "omise[_-]?key(=| =|:| :)",
"Generic - 1267": "okta[_-]?oauth2[_-]?clientsecret(=| =|:| :)",
"Generic - 1268": "okta[_-]?oauth2[_-]?client[_-]?secret(=| =|:| :)",
"Generic - 1269": "okta[_-]?client[_-]?token(=| =|:| :)",
"Generic - 1270": "ofta[_-]?secret(=| =|:| :)",
"Generic - 1271": "ofta[_-]?region(=| =|:| :)",
"Generic - 1272": "ofta[_-]?key(=| =|:| :)",
"Generic - 1273": "octest[_-]?password(=| =|:| :)",
"Generic - 1274": "octest[_-]?app[_-]?username(=| =|:| :)",
"Generic - 1275": "octest[_-]?app[_-]?password(=| =|:| :)",
"Generic - 1276": "oc[_-]?pass(=| =|:| :)",
"Generic - 1277": "object[_-]?store[_-]?creds(=| =|:| :)",
"Generic - 1278": "object[_-]?store[_-]?bucket(=| =|:| :)",
"Generic - 1279": "object[_-]?storage[_-]?region[_-]?name(=| =|:| :)",
"Generic - 1280": "object[_-]?storage[_-]?password(=| =|:| :)",
"Generic - 1281": "oauth[_-]?token(=| =|:| :)",
"Generic - 1282": "numbers[_-]?service[_-]?pass(=| =|:| :)",
"Generic - 1283": "nuget[_-]?key(=| =|:| :)",
"Generic - 1284": "nuget[_-]?apikey(=| =|:| :)",
"Generic - 1285": "nuget[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1286": "npm[_-]?token(=| =|:| :)",
"Generic - 1287": "npm[_-]?secret[_-]?key(=| =|:| :)",
"Generic - 1288": "npm[_-]?password(=| =|:| :)",
"Generic - 1289": "npm[_-]?email(=| =|:| :)",
"Generic - 1290": "npm[_-]?auth[_-]?token(=| =|:| :)",
"Generic - 1291": "npm[_-]?api[_-]?token(=| =|:| :)",
"Generic - 1292": "npm[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1293": "now[_-]?token(=| =|:| :)",
"Generic - 1294": "non[_-]?token(=| =|:| :)",
"Generic - 1295": "node[_-]?pre[_-]?gyp[_-]?secretaccesskey(=| =|:| :)",
"Generic - 1296": "node[_-]?pre[_-]?gyp[_-]?github[_-]?token(=| =|:| :)",
"Generic - 1297": "node[_-]?pre[_-]?gyp[_-]?accesskeyid(=| =|:| :)",
"Generic - 1298": "node[_-]?env(=| =|:| :)",
"Generic - 1299": "ngrok[_-]?token(=| =|:| :)",
"Generic - 1300": "ngrok[_-]?auth[_-]?token(=| =|:| :)",
"Generic - 1301": "nexuspassword(=| =|:| :)",
"Generic - 1302": "nexus[_-]?password(=| =|:| :)",
"Generic - 1303": "new[_-]?relic[_-]?beta[_-]?token(=| =|:| :)",
"Generic - 1304": "netlify[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1305": "nativeevents(=| =|:| :)",
"Generic - 1306": "mysqlsecret(=| =|:| :)",
"Generic - 1307": "mysqlmasteruser(=| =|:| :)",
"Generic - 1308": "mysql[_-]?username(=| =|:| :)",
"Generic - 1309": "mysql[_-]?user(=| =|:| :)",
"Generic - 1310": "mysql[_-]?root[_-]?password(=| =|:| :)",
"Generic - 1311": "mysql[_-]?password(=| =|:| :)",
"Generic - 1312": "mysql[_-]?hostname(=| =|:| :)",
"Generic - 1313": "mysql[_-]?database(=| =|:| :)",
"Generic - 1314": "my[_-]?secret[_-]?env(=| =|:| :)",
"Generic - 1315": "multi[_-]?workspace[_-]?sid(=| =|:| :)",
"Generic - 1316": "multi[_-]?workflow[_-]?sid(=| =|:| :)",
"Generic - 1317": "multi[_-]?disconnect[_-]?sid(=| =|:| :)",
"Generic - 1318": "multi[_-]?connect[_-]?sid(=| =|:| :)",
"Generic - 1319": "multi[_-]?bob[_-]?sid(=| =|:| :)",
"Generic - 1320": "minio[_-]?secret[_-]?key(=| =|:| :)",
"Generic - 1321": "minio[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1322": "mile[_-]?zero[_-]?key(=| =|:| :)",
"Generic - 1323": "mh[_-]?password(=| =|:| :)",
"Generic - 1324": "mh[_-]?apikey(=| =|:| :)",
"Generic - 1325": "mg[_-]?public[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1326": "mg[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1327": "mapboxaccesstoken(=| =|:| :)",
"Generic - 1328": "mapbox[_-]?aws[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1329": "mapbox[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"Generic - 1330": "mapbox[_-]?api[_-]?token(=| =|:| :)",
"Generic - 1331": "mapbox[_-]?access[_-]?token(=| =|:| :)",
"Generic - 1332": "manifest[_-]?app[_-]?url(=| =|:| :)",
"Generic - 1333": "manifest[_-]?app[_-]?token(=| =|:| :)",
"Generic - 1334": "mandrill[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1335": "managementapiaccesstoken(=| =|:| :)",
"Generic - 1336": "management[_-]?token(=| =|:| :)",
"Generic - 1337": "manage[_-]?secret(=| =|:| :)",
"Generic - 1338": "manage[_-]?key(=| =|:| :)",
"Generic - 1339": "mailgun[_-]?secret[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1340": "mailgun[_-]?pub[_-]?key(=| =|:| :)",
"Generic - 1341": "mailgun[_-]?pub[_-]?apikey(=| =|:| :)",
"Generic - 1342": "mailgun[_-]?priv[_-]?key(=| =|:| :)",
"Generic - 1343": "mailgun[_-]?password(=| =|:| :)",
"Generic - 1344": "mailgun[_-]?apikey(=| =|:| :)",
"Generic - 1345": "mailgun[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1346": "mailer[_-]?password(=| =|:| :)",
"Generic - 1347": "mailchimp[_-]?key(=| =|:| :)",
"Generic - 1348": "mailchimp[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1349": "mail[_-]?password(=| =|:| :)",
"Generic - 1350": "magento[_-]?password(=| =|:| :)",
"Generic - 1351": "magento[_-]?auth[_-]?username (=| =|:| :)",
"Generic - 1352": "magento[_-]?auth[_-]?password(=| =|:| :)",
"Generic - 1353": "lottie[_-]?upload[_-]?cert[_-]?key[_-]?store[_-]?password(=| =|:| :)",
"Generic - 1354": "lottie[_-]?upload[_-]?cert[_-]?key[_-]?password(=| =|:| :)",
"Generic - 1355": "lottie[_-]?s3[_-]?secret[_-]?key(=| =|:| :)",
"Generic - 1356": "lottie[_-]?happo[_-]?secret[_-]?key(=| =|:| :)",
"Generic - 1357": "lottie[_-]?happo[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1358": "looker[_-]?test[_-]?runner[_-]?client[_-]?secret(=| =|:| :)",
"Generic - 1359": "ll[_-]?shared[_-]?key(=| =|:| :)",
"Generic - 1360": "ll[_-]?publish[_-]?url(=| =|:| :)",
"Generic - 1361": "linux[_-]?signing[_-]?key(=| =|:| :)",
"Generic - 1362": "linkedin[_-]?client[_-]?secretor lottie[_-]?s3[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1363": "lighthouse[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1364": "lektor[_-]?deploy[_-]?username(=| =|:| :)",
"Generic - 1365": "lektor[_-]?deploy[_-]?password(=| =|:| :)",
"Generic - 1366": "leanplum[_-]?key(=| =|:| :)",
"Generic - 1367": "kxoltsn3vogdop92m(=| =|:| :)",
"Generic - 1368": "kubeconfig(=| =|:| :)",
"Generic - 1369": "kubecfg[_-]?s3[_-]?path(=| =|:| :)",
"Generic - 1370": "kovan[_-]?private[_-]?key(=| =|:| :)",
"Generic - 1371": "keystore[_-]?pass(=| =|:| :)",
"Generic - 1372": "kafka[_-]?rest[_-]?url(=| =|:| :)",
"Generic - 1373": "kafka[_-]?instance[_-]?name(=| =|:| :)",
"Generic - 1374": "kafka[_-]?admin[_-]?url(=| =|:| :)",
"Generic - 1375": "jwt[_-]?secret(=| =|:| :)",
"Generic - 1376": "jdbc:mysql(=| =|:| :)",
"Generic - 1377": "jdbc[_-]?host(=| =|:| :)",
"Generic - 1378": "jdbc[_-]?databaseurl(=| =|:| :)",
"Generic - 1379": "itest[_-]?gh[_-]?token(=| =|:| :)",
"Generic - 1380": "ios[_-]?docs[_-]?deploy[_-]?token(=| =|:| :)",
"Generic - 1381": "internal[_-]?secrets(=| =|:| :)",
"Generic - 1382": "integration[_-]?test[_-]?appid(=| =|:| :)",
"Generic - 1383": "integration[_-]?test[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1384": "index[_-]?name(=| =|:| :)",
"Generic - 1385": "ij[_-]?repo[_-]?username(=| =|:| :)",
"Generic - 1386": "ij[_-]?repo[_-]?password(=| =|:| :)",
"Generic - 1387": "hub[_-]?dxia2[_-]?password(=| =|:| :)",
"Generic - 1388": "homebrew[_-]?github[_-]?api[_-]?token(=| =|:| :)",
"Generic - 1389": "hockeyapp[_-]?token(=| =|:| :)",
"Generic - 1390": "heroku[_-]?token(=| =|:| :)",
"Generic - 1391": "heroku[_-]?email(=| =|:| :)",
"Generic - 1392": "heroku[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1393": "hb[_-]?codesign[_-]?key[_-]?pass(=| =|:| :)",
"Generic - 1394": "hb[_-]?codesign[_-]?gpg[_-]?pass(=| =|:| :)",
"Generic - 1395": "hab[_-]?key(=| =|:| :)",
"Generic - 1396": "hab[_-]?auth[_-]?token(=| =|:| :)",
"Generic - 1397": "grgit[_-]?user(=| =|:| :)",
"Generic - 1398": "gren[_-]?github[_-]?token(=| =|:| :)",
"Generic - 1399": "gradle[_-]?signing[_-]?password(=| =|:| :)",
"Generic - 1400": "gradle[_-]?signing[_-]?key[_-]?id(=| =|:| :)",
"Generic - 1401": "gradle[_-]?publish[_-]?secret(=| =|:| :)",
"Generic - 1402": "gradle[_-]?publish[_-]?key(=| =|:| :)",
"Generic - 1403": "gpg[_-]?secret[_-]?keys(=| =|:| :)",
"Generic - 1404": "gpg[_-]?private[_-]?key(=| =|:| :)",
"Generic - 1405": "gpg[_-]?passphrase(=| =|:| :)",
"Generic - 1406": "gpg[_-]?ownertrust(=| =|:| :)",
"Generic - 1407": "gpg[_-]?keyname(=| =|:| :)",
"Generic - 1408": "gpg[_-]?key[_-]?name(=| =|:| :)",
"Generic - 1409": "google[_-]?private[_-]?key(=| =|:| :)",
"Generic - 1410": "google[_-]?maps[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1411": "google[_-]?client[_-]?secret(=| =|:| :)",
"Generic - 1412": "google[_-]?client[_-]?id(=| =|:| :)",
"Generic - 1413": "google[_-]?client[_-]?email(=| =|:| :)",
"Generic - 1414": "google[_-]?account[_-]?type(=| =|:| :)",
"Generic - 1415": "gogs[_-]?password(=| =|:| :)",
"Generic - 1416": "gitlab[_-]?user[_-]?email(=| =|:| :)",
"Generic - 1417": "github[_-]?tokens(=| =|:| :)",
"Generic - 1418": "github[_-]?token(=| =|:| :)",
"Generic - 1419": "github[_-]?repo(=| =|:| :)",
"Generic - 1420": "github[_-]?release[_-]?token(=| =|:| :)",
"Generic - 1421": "github[_-]?pwd(=| =|:| :)",
"Generic - 1422": "github[_-]?password(=| =|:| :)",
"Generic - 1423": "github[_-]?oauth[_-]?token(=| =|:| :)",
"Generic - 1424": "github[_-]?oauth(=| =|:| :)",
"Generic - 1425": "github[_-]?key(=| =|:| :)",
"Generic - 1426": "github[_-]?hunter[_-]?username(=| =|:| :)",
"Generic - 1427": "github[_-]?hunter[_-]?token(=| =|:| :)",
"Generic - 1428": "github[_-]?deployment[_-]?token(=| =|:| :)",
"Generic - 1429": "github[_-]?deploy[_-]?hb[_-]?doc[_-]?pass(=| =|:| :)",
"Generic - 1430": "github[_-]?client[_-]?secret(=| =|:| :)",
"Generic - 1431": "github[_-]?auth[_-]?token(=| =|:| :)",
"Generic - 1432": "github[_-]?auth(=| =|:| :)",
"Generic - 1433": "github[_-]?api[_-]?token(=| =|:| :)",
"Generic - 1434": "github[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1435": "github[_-]?access[_-]?token(=| =|:| :)",
"Generic - 1436": "git[_-]?token(=| =|:| :)",
"Generic - 1437": "git[_-]?name(=| =|:| :)",
"Generic - 1438": "git[_-]?email(=| =|:| :)",
"Generic - 1439": "git[_-]?committer[_-]?name(=| =|:| :)",
"Generic - 1440": "git[_-]?committer[_-]?email(=| =|:| :)",
"Generic - 1441": "git[_-]?author[_-]?name(=| =|:| :)",
"Generic - 1442": "git[_-]?author[_-]?email(=| =|:| :)",
"Generic - 1443": "ghost[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1444": "ghb[_-]?token(=| =|:| :)",
"Generic - 1445": "gh[_-]?unstable[_-]?oauth[_-]?client[_-]?secret(=| =|:| :)",
"Generic - 1446": "gh[_-]?token(=| =|:| :)",
"Generic - 1447": "gh[_-]?repo[_-]?token(=| =|:| :)",
"Generic - 1448": "gh[_-]?oauth[_-]?token(=| =|:| :)",
"Generic - 1449": "gh[_-]?oauth[_-]?client[_-]?secret(=| =|:| :)",
"Generic - 1450": "gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?secret(=| =|:| :)",
"Generic - 1451": "gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?id(=| =|:| :)",
"Generic - 1452": "gh[_-]?next[_-]?oauth[_-]?client[_-]?secret(=| =|:| :)",
"Generic - 1453": "gh[_-]?email(=| =|:| :)",
"Generic - 1454": "gh[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1455": "gcs[_-]?bucket(=| =|:| :)",
"Generic - 1456": "gcr[_-]?password(=| =|:| :)",
"Generic - 1457": "gcloud[_-]?service[_-]?key(=| =|:| :)",
"Generic - 1458": "gcloud[_-]?project(=| =|:| :)",
"Generic - 1459": "gcloud[_-]?bucket(=| =|:| :)",
"Generic - 1460": "ftp[_-]?username(=| =|:| :)",
"Generic - 1461": "ftp[_-]?user(=| =|:| :)",
"Generic - 1462": "ftp[_-]?pw(=| =|:| :)",
"Generic - 1463": "ftp[_-]?password(=| =|:| :)",
"Generic - 1464": "ftp[_-]?login(=| =|:| :)",
"Generic - 1465": "ftp[_-]?host(=| =|:| :)",
"Generic - 1466": "fossa[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1467": "flickr[_-]?api[_-]?secret(=| =|:| :)",
"Generic - 1468": "flickr[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1469": "flask[_-]?secret[_-]?key(=| =|:| :)",
"Generic - 1470": "firefox[_-]?secret(=| =|:| :)",
"Generic - 1471": "firebase[_-]?token(=| =|:| :)",
"Generic - 1472": "firebase[_-]?project[_-]?develop(=| =|:| :)",
"Generic - 1473": "firebase[_-]?key(=| =|:| :)",
"Generic - 1474": "firebase[_-]?api[_-]?token(=| =|:| :)",
"Generic - 1475": "firebase[_-]?api[_-]?json(=| =|:| :)",
"Generic - 1476": "file[_-]?password(=| =|:| :)",
"Generic - 1477": "exp[_-]?password(=| =|:| :)",
"Generic - 1478": "eureka[_-]?awssecretkey(=| =|:| :)",
"Generic - 1479": "env[_-]?sonatype[_-]?password(=| =|:| :)",
"Generic - 1480": "env[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1481": "env[_-]?secret(=| =|:| :)",
"Generic - 1482": "env[_-]?key(=| =|:| :)",
"Generic - 1483": "env[_-]?heroku[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1484": "env[_-]?github[_-]?oauth[_-]?token(=| =|:| :)",
"Generic - 1485": "end[_-]?user[_-]?password(=| =|:| :)",
"Generic - 1486": "encryption[_-]?password(=| =|:| :)",
"Generic - 1487": "elasticsearch[_-]?password(=| =|:| :)",
"Generic - 1488": "elastic[_-]?cloud[_-]?auth(=| =|:| :)",
"Generic - 1489": "dsonar[_-]?projectkey(=| =|:| :)",
"Generic - 1490": "dsonar[_-]?login(=| =|:| :)",
"Generic - 1491": "droplet[_-]?travis[_-]?password(=| =|:| :)",
"Generic - 1492": "dropbox[_-]?oauth[_-]?bearer(=| =|:| :)",
"Generic - 1493": "doordash[_-]?auth[_-]?token(=| =|:| :)",
"Generic - 1494": "dockerhubpassword(=| =|:| :)",
"Generic - 1495": "dockerhub[_-]?password(=| =|:| :)",
"Generic - 1496": "docker[_-]?token(=| =|:| :)",
"Generic - 1497": "docker[_-]?postgres[_-]?url(=| =|:| :)",
"Generic - 1498": "docker[_-]?password(=| =|:| :)",
"Generic - 1499": "docker[_-]?passwd(=| =|:| :)",
"Generic - 1500": "docker[_-]?pass(=| =|:| :)",
"Generic - 1501": "docker[_-]?key(=| =|:| :)",
"Generic - 1502": "docker[_-]?hub[_-]?password(=| =|:| :)",
"Generic - 1503": "digitalocean[_-]?ssh[_-]?key[_-]?ids(=| =|:| :)",
"Generic - 1504": "digitalocean[_-]?ssh[_-]?key[_-]?body(=| =|:| :)",
"Generic - 1505": "digitalocean[_-]?access[_-]?token(=| =|:| :)",
"Generic - 1506": "dgpg[_-]?passphrase(=| =|:| :)",
"Generic - 1507": "deploy[_-]?user(=| =|:| :)",
"Generic - 1508": "deploy[_-]?token(=| =|:| :)",
"Generic - 1509": "deploy[_-]?secure(=| =|:| :)",
"Generic - 1510": "deploy[_-]?password(=| =|:| :)",
"Generic - 1511": "ddgc[_-]?github[_-]?token(=| =|:| :)",
"Generic - 1512": "ddg[_-]?test[_-]?email[_-]?pw(=| =|:| :)",
"Generic - 1513": "ddg[_-]?test[_-]?email(=| =|:| :)",
"Generic - 1514": "db[_-]?username(=| =|:| :)",
"Generic - 1515": "db[_-]?user(=| =|:| :)",
"Generic - 1516": "db[_-]?pw(=| =|:| :)",
"Generic - 1517": "db[_-]?password(=| =|:| :)",
"Generic - 1518": "db[_-]?host(=| =|:| :)",
"Generic - 1519": "db[_-]?database(=| =|:| :)",
"Generic - 1520": "db[_-]?connection(=| =|:| :)",
"Generic - 1521": "datadog[_-]?app[_-]?key(=| =|:| :)",
"Generic - 1522": "datadog[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1523": "database[_-]?username(=| =|:| :)",
"Generic - 1524": "database[_-]?user(=| =|:| :)",
"Generic - 1525": "database[_-]?port(=| =|:| :)",
"Generic - 1526": "database[_-]?password(=| =|:| :)",
"Generic - 1527": "database[_-]?name(=| =|:| :)",
"Generic - 1528": "database[_-]?host(=| =|:| :)",
"Generic - 1529": "danger[_-]?github[_-]?api[_-]?token(=| =|:| :)",
"Generic - 1530": "cypress[_-]?record[_-]?key(=| =|:| :)",
"Generic - 1531": "coverity[_-]?scan[_-]?token(=| =|:| :)",
"Generic - 1532": "coveralls[_-]?token(=| =|:| :)",
"Generic - 1533": "coveralls[_-]?repo[_-]?token(=| =|:| :)",
"Generic - 1534": "coveralls[_-]?api[_-]?token(=| =|:| :)",
"Generic - 1535": "cos[_-]?secrets(=| =|:| :)",
"Generic - 1536": "conversation[_-]?username(=| =|:| :)",
"Generic - 1537": "conversation[_-]?password(=| =|:| :)",
"Generic - 1538": "contentful[_-]?v2[_-]?access[_-]?token(=| =|:| :)",
"Generic - 1539": "contentful[_-]?test[_-]?org[_-]?cma[_-]?token(=| =|:| :)",
"Generic - 1540": "contentful[_-]?php[_-]?management[_-]?test[_-]?token(=| =|:| :)",
"Generic - 1541": "contentful[_-]?management[_-]?api[_-]?access[_-]?token[_-]?new(=| =|:| :)",
"Generic - 1542": "contentful[_-]?management[_-]?api[_-]?access[_-]?token(=| =|:| :)",
"Generic - 1543": "contentful[_-]?integration[_-]?management[_-]?token(=| =|:| :)",
"Generic - 1544": "contentful[_-]?cma[_-]?test[_-]?token(=| =|:| :)",
"Generic - 1545": "contentful[_-]?access[_-]?token(=| =|:| :)",
"Generic - 1546": "consumerkey(=| =|:| :)",
"Generic - 1547": "consumer[_-]?key(=| =|:| :)",
"Generic - 1548": "conekta[_-]?apikey(=| =|:| :)",
"Generic - 1549": "coding[_-]?token(=| =|:| :)",
"Generic - 1550": "codecov[_-]?token(=| =|:| :)",
"Generic - 1551": "codeclimate[_-]?repo[_-]?token(=| =|:| :)",
"Generic - 1552": "codacy[_-]?project[_-]?token(=| =|:| :)",
"Generic - 1553": "cocoapods[_-]?trunk[_-]?token(=| =|:| :)",
"Generic - 1554": "cocoapods[_-]?trunk[_-]?email(=| =|:| :)",
"Generic - 1555": "cn[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1556": "cn[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"Generic - 1557": "clu[_-]?ssh[_-]?private[_-]?key[_-]?base64(=| =|:| :)",
"Generic - 1558": "clu[_-]?repo[_-]?url(=| =|:| :)",
"Generic - 1559": "cloudinary[_-]?url[_-]?staging(=| =|:| :)",
"Generic - 1560": "cloudinary[_-]?url(=| =|:| :)",
"Generic - 1561": "cloudflare[_-]?email(=| =|:| :)",
"Generic - 1562": "cloudflare[_-]?auth[_-]?key(=| =|:| :)",
"Generic - 1563": "cloudflare[_-]?auth[_-]?email(=| =|:| :)",
"Generic - 1564": "cloudflare[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1565": "cloudant[_-]?service[_-]?database(=| =|:| :)",
"Generic - 1566": "cloudant[_-]?processed[_-]?database(=| =|:| :)",
"Generic - 1567": "cloudant[_-]?password(=| =|:| :)",
"Generic - 1568": "cloudant[_-]?parsed[_-]?database(=| =|:| :)",
"Generic - 1569": "cloudant[_-]?order[_-]?database(=| =|:| :)",
"Generic - 1570": "cloudant[_-]?instance(=| =|:| :)",
"Generic - 1571": "cloudant[_-]?database(=| =|:| :)",
"Generic - 1572": "cloudant[_-]?audited[_-]?database(=| =|:| :)",
"Generic - 1573": "cloudant[_-]?archived[_-]?database(=| =|:| :)",
"Generic - 1574": "cloud[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1575": "clojars[_-]?password(=| =|:| :)",
"Generic - 1576": "client[_-]?secret(=| =|:| :)",
"Generic - 1577": "cli[_-]?e2e[_-]?cma[_-]?token(=| =|:| :)",
"Generic - 1578": "claimr[_-]?token(=| =|:| :)",
"Generic - 1579": "claimr[_-]?superuser(=| =|:| :)",
"Generic - 1580": "claimr[_-]?db(=| =|:| :)",
"Generic - 1581": "claimr[_-]?database(=| =|:| :)",
"Generic - 1582": "ci[_-]?user[_-]?token(=| =|:| :)",
"Generic - 1583": "ci[_-]?server[_-]?name(=| =|:| :)",
"Generic - 1584": "ci[_-]?registry[_-]?user(=| =|:| :)",
"Generic - 1585": "ci[_-]?project[_-]?url(=| =|:| :)",
"Generic - 1586": "ci[_-]?deploy[_-]?password(=| =|:| :)",
"Generic - 1587": "chrome[_-]?refresh[_-]?token(=| =|:| :)",
"Generic - 1588": "chrome[_-]?client[_-]?secret(=| =|:| :)",
"Generic - 1589": "cheverny[_-]?token(=| =|:| :)",
"Generic - 1590": "cf[_-]?password(=| =|:| :)",
"Generic - 1591": "certificate[_-]?password(=| =|:| :)",
"Generic - 1592": "censys[_-]?secret(=| =|:| :)",
"Generic - 1593": "cattle[_-]?secret[_-]?key(=| =|:| :)",
"Generic - 1594": "cattle[_-]?agent[_-]?instance[_-]?auth(=| =|:| :)",
"Generic - 1595": "cattle[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1596": "cargo[_-]?token(=| =|:| :)",
"Generic - 1597": "cache[_-]?s3[_-]?secret[_-]?key(=| =|:| :)",
"Generic - 1598": "bx[_-]?username(=| =|:| :)",
"Generic - 1599": "bx[_-]?password(=| =|:| :)",
"Generic - 1600": "bundlesize[_-]?github[_-]?token(=| =|:| :)",
"Generic - 1601": "built[_-]?branch[_-]?deploy[_-]?key(=| =|:| :)",
"Generic - 1602": "bucketeer[_-]?aws[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1603": "bucketeer[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"Generic - 1604": "browserstack[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1605": "browser[_-]?stack[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1606": "brackets[_-]?repo[_-]?oauth[_-]?token(=| =|:| :)",
"Generic - 1607": "bluemix[_-]?username(=| =|:| :)",
"Generic - 1608": "bluemix[_-]?pwd(=| =|:| :)",
"Generic - 1609": "bluemix[_-]?password(=| =|:| :)",
"Generic - 1610": "bluemix[_-]?pass[_-]?prod(=| =|:| :)",
"Generic - 1611": "bluemix[_-]?pass(=| =|:| :)",
"Generic - 1612": "bluemix[_-]?auth(=| =|:| :)",
"Generic - 1613": "bluemix[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1614": "bintraykey(=| =|:| :)",
"Generic - 1615": "bintray[_-]?token(=| =|:| :)",
"Generic - 1616": "bintray[_-]?key(=| =|:| :)",
"Generic - 1617": "bintray[_-]?gpg[_-]?password(=| =|:| :)",
"Generic - 1618": "bintray[_-]?apikey(=| =|:| :)",
"Generic - 1619": "bintray[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1620": "b2[_-]?bucket(=| =|:| :)",
"Generic - 1621": "b2[_-]?app[_-]?key(=| =|:| :)",
"Generic - 1622": "awssecretkey(=| =|:| :)",
"Generic - 1623": "awscn[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1624": "awscn[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"Generic - 1625": "awsaccesskeyid(=| =|:| :)",
"Generic - 1626": "aws[_-]?ses[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1627": "aws[_-]?ses[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"Generic - 1628": "aws[_-]?secrets(=| =|:| :)",
"Generic - 1629": "aws[_-]?secret[_-]?key(=| =|:| :)",
"Generic - 1630": "aws[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1631": "aws[_-]?secret(=| =|:| :)",
"Generic - 1632": "aws[_-]?key(=| =|:| :)",
"Generic - 1633": "aws[_-]?config[_-]?secretaccesskey(=| =|:| :)",
"Generic - 1634": "aws[_-]?config[_-]?accesskeyid(=| =|:| :)",
"Generic - 1635": "aws[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"Generic - 1636": "aws[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1637": "aws[_-]?access(=| =|:| :)",
"Generic - 1638": "author[_-]?npm[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1639": "author[_-]?email[_-]?addr(=| =|:| :)",
"Generic - 1640": "auth0[_-]?client[_-]?secret(=| =|:| :)",
"Generic - 1641": "auth0[_-]?api[_-]?clientsecret(=| =|:| :)",
"Generic - 1642": "auth[_-]?token(=| =|:| :)",
"Generic - 1643": "assistant[_-]?iam[_-]?apikey(=| =|:| :)",
"Generic - 1644": "artifacts[_-]?secret(=| =|:| :)",
"Generic - 1645": "artifacts[_-]?key(=| =|:| :)",
"Generic - 1646": "artifacts[_-]?bucket(=| =|:| :)",
"Generic - 1647": "artifacts[_-]?aws[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1648": "artifacts[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"Generic - 1649": "artifactory[_-]?key(=| =|:| :)",
"Generic - 1650": "argos[_-]?token(=| =|:| :)",
"Generic - 1651": "apple[_-]?id[_-]?password(=| =|:| :)",
"Generic - 1652": "appclientsecret(=| =|:| :)",
"Generic - 1653": "app[_-]?token(=| =|:| :)",
"Generic - 1654": "app[_-]?secrete(=| =|:| :)",
"Generic - 1655": "app[_-]?report[_-]?token[_-]?key(=| =|:| :)",
"Generic - 1656": "app[_-]?bucket[_-]?perm(=| =|:| :)",
"Generic - 1657": "apigw[_-]?access[_-]?token(=| =|:| :)",
"Generic - 1658": "apiary[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1659": "api[_-]?secret(=| =|:| :)",
"Generic - 1660": "api[_-]?key[_-]?sid(=| =|:| :)",
"Generic - 1661": "api[_-]?key[_-]?secret(=| =|:| :)",
"Generic - 1662": "api[_-]?key(=| =|:| :)",
"Generic - 1663": "aos[_-]?sec(=| =|:| :)",
"Generic - 1664": "aos[_-]?key(=| =|:| :)",
"Generic - 1665": "ansible[_-]?vault[_-]?password(=| =|:| :)",
"Generic - 1666": "android[_-]?docs[_-]?deploy[_-]?token(=| =|:| :)",
"Generic - 1667": "anaconda[_-]?token(=| =|:| :)",
"Generic - 1668": "amazon[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1669": "amazon[_-]?bucket[_-]?name(=| =|:| :)",
"Generic - 1670": "alicloud[_-]?secret[_-]?key(=| =|:| :)",
"Generic - 1671": "alicloud[_-]?access[_-]?key(=| =|:| :)",
"Generic - 1672": "alias[_-]?pass(=| =|:| :)",
"Generic - 1673": "algolia[_-]?search[_-]?key[_-]?1(=| =|:| :)",
"Generic - 1674": "algolia[_-]?search[_-]?key(=| =|:| :)",
"Generic - 1675": "algolia[_-]?search[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1676": "algolia[_-]?api[_-]?key[_-]?search(=| =|:| :)",
"Generic - 1677": "algolia[_-]?api[_-]?key[_-]?mcm(=| =|:| :)",
"Generic - 1678": "algolia[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1679": "algolia[_-]?admin[_-]?key[_-]?mcm(=| =|:| :)",
"Generic - 1680": "algolia[_-]?admin[_-]?key[_-]?2(=| =|:| :)",
"Generic - 1681": "algolia[_-]?admin[_-]?key[_-]?1(=| =|:| :)",
"Generic - 1682": "adzerk[_-]?api[_-]?key(=| =|:| :)",
"Generic - 1683": "admin[_-]?email(=| =|:| :)",
"Generic - 1684": "account[_-]?sid(=| =|:| :)",
"Generic - 1685": "access[_-]?token(=| =|:| :)",
"Generic - 1686": "access[_-]?secret(=| =|:| :)",
"Generic - 1687": "access[_-]?key[_-]?secret(=| =|:| :)",
"Generic - 1688": "TOKEN[\\\\-|_|A-Z0-9]*(\\'|\\\")?(:|=)(\\'|\\\")?[\\\\-|_|A-Z0-9]{10}",
"Generic - 1689": "API[\\\\-|_|A-Z0-9]*(\\'|\\\")?(:|=)(\\'|\\\")?[\\\\-|_|A-Z0-9]{10}",
"Generic - 1690": "KEY[\\\\-|_|A-Z0-9]*(\\'|\\\")?(:|=)(\\'|\\\")?[\\\\-|_|A-Z0-9]{10}",
"Generic - 1691": "SECRET[\\\\-|_|A-Z0-9]*(\\'|\\\")?(:|=)(\\'|\\\")?[\\\\-|_|A-Z0-9]{10}",
"Generic - 1692": "AUTHORIZATION[\\\\-|_|A-Z0-9]*(\\'|\\\")?(:|=)(\\'|\\\")?[\\\\-|_|A-Z0-9]{10}",
"Generic - 1693": "PASSWORD[\\\\-|_|A-Z0-9]*(\\'|\\\")?(:|=)(\\'|\\\")?[\\\\-|_|A-Z0-9]{10}",
"Generic - 1694": "(T|t)(O|o)(K|k)(E|e)(N|n)[\\-|_|A-Za-z0-9]*(\\''|\")?( )*(:|=)+()*(\\''|\")?[ 0-9A-Za-z\\-_]+(\\''|\")?",
"Generic - 1695": "(A|a)(P|p)(Ii)[\\-|_|A-Za-z0-9]*(\\''|\")?( )*(:|=)( )*(\\''|\")?[0-9A-Za-z\\-_]+(\\''|\")?",
"Generic - 1696": "(K|k)(E|e)(Y|y)[\\-|_|A-Za-z0-9]*(\\''|\")?( )*(:|=)( )*(\\''|\")?[0-9A-Za-z\\-_]+(\\''|\")?",
"Generic - 1697": "(S|s)(E|e)(C|c)(R|r)(E|e)(T|t)[\\-|_|A-Za-z0-9]*(\\''|\")?( )*(:|=)()*(\\''|\")?[ 0-9A-Za-z\\-_]+(\\''|\")?",
"Generic - 1698": "(A|a)(U|u)(T|t)(H|h)(O|o)(R|r)(I|i)(Z|z)(A|a)(T|t)(I|i)(O|o)(N|n)[\\-|_|A-Za-z0-9]*(\\''|\")?()*(:|=)( )*(\\''|\")?[ 0-9A-Za-z\\-_]+(\\''|\")?",
"Generic - 1699": "(P|p)(A|a)(S|s)(S|s)(W|w)(O|o)(R|r)(D|d)[\\-|_|A-Za-z0-9]*(\\''|\")?()*(:|=)( )*(\\''|\")?[ 0-9A-Za-z\\-_]+(\\''|\")?",
"Generic - 1700": "BEGIN OPENSSH PRIVATE KEY",
"Generic - 1701": "BEGIN PRIVATE KEY",
"Generic - 1702": "BEGIN RSA PRIVATE KEY",
"Generic - 1703": "BEGIN DSA PRIVATE KEY",
"Generic - 1704": "BEGIN EC PRIVATE KEY",
"Generic - 1705": "BEGIN PGP PRIVATE KEY BLOCK",
"Generic - 1706": "[a-z0-9.-]+\\.s3\\.amazonaws\\.com",
"Generic - 1706": "ssh-rsa",
"Generic - 1707": "",
"Generic - 1707": "[a-z0-9.-]+\\.s3-[a-z0-9-]\\.amazonaws\\.com",
"Generic - 1708": "[a-z0-9.-]+\\.s3-website[.-](eu|ap|us|ca|sa|cn)",
"Generic - 1709": "s3\\.amazonaws\\.com/[a-z0-9._-]+",
"Generic - 1710": "algolia_api_key",
"Generic - 1710": "s3-[a-z0-9-]+\\.amazonaws\\.com/[a-z0-9._-]+",
"Generic - 1711": "asana_access_token",
"Generic - 1712": "aws_secret",
"Generic - 1713": "azure_tenant",
"Generic - 1714": "bitly_access_token",
"Generic - 1715": "branchio_secret",
"Generic - 1716": "browserstack_access_key",
"Generic - 1717": "buildkite_access_token",
"Generic - 1718": "comcast_access_token",
"Generic - 1719": "datadog_api_key",
"Generic - 1720": "deviantart_secret",
"Generic - 1721": "deviantart_access_token",
"Generic - 1722": "dropbox_api_token",
"Generic - 1723": "facebook_appsecret",
"Generic - 1724": "facebook_access_token",
"Generic - 1725": "firebase_custom_token",
"Generic - 1726": "firebase_id_token",
"Generic - 1727": "github_client",
"Generic - 1728": "github_ssh_key",
"Generic - 1729": "github_token",
"Generic - 1730": "gitlab_private_token",
"Generic - 1731": "google_cm",
"Generic - 1732": "google_maps_key",
"Generic - 1733": "heroku_api_key",
"Generic - 1734": "instagram_access_token",
"Generic - 1735": "mailchimp_api_key",
"Generic - 1736": "mailgun_api_key",
"Generic - 1737": "mailjet",
"Generic - 1738": "mapbox_access_token",
"Generic - 1739": "pagerduty_api_token",
"Generic - 1740": "paypal_key_sb",
"Generic - 1741": "paypal_key_live",
"Generic - 1742": "paypal_token_sb",
"Generic - 1743": "paypal_token_live",
"Generic - 1744": "pendo_integration_key",
"Generic - 1745": "salesforce_access_token",
"Generic - 1746": "saucelabs_ukey",
"Generic - 1747": "sendgrid_api_key",
"Generic - 1748": "slack_api_token",
"Generic - 1749": "slack_webhook",
"Generic - 1750": "square_secret",
"Generic - 1751": "square_auth_token",
"Generic - 1752": "travisci_api_token",
"Generic - 1753": "twilio_sid_token",
"Generic - 1754": "twitter_api_secret",
"Generic - 1755": "twitter_bearer_token",
"Generic - 1756": "spotify_access_token",
"Generic - 1757": "stripe_key_live",
"Generic - 1758": "wakatime_api_key",
"Generic - 1759": "wompi_auth_bearer_sb",
"Generic - 1760": "wompi_auth_bearer_live",
"Generic - 1761": "wpengine_api_key",
"Generic - 1762": "zapier_webhook",
"Generic - 1763": "zendesk_access_token",
"Generic API Key": "][0-9a-zA-Z]{32,45}[''|"]',
"Generic Credential": "(?i)(dbpasswd|dbuser|dbname|dbhost|api_key|apikey|secret|key|api|password|user|guid|hostname|pw|auth)(.{0,20})?['|\"]([0-9a-zA-Z-_\\/+!{}/=]{4,120})['|\"]",
"generic credit card": "^(?:4[0--9]{12}(?:[0-9]{3})?|[25][1-7][0-9]{14}|6(?:011|5[0-9][0-9])[0-9]{12}|3[47][0-9]{13}|3(?:0[0-5]|[68][0-9])[0-9]{11}|(?:2131|1800|35\\d{3})\\d{11})",
"Generic key": "(private|public|api|secret|password|pass|passphrase|access).+(key|token|secret).+",
"generic password": "password.+",
"Generic Secret": "][0-9a-zA-Z]{32,45}[''|"]',
"Generic secret": "secret.+",
"Generic token": "token.+",
"Generic webhook secret": "(webhook).+(secret|token|key).+",
"Gengo": "(?i)(?:gengo).{0,40}([ ]{0,1}[0-9a-zA-Z\\[\\]\\-\\(\\)\\{\\}|_^@$=~]{64}[ \\r\\n]{1})",
"Geoapify": "(?i)(?:geoapify).{0,40}\\b([a-z0-9]{32})\\b",
"Geocode": "(?i)(?:geocode).{0,40}\\b([a-z0-9]{28})\\b",
"Geocodify": "(?i)(?:geocodify).{0,40}\\b([0-9a-z]{40})\\b",
"Geocodio - 1": "(?i)(?:geocod).{0,40}\\b([a-zA-Z0-9\\S]{7,30})\\b",
"Geocodio - 2": "(?i)(?:geocod).{0,40}\\b([a-z0-9]{39})\\b",
"Geoipifi": "(?i)(?:ipifi).{0,40}\\b([a-z0-9A-Z_]{32})\\b",
"Getemail": "(?i)(?:getemail).{0,40}\\b([a-zA-Z0-9-]{20})\\b",
"Getemails - 1": "(?i)(?:getemails).{0,40}\\b([a-z0-9-]{26})\\b",
"Getemails - 2": "(?i)(?:getemails).{0,40}\\b([a-z0-9-]{18})\\b",
"Getgeoapi": "(?i)(?:getgeoapi).{0,40}\\b([0-9a-z]{40})\\b",
"Getgist": "(?i)(?:getgist).{0,40}\\b([a-z0-9A-Z+=]{68})",
"Getsandbox - 1": "(?i)(?:getsandbox).{0,40}\\b([a-z0-9-]{40})\\b",
"Getsandbox - 2": "(?i)(?:getsandbox).{0,40}\\b([a-z0-9-]{15,30})\\b",
"gh_api_key": "gh[_-]?api[_-]?key(=| =|:| :)",
"ghb_token": "ghb[_-]?token(=| =|:| :)",
"gh_email": "gh[_-]?email(=| =|:| :)",
"gh_next_oauth_client_secret": "gh[_-]?next[_-]?oauth[_-]?client[_-]?secret(=| =|:| :)",
"gh_next_unstable_oauth_client_id": "gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?id(=| =|:| :)",
"gh_next_unstable_oauth_client_secret": "gh[_-]?next[_-]?unstable[_-]?oauth[_-]?client[_-]?secret(=| =|:| :)",
"gh_oauth_client_secret": "gh[_-]?oauth[_-]?client[_-]?secret(=| =|:| :)",
"gh_oauth_token": "gh[_-]?oauth[_-]?token(=| =|:| :)",
"ghost_api_key": "ghost[_-]?api[_-]?key(=| =|:| :)",
"gh_repo_token": "gh[_-]?repo[_-]?token(=| =|:| :)",
"gh_token": "gh[_-]?token(=| =|:| :)",
"gh_unstable_oauth_client_secret": "gh[_-]?unstable[_-]?oauth[_-]?client[_-]?secret(=| =|:| :)",
"git_author_email": "git[_-]?author[_-]?email(=| =|:| :)",
"git_author_name": "git[_-]?author[_-]?name(=| =|:| :)",
"git_committer_email": "git[_-]?committer[_-]?email(=| =|:| :)",
"git_committer_name": "git[_-]?committer[_-]?name(=| =|:| :)",
"git_email": "git[_-]?email(=| =|:| :)",
"GitHub": "][0-9a-zA-Z]{35,40}[''|"]',
"github_access_token": "[a-zA-Z0-9_-]*:[a-zA-Z0-9_-]+@github.com*",
"github_access_token": "github[_-]?access[_-]?token(=| =|:| :)",
"github_api_key": "github[_-]?api[_-]?key(=| =|:| :)",
"github_api_token": "github[_-]?api[_-]?token(=| =|:| :)",
"Githubapp - 1": "(?i)(?:github).{0,40}\\b([0-9]{6})\\b",
"Githubapp - 2": "(?i)(?:github).{0,40}(-----BEGIN RSA PRIVATE KEY-----\\s[A-Za-z0-9+\\/\\s]*\\s-----END RSA PRIVATE KEY-----)",
!"Github App Token": "(ghu|ghs)_[0-9a-zA-Z]{36}",
"Github Auth Creds": "https:\/\/[a-zA-Z0-9]{40}@github\.com",
"github_auth": "github[_-]?auth(=| =|:| :)",
"github_auth_token": "github[_-]?auth[_-]?token(=| =|:| :)",
"Github": "\\b((?:ghp|gho|ghu|ghs|ghr)_[a-zA-Z0-9]{36,255}\\b)",
"github_client_secret": "github[_-]?client[_-]?secret(=| =|:| :)",
"github_deploy_hb_doc_pass": "github[_-]?deploy[_-]?hb[_-]?doc[_-]?pass(=| =|:| :)",
"github_deployment_token": "github[_-]?deployment[_-]?token(=| =|:| :)",
"GitHub": "[gG][iI][tT][hH][uU][bB].{0,20}['|\"][0-9a-zA-Z]{35,40}['|\"]",
"github": "(github(.{0,20})?(?-i)['\"][0-9a-zA-Z]{35,40}['\"])",
"github_hunter_token": "github[_-]?hunter[_-]?token(=| =|:| :)",
"github_hunter_username": "github[_-]?hunter[_-]?username(=| =|:| :)",
"Github": "(?i)github(.{0,20})?(?-i)['\\\"][0-9a-zA-Z]{35,40}['\\\"]",
"github_key": "github[_-]?key(=| =|:| :)",
!"Github OAuth Access Token": "gho_[0-9a-zA-Z]{36}",
"github_oauth": "github[_-]?oauth(=| =|:| :)",
"github_oauth_token": "github[_-]?oauth[_-]?token(=| =|:| :)",
"Github_old": "(?i)(?:github)[^\\.].{0,40}[ =:'\"]+([a-f0-9]{40})\\b",
"github_password": "github[_-]?password(=| =|:| :)",
!"Github Personal Access Token": "ghp_[0-9a-zA-Z]{36}",
"github_pwd": "github[_-]?pwd(=| =|:| :)",
!"Github Refresh Token": "ghr_[0-9a-zA-Z]{76}",
"github_release_token": "github[_-]?release[_-]?token(=| =|:| :)",
"github_repo": "github[_-]?repo(=| =|:| :)",
"GitHub Token": "github(.{0,20})?['\"][0-9a-z]{35,40}['\"]",
"github_token": "github[_-]?token(=| =|:| :)",
"github_tokens": "github[_-]?tokens(=| =|:| :)",
"Gitlab": "(?i)(?:gitlab).{0,40}\\b([a-zA-Z0-9\\-=_]{20,22})\\b",
"gitlab_user_email": "gitlab[_-]?user[_-]?email(=| =|:| :)",
"Gitlabv2": "\\b(glpat-[a-zA-Z0-9\\-=_]{20,22})\\b",
"git_name": "git[_-]?name(=| =|:| :)",
"Gitter": "(?i)(?:gitter).{0,40}\\b([a-z0-9-]{40})\\b",
"git_token": "git[_-]?token(=| =|:| :)",
"Glassnode": "(?i)(?:glassnode).{0,40}\\b([0-9A-Za-z]{27})\\b",
"Gocanvas - 1": "(?i)(?:gocanvas).{0,40}\\b([0-9A-Za-z/+]{43}=[ \\r\\n]{1})",
"Gocanvas - 2": "(?i)(?:gocanvas).{0,40}\\b([\\w\\.-]+@[\\w-]+\\.[\\w\\.-]{2,5})\\b",
"Gocardless": "\\b(live_[0-9A-Za-z\\_\\-]{40}[ \"'\\r\\n]{1})",
"gogs_password": "gogs[_-]?password(=| =|:| :)",
"Goodday": "(?i)(?:goodday).{0,40}\\b([a-z0-9]{32})\\b",
"google_account_type": "google[_-]?account[_-]?type(=| =|:| :)",
"Google API Key": "AIza[0-9a-z-_]{35}",
"Google API Key": "AIza[0-9A-Za-z\\-_]{35}",
"Google API key": "AIza[0-9A-Za-z\\-_]{35}",
"Google API Key": "AIza[0-9A-Za-z\\-_]{35}",
"Google API key": "AIza[0-9A-Za-z\\\\-_]{35}",
"Google Calendar URI": 'https:,www\.google\.com/calendar/embed\?src=[A-Za-z0-9%@&;=\-_\./]+',
"google_captcha": "(6L[0-9A-Za-z-_]{38})",
"google_client_email": "google[_-]?client[_-]?email(=| =|:| :)",
"google_client_id": "google[_-]?client[_-]?id(=| =|:| :)",
"google_client_secret": "google[_-]?client[_-]?secret(=| =|:| :)",
"Google Cloud Platform API Key": "AIza[0-9A-Za-z\\-_]{35}",
"Google Cloud Platform API key": "(google|gcp|youtube|drive|yt)(.{0,20})?['\"][AIza[0-9a-z-_]{35}]['\"]",
"google_cloud_platform_api_key": "(?i)(google|gcp|youtube|drive|yt)(.{0,20})?['\"]AIza[0-9a-z\\-_]{35}['\"]",
"google_cloud_platform_api_key": "^(v[0-9]\\.)?[0-9a-f]{40}$",
"Google Cloud Platform OAuth": "[0-9]+-[0-9A-Za-z_]{32}\\.apps\\.googleusercontent\\.com",
"Google Drive API Key": "AIza[0-9A-Za-z\\-_]{35}",
"Google Drive OAuth": "[0-9]+-[0-9A-Za-z_]{32}\\.apps\\.googleusercontent\\.com",
"Google (GCP) Service Account": "\"type\": "service_account\"",
"Google (GCP) Service-account": "\"type\": "service_account\"",
"Google (GCP) Service-account": "type": "service_account"',
"Google Gmail API Key": "AIza[0-9A-Za-z\\-_]{35}",
"Google Gmail OAuth": "[0-9]+-[0-9A-Za-z_]{32}\\.apps\\.googleusercontent\\.com",
"google_maps_api_key": "google[_-]?maps[_-]?api[_-]?key(=| =|:| :)",
"Google OAuth Access Key": 'ya29\.[0-9A-Za-z\-_]+',
"Google OAuth Access Token": "ya29\\.[0-9A-Za-z\\-_]+",
"Google Oauth ID": "[0-9]+-[0-9a-z_]{32}.apps.googleusercontent.com",
"google_oauth": "(ya29.[0-9A-Za-z-_]+)",
"google_patterns": "(?i)(?:google_client_id|google_client_secret|google_client_token)",
"google_private_key": "google[_-]?private[_-]?key(=| =|:| :)",
"google_url": "([0-9]{12}-[a-z0-9]{32}.apps.googleusercontent.com)",
"Google YouTube API Key": "AIza[0-9A-Za-z\\-_]{35}",
"Google YouTube OAuth": "[0-9]+-[0-9A-Za-z_]{32}\\.apps\\.googleusercontent\\.com",
"gpg_key_name": "gpg[_-]?key[_-]?name(=| =|:| :)",
"gpg_keyname": "gpg[_-]?keyname(=| =|:| :)",
"gpg_ownertrust": "gpg[_-]?ownertrust(=| =|:| :)",
"gpg_passphrase": "gpg[_-]?passphrase(=| =|:| :)",
"gpg_private_key": "gpg[_-]?private[_-]?key(=| =|:| :)",
"gpg_secret_keys": "gpg[_-]?secret[_-]?keys(=| =|:| :)",
"gradle_publish_key": "gradle[_-]?publish[_-]?key(=| =|:| :)",
"gradle_publish_secret": "gradle[_-]?publish[_-]?secret(=| =|:| :)",
"gradle_signing_key_id": "gradle[_-]?signing[_-]?key[_-]?id(=| =|:| :)",
"gradle_signing_password": "gradle[_-]?signing[_-]?password(=| =|:| :)",
"Graphcms - 1": "(?i)(?:graph).{0,40}\\b([a-z0-9]{25})\\b",
"Graphcms - 2": "\\b(ey[a-zA-Z0-9]{73}.ey[a-zA-Z0-9]{365}.[a-zA-Z0-9_-]{683})\\b",
"Graphhopper": "(?i)(?:graphhopper).{0,40}\\b([a-z0-9-]{36})\\b",
"gren_github_token": "gren[_-]?github[_-]?token(=| =|:| :)",
"grgit_user": "grgit[_-]?user(=| =|:| :)",
"Groovehq": "(?i)(?:groove).{0,40}\\b([a-z0-9A-Z]{64})",
"Guardianapi": "\\b([0-9Aa-z]{8}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{12})\\b",
"Guru - 1": "(?i)(?:guru).{0,40}\\b([a-zA-Z0-9]{3,20}@[a-zA-Z0-9]{2,12}.[a-zA-Z0-9]{2,5})\\b",
"Guru - 2": "(?i)(?:guru).{0,40}\\b([a-z0-9]{8}-[a-z0-9]{4}-[a-z0-9]{4}-[a-z0-9]{4}-[a-z0-9]{12})\\b",
"Gyazo": "(?i)(?:gyazo).{0,40}\\b([0-9A-Za-z-]{43})\\b",
"hab_auth_token": "hab[_-]?auth[_-]?token(=| =|:| :)",
"hab_key": "hab[_-]?key(=| =|:| :)",
"Happi": "(?i)(?:happi).{0,40}\\b([a-zA-Z0-9]{56})",
"Happyscribe": "(?i)(?:happyscribe).{0,40}\\b([0-9a-zA-Z]{24})\\b",
"Harvest - 1": "(?i)(?:harvest).{0,40}\\b([a-z0-9A-Z._]{97})\\b",
"Harvest - 2": "(?i)(?:harvest).{0,40}\\b([0-9]{4,9})\\b",
"hb_codesign_gpg_pass": "hb[_-]?codesign[_-]?gpg[_-]?pass(=| =|:| :)",
"hb_codesign_key_pass": "hb[_-]?codesign[_-]?key[_-]?pass(=| =|:| :)",
"Hellosign": "(?i)(?:hellosign).{0,40}\\b([a-zA-Z-0-9/+]{64})\\b",
"Helpcrunch": "(?i)(?:helpcrunch).{0,40}\\b([a-zA-Z-0-9+/=]{328})",
"Helpscout": "(?i)(?:helpscout).{0,40}\\b([A-Za-z0-9]{56})\\b",
"Hereapi": "(?i)(?:hereapi).{0,40}\\b([a-zA-Z0-9\\S]{43})\\b",
"heroku_api_key_api_key": "([h|H][e|E][r|R][o|O][k|K][u|U].{0,30}[0-9A-F]{8}-[0-9A-F]{4}-[0-9A-F]{4}-[0-9A-F]{4}-[0-9A-F]{12})",
"Heroku API Key": "heroku(.{0,20})?['\"][0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}['\"]",
"heroku_api_key": "heroku[_-]?api[_-]?key(=| =|:| :)",
"Heroku API Key": "[hH][eE][rR][oO][kK][uU].{0,20}[0-9A-F]{8}-[0-9A-F]{4}-[0-9A-F]{4}-[0-9A-F]{4}-[0-9A-F]{12}",
"Heroku API Key": "[hH][eE][rR][oO][kK][uU].*[0-9A-F]{8}-[0-9A-F]{4}-[0-9A-F]{4}-[0-9A-F]{4}-[0-9A-F]{12}",
"Heroku API key": "(?i)heroku(.{0,20})?['\"][0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}['\"]",
"Heroku API key": "(?i)heroku(.{0,20})?[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}",
"heroku_email": "heroku[_-]?email(=| =|:| :)",
"Heroku": "(?i)(?:heroku).{0,40}\\b([0-9Aa-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12})\\b",
"heroku_token": "heroku[_-]?token(=| =|:| :)",
"Hive - 1": "(?i)(?:hive).{0,40}\\b([0-9a-z]{32})\\b",
"Hive - 2": "(?i)(?:hive).{0,40}\\b([0-9A-Za-z]{17})\\b",
"Hiveage": "(?i)(?:hiveage).{0,40}\\b([0-9A-Za-z\\_\\-]{20})\\b",
"hockeyapp": "hockey.{0,50}(\"|')?[0-9a-f]{32}(\"|')?",
"hockeyapp_token": "hockeyapp[_-]?token(=| =|:| :)",
"Holidayapi": "(?i)(?:holidayapi).{0,40}\\b([a-z0-9-]{36})\\b",
"homebrew_github_api_token": "homebrew[_-]?github[_-]?api[_-]?token(=| =|:| :)",
"Host": "(?i)(?:host).{0,40}\\b([a-z0-9]{14})\\b",
"Html2pdf": "(?i)(?:html2pdf).{0,40}\\b([a-zA-Z0-9]{64})\\b",
"hub_dxia2_password": "hub[_-]?dxia2[_-]?password(=| =|:| :)",
"Hubspotapikey": "(?i)(?:hubspot).{0,40}\\b([A-Za-z0-9]{8}\\-[A-Za-z0-9]{4}\\-[A-Za-z0-9]{4}\\-[A-Za-z0-9]{4}\\-[A-Za-z0-9]{12})\\b",
"Humanity": "(?i)(?:humanity).{0,40}\\b([0-9a-z]{40})\\b",
"Hunter": "(?i)(?:hunter).{0,40}\\b([a-z0-9_-]{40})\\b",
"Hypertrack - 1": "(?i)(?:hypertrack).{0,40}\\b([0-9a-zA-Z\\_\\-]{54})\\b",
"Hypertrack - 2": "(?i)(?:hypertrack).{0,40}\\b([0-9a-zA-Z\\_\\-]{27})\\b",
"Ibmclouduserkey": "(?i)(?:ibm).{0,40}\\b([A-Za-z0-9_-]{44})\\b",
"Iconfinder": "(?i)(?:iconfinder).{0,40}\\b([a-zA-Z0-9]{64})\\b",
"Iexcloud": "(?i)(?:iexcloud).{0,40}\\b([a-z0-9_]{35})\\b",
"ij_repo_password": "ij[_-]?repo[_-]?password(=| =|:| :)",
"ij_repo_username": "ij[_-]?repo[_-]?username(=| =|:| :)",
"Imagekit": "(?i)(?:imagekit).{0,40}\\b([a-zA-Z0-9_=]{36})",
"Imagga": "(?i)(?:imagga).{0,40}\\b([a-z0-9A-Z=]{72})",
"Impala": "(?i)(?:impala).{0,40}\\b([0-9A-Za-z_]{46})\\b",
"index_name": "index[_-]?name(=| =|:| :)",
"Insightly": "(?i)(?:insightly).{0,40}\\b([a-z0-9-]{36})\\b",
"Instagram oauth": "[0-9a-fA-F]{7}.[0-9a-fA-F]{32}",
"integration_test_api_key": "integration[_-]?test[_-]?api[_-]?key(=| =|:| :)",
"integration_test_appid": "integration[_-]?test[_-]?appid(=| =|:| :)",
"Integromat": "(?i)(?:integromat).{0,40}\\b([a-z0-9-]{36})\\b",
"Intercom": "(?i)(?:intercom).{0,40}\\b([a-zA-Z0-9\\W\\S]{59}\\=)",
"internal_secrets": "internal[_-]?secrets(=| =|:| :)",
"Intrinio": "(?i)(?:intrinio).{0,40}\\b([a-zA-Z0-9]{44})\\b",
"Invoiceocean - 1": "(?i)(?:invoiceocean).{0,40}\\b([0-9A-Za-z]{20})\\b",
"Invoiceocean - 2": "\\b([0-9a-z]{1,}.invoiceocean.com)\\b",
"ios_docs_deploy_token": "ios[_-]?docs[_-]?deploy[_-]?token(=| =|:| :)",
"Ipapi": "(?i)(?:ipapi).{0,40}\\b([a-z0-9]{32})\\b",
"Ipgeolocation": "(?i)(?:ipgeolocation).{0,40}\\b([a-z0-9]{32})\\b",
"Ipify": "(?i)(?:ipify).{0,40}\\b([a-zA-Z0-9_-]{32})\\b",
"Ipinfodb": "(?i)(?:ipinfodb).{0,40}\\b([a-z0-9]{64})\\b",
"Ipquality": "(?i)(?:ipquality).{0,40}\\b([0-9a-z]{32})\\b",
"Ipstack": "(?i)(?:ipstack).{0,40}\\b([a-fA-f0-9]{32})\\b",
"itest_gh_token": "itest[_-]?gh[_-]?token(=| =|:| :)",
"JDBC Connection String Disclosure": 'jdbc:[a-z:]+:,[A-Za-z0-9\.\-_:;=/@?,&]+',
"jdbc_databaseurl": "jdbc[_-]?databaseurl(=| =|:| :)",
"jdbc_host": "jdbc[_-]?host(=| =|:| :)",
"Jdbc": "(?i)jdbc:[\\w]{3,10}:\\/\\/\\w[\\s\\S]{0,512}?password[=: \\\"']+(?P<pass>[^<{($]*?)[ \\s'\\\"]+",
"jdbc": "mysql: jdbc:mysql(=| =|:| :)",
"Jiratoken - 1": "(?i)(?:jira).{0,40}\\b([a-zA-Z-0-9]{24})\\b",
"Jiratoken - 2": "(?i)(?:jira).{0,40}\\b([a-zA-Z-0-9]{5,24}\\@[a-zA-Z-0-9]{3,16}\\.com)\\b",
"Jiratoken - 3": "(?i)(?:jira).{0,40}\\b([a-zA-Z-0-9]{5,24}\\.[a-zA-Z-0-9]{3,16}\\.[a-zA-Z-0-9]{3,16})\\b",
"Jotform": "(?i)(?:jotform).{0,40}\\b([0-9Aa-z]{32})\\b",
"json_web1_token": "(eyJ[a-zA-Z0-9-]{10,}.eyJ[a-zA-Z0-9-]{10,}.[a-zA-Z0-9-]{10,})",
"Json Web Token" : "eyJhbGciOiJ",
"Jumpcloud": "(?i)(?:jumpcloud).{0,40}\\b([a-zA-Z0-9]{40})\\b",
"Juro": "(?i)(?:juro).{0,40}\\b([a-zA-Z0-9]{40})\\b",
"jwt_secret": "jwt[_-]?secret(=| =|:| :)",
"JWT Token": 'eyJ[a-zA-Z0-9]{10,}\.eyJ[a-zA-Z0-9]{10,}\.[a-zA-Z0-9_\-]{10,}',
"kafka_admin_url": "kafka[_-]?admin[_-]?url(=| =|:| :)",
"kafka_instance_name": "kafka[_-]?instance[_-]?name(=| =|:| :)",
"kafka_rest_url": "kafka[_-]?rest[_-]?url(=| =|:| :)",
"Kanban - 1": "(?i)(?:kanban).{0,40}\\b([0-9A-Z]{12})\\b",
"Kanban - 2": "\\b([0-9a-z]{1,}.kanbantool.com)\\b",
"Karmacrm": "(?i)(?:karma).{0,40}\\b([a-zA-Z0-9]{20})\\b",
"Keenio - 1": "(?i)(?:keen).{0,40}\\b([0-9a-z]{24})\\b",
"Keenio - 2": "(?i)(?:keen).{0,40}\\b([0-9A-Z]{64})\\b",
"keystore_pass": "keystore[_-]?pass(=| =|:| :)",
"Kickbox": "(?i)(?:kickbox).{0,40}\\b([a-zA-Z0-9_]+[a-zA-Z0-9]{64})\\b",
"Klipfolio": "(?i)(?:klipfolio).{0,40}\\b([0-9a-f]{40})\\b",
"Kontent": "(?i)(?:kontent).{0,40}\\b([a-z0-9-]{36})\\b",
"kovan_private_key": "kovan[_-]?private[_-]?key(=| =|:| :)",
"Kraken - 1": "(?i)(?:kraken).{0,40}\\b([0-9A-Za-z\\/\\+=]{56}[ \"'\\r\\n]{1})",
"Kraken - 2": "(?i)(?:kraken).{0,40}\\b([0-9A-Za-z\\/\\+=]{86,88}[ \"'\\r\\n]{1})",
"kubecfg_s3_path": "kubecfg[_-]?s3[_-]?path(=| =|:| :)",
"kubeconfig": "kubeconfig(=| =|:| :)",
"Kucoin - 1": "(?i)(?:kucoin).{0,40}([ \\r\\n]{1}[!-~]{7,32}[ \\r\\n]{1})",
"Kucoin - 2": "(?i)(?:kucoin).{0,40}\\b([0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12})\\b",
"Kucoin - 3": "(?i)(?:kucoin).{0,40}\\b([0-9a-f]{24})\\b",
"kxoltsn3vogdop92m": "kxoltsn3vogdop92m(=| =|:| :)",
"Kylas": "(?i)(?:kylas).{0,40}\\b([a-z0-9-]{36})\\b",
"Languagelayer": "(?i)(?:languagelayer).{0,40}\\b([a-z0-9]{32})\\b",
"Lastfm": "(?i)(?:lastfm).{0,40}\\b([0-9a-z]{32})\\b",
"Launchdarkly": "(?i)(?:launchdarkly).{0,40}\\b([a-z0-9-]{40})\\b",
"Leadfeeder": "(?i)(?:leadfeeder).{0,40}\\b([a-zA-Z0-9-]{43})\\b",
"leanplum_key": "leanplum[_-]?key(=| =|:| :)",
"lektor_deploy_password": "lektor[_-]?deploy[_-]?password(=| =|:| :)",
"lektor_deploy_username": "lektor[_-]?deploy[_-]?username(=| =|:| :)",
"Lendflow": "(?i)(?:lendflow).{0,40}\\b([a-zA-Z0-9]{36}\\.[a-zA-Z0-9]{235}\\.[a-zA-Z0-9]{32}\\-[a-zA-Z0-9]{47}\\-[a-zA-Z0-9_]{162}\\-[a-zA-Z0-9]{42}\\-[a-zA-Z0-9_]{40}\\-[a-zA-Z0-9_]{66}\\-[a-zA-Z0-9_]{59}\\-[a-zA-Z0-9]{7}\\-[a-zA-Z0-9_]{220})\\b",
"Lessannoyingcrm": "(?i)(?:less).{0,40}\\b([a-zA-Z0-9-]{57})\\b",
"Lexigram": "(?i)(?:lexigram).{0,40}\\b([a-zA-Z0-9\\S]{301})\\b",
"lighthouse_api_key": "lighthouse[_-]?api[_-]?key(=| =|:| :)",
"Linearapi": "\\b(lin_api_[0-9A-Za-z]{40})\\b",
"Linemessaging": "(?i)(?:line).{0,40}\\b([A-Za-z0-9+/]{171,172})\\b",
"Linenotify": "(?i)(?:linenotify).{0,40}\\b([0-9A-Za-z]{43})\\b",
!"LinkedIn Client ID": "(?i)linkedin(.{0,20})?(?-i)[0-9a-z]{12}",
"LinkedIn Client ID": "(?i)linkedin(.{0,20})?(?-i)['\\\"][0-9a-z]{12}['\\\"]",
"Linkedin Client ID": "(?i)linkedin(.{0,20})?(?-i)[0-9a-z]{12}",
"LinkedIn Client ID": "linkedin(.{0,20})?['\"][0-9a-z]{12}['\"]",
"linkedin_client_id": "(linkedin(.{0,20})?(?-i)['\"][0-9a-z]{12}['\"])",
"linkedin_client_secretor lottie_s3_api_key": "linkedin[_-]?client[_-]?secretor lottie[_-]?s3[_-]?api[_-]?key(=| =|:| :)",
!"LinkedIn Secret Key": "(?i)linkedin(.{0,20})?[0-9a-z]{16}",
"LinkedIn Secret Key": "(?i)linkedin(.{0,20})?['\\\"][0-9a-z]{16}['\\\"]",
"LinkedIn Secret Key": "linkedin(.{0,20})?['\"][0-9a-z]{16}['\"]",
"linkedin_secret_key": "(linkedin(.{0,20})?['\"][0-9a-z]{16}['\"])",
"Linkpreview": "(?i)(?:linkpreview).{0,40}\\b([a-zA-Z0-9]{32})\\b",
"linux_signing_key": "linux[_-]?signing[_-]?key(=| =|:| :)",
"Liveagent": "(?i)(?:liveagent).{0,40}\\b([a-zA-Z0-9]{32})\\b",
"Livestorm": "(?i)(?:livestorm).{0,40}\\b(eyJhbGciOiJIUzI1NiJ9\\.eyJhdWQiOiJhcGkubGl2ZXN0b3JtLmNvIiwianRpIjoi[0-9A-Z-a-z]{134}\\.[0-9A-Za-z\\-\\_]{43}[ \\r\\n]{1})",
"ll_publish_url": "ll[_-]?publish[_-]?url(=| =|:| :)",
"ll_shared_key": "ll[_-]?shared[_-]?key(=| =|:| :)",
"Lob": "(?i)(?:lob).{0,40}\\b([a-zA-Z0-9_]{40})\\b",
"Locationiq": "\\b(pk\\.[a-zA-Z-0-9]{32})\\b",
"Loginradius": "(?i)(?:loginradius).{0,40}\\b([0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12})\\b",
"Lokalisetoken": "(?i)(?:lokalise).{0,40}\\b([a-z0-9]{40})\\b",
"looker_test_runner_client_secret": "looker[_-]?test[_-]?runner[_-]?client[_-]?secret(=| =|:| :)",
"lottie_happo_api_key": "lottie[_-]?happo[_-]?api[_-]?key(=| =|:| :)",
"lottie_happo_secret_key": "lottie[_-]?happo[_-]?secret[_-]?key(=| =|:| :)",
"lottie_s3_secret_key": "lottie[_-]?s3[_-]?secret[_-]?key(=| =|:| :)",
"lottie_upload_cert_key_password": "lottie[_-]?upload[_-]?cert[_-]?key[_-]?password(=| =|:| :)",
"lottie_upload_cert_key_store_password": "lottie[_-]?upload[_-]?cert[_-]?key[_-]?store[_-]?password(=| =|:| :)",
"Loyverse": "(?i)(?:loyverse).{0,40}\\b([0-9-a-z]{32})\\b",
"Luno - 1": "(?i)(?:luno).{0,40}\\b([a-z0-9]{13})\\b",
"Luno - 2": "(?i)(?:luno).{0,40}\\b([a-zA-Z0-9_-]{43})\\b",
"M3o": "(?i)(?:m3o).{0,40}\\b([0-9A-Za-z]{48})\\b",
"Macaddress": "(?i)(?:macaddress).{0,40}\\b([a-zA-Z0-9_]{32})\\b",
"Madkudu": "(?i)(?:madkudu).{0,40}\\b([0-9a-f]{32})\\b",
"magento_auth_password": "magento[_-]?auth[_-]?password(=| =|:| :)",
"magento_auth_username": "magento[_-]?auth[_-]?username (=| =|:| :)",
"magento_password": "magento[_-]?password(=| =|:| :)",
"Magnetic": "(?i)(?:magnetic).{0,40}\\b([0-9Aa-z]{8}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{12})\\b",
"Mailboxlayer": "(?i)(?:mailboxlayer).{0,40}\\b([a-z0-9]{32})\\b",
"Mailchimp": "[0-9a-f]{32}-us[0-9]{1,2}",
"Mailchimp API": "[0-9a-f]{32}-us[0-9]{1,2}",
"MailChimp API Key": "[0-9a-f]{32}-us[0-9]{1,2}",
"Mailchimp API Key": "[0-9a-f]{32}-us[0-9]{1,2}",
"MailChimp API Key": "[0-9a-f]{32}-us[0-9]{1,2}",
"MailChimp API key": "(?i)(mailchimp|mc)(.{0,20})?['\"][0-9a-f]{32}-us[0-9]{1,2}['\"]",
"MailChimp API key": "(?i)(mailchimp|mc)(.{0,20})?[0-9a-f]{32}-us[0-9]{1,2}",
"mailchimp_api_key": "mailchimp[_-]?api[_-]?key(=| =|:| :)",
"mailchimp_key": "mailchimp[_-]?key(=| =|:| :)",
"mailchimp": "(W(?:[a-f0-9]{32}(-us[0-9]{1,2}))a-zA-Z0-9)",
"Mailerlite": "(?i)(?:mailerlite).{0,40}\\b([a-z0-9]{32})\\b",
"mailer_password": "mailer[_-]?password(=| =|:| :)",
"Mailgun API key": "(?i)(mailgun|mg)(.{0,20})?['\"][0-9a-z]{32}['\"]",
"Mailgun API key": "((?i)(mailgun|mg)(.{0,20})?)?key-[0-9a-z]{32}",
"Mailgun API Key": "key-[0-9a-z]{32}",
"Mailgun API Key": "key-[0-9a-zA-Z]{32}",
"mailgun_api_key": "key-[0-9a-zA-Z]{32}",
"mailgun_api_key": "mailgun[_-]?api[_-]?key(=| =|:| :)",
"mailgun_apikey": "mailgun[_-]?apikey(=| =|:| :)",
"Mailgun": "(?i)(?:mailgun).{0,40}\\b([a-zA-Z-0-9]{72})\\b",
"mailgun": "(key-[0-9a-f]{32})",
"mailgun_password": "mailgun[_-]?password(=| =|:| :)",
"mailgun_priv_key": "mailgun[_-]?priv[_-]?key(=| =|:| :)",
"mailgun_pub_apikey": "mailgun[_-]?pub[_-]?apikey(=| =|:| :)",
"mailgun_pub_key": "mailgun[_-]?pub[_-]?key(=| =|:| :)",
"mailgun_secret_api_key": "mailgun[_-]?secret[_-]?api[_-]?key(=| =|:| :)",
"Mailjetbasicauth": "(?i)(?:mailjet).{0,40}\\b([A-Za-z0-9]{87}\\=)",
"Mailjetsms": "(?i)(?:mailjet).{0,40}\\b([A-Za-z0-9]{32})\\b",
"Mailmodo": "(?i)(?:mailmodo).{0,40}\\b([A-Z0-9]{7}-[A-Z0-9]{7}-[A-Z0-9]{7}-[A-Z0-9]{7})\\b",
"mail_password": "mail[_-]?password(=| =|:| :)",
"Mailsac": "(?i)(?:mailsac).{0,40}\\b(k_[0-9A-Za-z]{36,})\\b",
"manage_key": "manage[_-]?key(=| =|:| :)",
"managementapiaccesstoken": "managementapiaccesstoken(=| =|:| :)",
"management_token": "management[_-]?token(=| =|:| :)",
"manage_secret": "manage[_-]?secret(=| =|:| :)",
"mandrill_api_key": "mandrill[_-]?api[_-]?key(=| =|:| :)",
"Mandrill": "(?i)(?:mandrill).{0,40}\\b([A-Za-z0-9_-]{22})\\b",
"manifest_app_token": "manifest[_-]?app[_-]?token(=| =|:| :)",
"manifest_app_url": "manifest[_-]?app[_-]?url(=| =|:| :)",
"Manifest": "(?i)(?:manifest).{0,40}\\b([a-zA-z0-9]{32})\\b",
"Mapbox - 1": "([a-zA-Z-0-9]{4,32})",
"Mapbox - 2": "\\b(sk\\.[a-zA-Z-0-9\\.]{80,240})\\b",
"mapbox_access_token": "mapbox[_-]?access[_-]?token(=| =|:| :)",
"mapboxaccesstoken": "mapboxaccesstoken(=| =|:| :)",
"mapbox_api_token": "mapbox[_-]?api[_-]?token(=| =|:| :)",
"mapbox_aws_access_key_id": "mapbox[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"mapbox_aws_secret_access_key": "mapbox[_-]?aws[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Mapquest": "(?i)(?:mapquest).{0,40}\\b([0-9A-Za-z]{32})\\b",
"Marketstack": "(?i)(?:marketstack).{0,40}\\b([a-z0-9]{32})\\b",
"master_password": "(master_password).+",
"Mattermostpersonaltoken - 1": "(?i)(?:mattermost).{0,40}\\b([A-Za-z0-9-_]{1,}.cloud.mattermost.com)\\b",
"Mattermostpersonaltoken - 2": "(?i)(?:mattermost).{0,40}\\b([a-z0-9]{26})\\b",
"Mavenlink": "(?i)(?:mavenlink).{0,40}\\b([0-9a-z]{64})\\b",
"Maxmindlicense - 1": "(?i)(?:maxmind|geoip).{0,40}\\b([0-9A-Za-z]{16})\\b",
"Maxmindlicense - 2": "(?i)(?:maxmind|geoip).{0,40}\\b([0-9]{2,7})\\b",
"Meaningcloud": "(?i)(?:meaningcloud).{0,40}\\b([a-z0-9]{32})\\b",
"Mediastack": "(?i)(?:mediastack).{0,40}\\b([a-z0-9]{32})\\b",
"Meistertask": "(?i)(?:meistertask).{0,40}\\b([a-zA-Z0-9]{43})\\b",
"Mesibo": "(?i)(?:mesibo).{0,40}\\b([0-9A-Za-z]{64})\\b",
"Messagebird": "(?i)(?:messagebird).{0,40}\\b([A-Za-z0-9_-]{25})\\b",
"Metaapi - 1": "(?i)(?:metaapi|meta-api).{0,40}\\b([0-9a-f]{64})\\b",
"Metaapi - 2": "(?i)(?:metaapi|meta-api).{0,40}\\b([0-9a-f]{24})\\b",
"Metrilo": "(?i)(?:metrilo).{0,40}\\b([a-z0-9]{16})\\b",
"mfa_token": "(?:token=[A-Za-z0-9\\s_]*[A-Za-z0-9][A-Za-z0-9\\s_])",
"mg_api_key": "mg[_-]?api[_-]?key(=| =|:| :)",
"mg_public_api_key": "mg[_-]?public[_-]?api[_-]?key(=| =|:| :)",
"mh_apikey": "mh[_-]?apikey(=| =|:| :)",
"mh_password": "mh[_-]?password(=| =|:| :)",
"Microsoftteamswebhook": "(https:\\/\\/[a-zA-Z-0-9]+\\.webhook\\.office\\.com\\/webhookb2\\/[a-zA-Z-0-9]{8}-[a-zA-Z-0-9]{4}-[a-zA-Z-0-9]{4}-[a-zA-Z-0-9]{4}-[a-zA-Z-0-9]{12}\\@[a-zA-Z-0-9]{8}-[a-zA-Z-0-9]{4}-[a-zA-Z-0-9]{4}-[a-zA-Z-0-9]{4}-[a-zA-Z-0-9]{12}\\/IncomingWebhook\\/[a-zA-Z-0-9]{32}\\/[a-zA-Z-0-9]{8}-[a-zA-Z-0-9]{4}-[a-zA-Z-0-9]{4}-[a-zA-Z-0-9]{4}-[a-zA-Z-0-9]{12})",
"Microsoft Teams Webhook": 'https:,outlook\.office\.com/webhook/[A-Za-z0-9\-@]+/IncomingWebhook/[A-Za-z0-9\-]+/[A-Za-z0-9\-]+',
"Midise": "midi-662b69edd2[a-zA-Z0-9]{54}",
"mile_zero_key": "mile[_-]?zero[_-]?key(=| =|:| :)",
"Mindmeister": "(?i)(?:mindmeister).{0,40}\\b([a-zA-Z0-9]{43})\\b",
"minio_access_key": "minio[_-]?access[_-]?key(=| =|:| :)",
"minio_secret_key": "minio[_-]?secret[_-]?key(=| =|:| :)",
"Mite - 1": "(?i)(?:mite).{0,40}\\b([0-9a-z]{16})\\b",
"Mite - 2": "\\b([0-9a-z-]{1,}.mite.yo.lk)\\b",
"Mixmax": "(?i)(?:mixmax).{0,40}\\b([a-zA-Z0-9_-]{36})\\b",
"Mixpanel - 1": "(?i)(?:mixpanel).{0,40}\\b([a-zA-Z0-9.-]{30,40})\\b",
"Mixpanel - 2": "(?i)(?:mixpanel).{0,40}\\b([a-zA-Z0-9-]{32})\\b",
"Moderation": "(?i)(?:moderation).{0,40}\\b([a-zA-Z0-9]{36}\\.[a-zA-Z0-9]{115}\\.[a-zA-Z0-9_]{43})\\b",
"Monday": "(?i)(?:monday).{0,40}\\b(ey[a-zA-Z0-9_.]{210,225})\\b",
"Moonclerck": "(?i)(?:moonclerck).{0,40}\\b([0-9a-z]{32})\\b",
"Moonclerk": "(?i)(?:moonclerk).{0,40}\\b([0-9a-z]{32})\\b",
"Moosend": "(?i)(?:moosend).{0,40}\\b([0-9Aa-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12})\\b",
"Mrticktock - 1": "(?i)(?:mrticktock).{0,40}\\b([a-zA-Z0-9!=@#$%()_^]{1,50})",
"Mrticktock - 2": "\\b([a-zA-Z0-9._-]+@[a-zA-Z0-9._-]+\\.[a-z]+)\\b",
"multi_bob_sid": "multi[_-]?bob[_-]?sid(=| =|:| :)",
"multi_connect_sid": "multi[_-]?connect[_-]?sid(=| =|:| :)",
"multi_disconnect_sid": "multi[_-]?disconnect[_-]?sid(=| =|:| :)",
"multi_workflow_sid": "multi[_-]?workflow[_-]?sid(=| =|:| :)",
"multi_workspace_sid": "multi[_-]?workspace[_-]?sid(=| =|:| :)",
"Myfreshworks - 1": "(?i)(?:freshworks).{0,40}\\b([a-zA-Z0-9-_]{2,20})\\b",
"Myfreshworks - 2": "(?i)(?:freshworks).{0,40}\\b([a-z0-9A-Z-]{22})\\b",
"Myintervals": "(?i)(?:myintervals).{0,40}\\b([0-9a-z]{11})\\b",
"my_secret_env": "my[_-]?secret[_-]?env(=| =|:| :)",
"mysql_database": "mysql[_-]?database(=| =|:| :)",
"mysql_hostname": "mysql[_-]?hostname(=| =|:| :)",
"mysqlmasteruser": "mysqlmasteruser(=| =|:| :)",
"mysql_password": "mysql[_-]?password(=| =|:| :)",
"mysql_root_password": "mysql[_-]?root[_-]?password(=| =|:| :)",
"mysqlsecret": "mysqlsecret(=| =|:| :)",
"mysql_user": "mysql[_-]?user(=| =|:| :)",
"mysql_username": "mysql[_-]?username(=| =|:| :)",
"Nasdaqdatalink": "(?i)(?:nasdaq).{0,40}\\b([a-zA-Z0-9_-]{20})\\b",
"nativeevents": "nativeevents(=| =|:| :)",
"Nethunt - 1": "(?i)(?:nethunt).{0,40}\\b([a-zA-Z0-9.-@]{25,30})\\b",
"Nethunt - 2": "(?i)(?:nethunt).{0,40}\\b([a-z0-9-\\S]{36})\\b",
"netlify_api_key": "netlify[_-]?api[_-]?key(=| =|:| :)",
"Netlify": "(?i)(?:netlify).{0,40}\\b([A-Za-z0-9_-]{43,45})\\b",
"Neutrinoapi - 1": "(?i)(?:neutrinoapi).{0,40}\\b([a-zA-Z0-9]{48})\\b",
"Neutrinoapi - 2": "(?i)(?:neutrinoapi).{0,40}\\b([a-zA-Z0-9]{6,24})\\b",
"Newrelic Admin API Key": '(?i)NRAA-[a-f0-9]{27}',
"new_relic_beta_token": "new[_-]?relic[_-]?beta[_-]?token(=| =|:| :)",
"Newrelic Insights API Key": '(?i)NRI(?:I|Q)-[A-Za-z0-9\-_]{32}',
"Newrelicpersonalapikey": "(?i)(?:newrelic).{0,40}\\b([A-Za-z0-9_\\.]{4}-[A-Za-z0-9_\\.]{42})\\b",
"Newrelic REST API Key": '(?i)NRRA-[a-f0-9]{42}',
"Newrelic Synthetics Location Key": '(?i)NRSP-[a-z]{2}[0-9]{2}[a-f0-9]{31}',
"Newsapi": "(?i)(?:newsapi).{0,40}\\b([a-z0-9]{32})",
"Newscatcher": "(?i)(?:newscatcher).{0,40}\\b([0-9A-Za-z_]{43})\\b",
"Nexmoapikey - 1": "(?i)(?:nexmo).{0,40}\\b([A-Za-z0-9_-]{8})\\b",
"Nexmoapikey - 2": "(?i)(?:nexmo).{0,40}\\b([A-Za-z0-9_-]{16})\\b",
"nexus_password": "nexus[_-]?password(=| =|:| :)",
"nexuspassword": "nexuspassword(=| =|:| :)",
"Nftport": "(?i)(?:nftport).{0,40}\\b([a-z0-9]{8}-[a-z0-9]{4}-[a-z0-9]{4}-[a-z0-9]{4}-[a-z0-9]{12})\\b",
"ngrok_auth_token": "ngrok[_-]?auth[_-]?token(=| =|:| :)",
"ngrok_token": "ngrok[_-]?token(=| =|:| :)",
"Nicereply": "(?i)(?:nicereply).{0,40}\\b([0-9a-f]{40})\\b",
"Nimble": "(?i)(?:nimble).{0,40}\\b([a-zA-Z0-9]{30})\\b",
"Nitro": "(?i)(?:nitro).{0,40}\\b([0-9a-f]{32})\\b",
"node_env": "node[_-]?env(=| =|:| :)",
"node_pre_gyp_accesskeyid": "node[_-]?pre[_-]?gyp[_-]?accesskeyid(=| =|:| :)",
"node_pre_gyp_github_token": "node[_-]?pre[_-]?gyp[_-]?github[_-]?token(=| =|:| :)",
"node_pre_gyp_secretaccesskey": "node[_-]?pre[_-]?gyp[_-]?secretaccesskey(=| =|:| :)",
"non_token": "non[_-]?token(=| =|:| :)",
"Noticeable": "(?i)(?:noticeable).{0,40}\\b([0-9a-zA-Z]{20})\\b",
"Notion": "\\b(secret_[A-Za-z0-9]{43})\\b",
"now_token": "now[_-]?token(=| =|:| :)",
"Nozbeteams": "(?i)(?:nozbe|nozbeteams).{0,40}\\b([0-9A-Za-z]{16}_[0-9A-Za-z\\-_]{64}[ \\r\\n]{1})",
"npm_api_key": "npm[_-]?api[_-]?key(=| =|:| :)",
"npm_api_token": "npm[_-]?api[_-]?token(=| =|:| :)",
"npm_auth_token": "npm[_-]?auth[_-]?token(=| =|:| :)",
"npm_email": "npm[_-]?email(=| =|:| :)",
"npm_password": "npm[_-]?password(=| =|:| :)",
"npm_secret_key": "npm[_-]?secret[_-]?key(=| =|:| :)",
"npm_token": "([a-zA-Z0-9]{8}-[a-zA-Z0-9]{4}-[a-zA-Z0-9]{4}-[a-zA-Z0-9]{4}-[a-zA-Z0-9]{12})",
"npm_token": "npm[_-]?token(=| =|:| :)",
"nuget_api_key": "nuget[_-]?api[_-]?key(=| =|:| :)",
"nuget_apikey": "nuget[_-]?apikey(=| =|:| :)",
"nuget_api_key": "(oy2[a-z0-9]{43})",
"nuget_key": "nuget[_-]?key(=| =|:| :)",
"numbers_service_pass": "numbers[_-]?service[_-]?pass(=| =|:| :)",
"Numverify": "(?i)(?:numverify).{0,40}\\b([a-z0-9]{32})\\b",
"Nutritionix - 1": "(?i)(?:nutritionix).{0,40}\\b([a-z0-9]{32})\\b",
"Nutritionix - 2": "(?i)(?:nutritionix).{0,40}\\b([a-z0-9]{8})\\b",
"Nylas": "(?i)(?:nylas).{0,40}\\b([0-9A-Za-z]{30})\\b",
"Nytimes": "(?i)(?:nytimes).{0,40}\\b([a-z0-9A-Z-]{32})\\b",
"Oanda": "(?i)(?:oanda).{0,40}\\b([a-zA-Z0-9]{24})\\b",
"oauth_token": "oauth[_-]?token(=| =|:| :)",
"object_storage_password": "object[_-]?storage[_-]?password(=| =|:| :)",
"object_storage_region_name": "object[_-]?storage[_-]?region[_-]?name(=| =|:| :)",
"object_store_bucket": "object[_-]?store[_-]?bucket(=| =|:| :)",
"object_store_creds": "object[_-]?store[_-]?creds(=| =|:| :)",
"oc_pass": "oc[_-]?pass(=| =|:| :)",
"octest_app_password": "octest[_-]?app[_-]?password(=| =|:| :)",
"octest_app_username": "octest[_-]?app[_-]?username(=| =|:| :)",
"octest_password": "octest[_-]?password(=| =|:| :)",
"ofta_key": "ofta[_-]?key(=| =|:| :)",
"ofta_region": "ofta[_-]?region(=| =|:| :)",
"ofta_secret": "ofta[_-]?secret(=| =|:| :)",
"Okta - 1": "[a-z0-9-]{1,40}\\.okta(?:preview|-emea){0,1}\\.com",
"Okta - 2": "00[a-zA-Z0-9_-]{40}",
"okta_client_token": "okta[_-]?client[_-]?token(=| =|:| :)",
"okta_oauth2_client_secret": "okta[_-]?oauth2[_-]?client[_-]?secret(=| =|:| :)",
"okta_oauth2_clientsecret": "okta[_-]?oauth2[_-]?clientsecret(=| =|:| :)",
"omise_key": "omise[_-]?key(=| =|:| :)",
"omise_pkey": "omise[_-]?pkey(=| =|:| :)",
"omise_pubkey": "omise[_-]?pubkey(=| =|:| :)",
"omise_skey": "omise[_-]?skey(=| =|:| :)",
"Omnisend": "(?i)(?:omnisend).{0,40}\\b([a-z0-9A-Z-]{75})\\b",
"Onedesk - 1": "(?i)(?:onedesk).{0,40}\\b([a-zA-Z0-9!=@#$%^]{8,64})",
"Onedesk - 2": "\\b([a-zA-Z0-9._-]+@[a-zA-Z0-9._-]+\\.[a-z]+)\\b",
"Onelogin - 1": "(?i)id[a-zA-Z0-9_' \"=]{0,20}([a-z0-9]{64})",
"Onelogin - 2": "(?i)secret[a-zA-Z0-9_' \"=]{0,20}([a-z0-9]{64})",
"Onepagecrm - 1": "(?i)(?:onepagecrm).{0,40}\\b([a-zA-Z0-9=]{44})",
"Onepagecrm - 2": "(?i)(?:onepagecrm).{0,40}\\b([a-z0-9]{24})\\b",
"onesignal_api_key": "onesignal[_-]?api[_-]?key(=| =|:| :)",
"onesignal_user_auth_key": "onesignal[_-]?user[_-]?auth[_-]?key(=| =|:| :)",
"Onwaterio": "(?i)(?:onwater).{0,40}\\b([a-zA-Z0-9_-]{20})\\b",
"Oopspam": "(?i)(?:oopspam).{0,40}\\b([a-zA-Z0-9]{40})\\b",
"Opencagedata": "(?i)(?:opencagedata).{0,40}\\b([a-z0-9]{32})\\b",
"Opengraphr": "(?i)(?:opengraphr).{0,40}\\b([0-9Aa-zA-Z]{80})\\b",
"Openuv": "(?i)(?:openuv).{0,40}\\b([0-9a-z]{32})\\b",
"Openweather": "(?i)(?:openweather).{0,40}\\b([a-z0-9]{32})\\b",
"open_whisk_key": "open[_-]?whisk[_-]?key(=| =|:| :)",
"openwhisk_key": "openwhisk[_-]?key(=| =|:| :)",
"Optimizely": "(?i)(?:optimizely).{0,40}\\b([0-9A-Za-z-:]{54})\\b",
"org_gradle_project_sonatype_nexus_password": "org[_-]?gradle[_-]?project[_-]?sonatype[_-]?nexus[_-]?password(=| =|:| :)",
"org_project_gradle_sonatype_nexus_password": "org[_-]?project[_-]?gradle[_-]?sonatype[_-]?nexus[_-]?password(=| =|:| :)",
"os_auth_url": "os[_-]?auth[_-]?url(=| =|:| :)",
"os_password": "os[_-]?password(=| =|:| :)",
"ossrh_jira_password": "ossrh[_-]?jira[_-]?password(=| =|:| :)",
"ossrh_pass": "ossrh[_-]?pass(=| =|:| :)",
"ossrh_password": "ossrh[_-]?password(=| =|:| :)",
"ossrh_secret": "ossrh[_-]?secret(=| =|:| :)",
"ossrh_username": "ossrh[_-]?username(=| =|:| :)",
"outlook_team": "(https:,outlook.office.com/webhook/[0-9a-f-]{36}@)",
"Owlbot": "(?i)(?:owlbot).{0,40}\\b([a-z0-9]{40})\\b",
"packagecloud_token": "packagecloud[_-]?token(=| =|:| :)",
"Pagerdutyapikey": "(?i)(?:pagerduty).{0,40}\\b([a-z]{1}\\+[a-zA-Z]{9}\\-[a-z]{2}\\-[a-z0-9]{5})\\b",
"pagerduty_apikey": "pagerduty[_-]?apikey(=| =|:| :)",
"Pandadoc": "(?i)(?:pandadoc).{0,40}\\b([a-zA-Z0-9]{40})\\b",
"Pandascore": "(?i)(?:pandascore).{0,40}([ \\r\\n]{0,1}[0-9A-Za-z\\-\\_]{51}[ \\r\\n]{1})",
"Paralleldots": "(?i)(?:paralleldots).{0,40}\\b([0-9A-Za-z]{43})\\b",
"parse_js_key": "parse[_-]?js[_-]?key(=| =|:| :)",
"Partnerstack": "(?i)(?:partnerstack).{0,40}\\b([0-9A-Za-z]{64})\\b",
"Passbase": "(?i)(?:passbase).{0,40}\\b([a-zA-Z0-9]{128})\\b",
"Password in URL": "[a-zA-Z]{3,10}:,[^/\\s:@]{3,20}:[^/\\s:@]{3,20}@.{1,100}[\"'\\s]",
"passwordtravis": "passwordtravis(=| =|:| :)",
"Pastebin": "(?i)(?:pastebin).{0,40}\\b([a-zA-Z0-9_]{32})\\b",
"Paymoapp": "(?i)(?:paymoapp).{0,40}\\b([a-zA-Z0-9]{44})\\b",
"Paymongo": "(?i)(?:paymongo).{0,40}\\b([a-zA-Z0-9_]{32})\\b",
"paypal": "[a-zA-Z0-9]{1,2}([E][A-Z]{1}[a-zA-Z0-9_-]{78})[a-zA-Z0-9]{1,2}$",
"PayPal Braintree access token": "access_token\\$production\\$[0-9a-z]{16}\\$[0-9a-f]{32}",
"PayPal Braintree Access Token": "access_token\\$production\\$[0-9a-z]{16}\\$[0-9a-f]{32}",
"Paypal Braintree Access Token": "access_token\\$production\\$[0-9a-z]{16}\\$[0-9a-f]{32}",
"PayPal Braintree Access Token": "access_token\\$production\\$[0-9a-z]{16}\\$[0-9a-f]{32}",
"PayPal Braintree Access Token": 'access_token\$production\$[0-9a-z]{16}\$[0-9a-f]{32}',
"paypal_braintree_access_token": "(access_token$production$[0-9a-z]{16}$[0-9a-f]{32})",
"paypal_client_secret": "paypal[_-]?client[_-]?secret(=| =|:| :)",
"Paypaloauth - 1": "\\b([A-Za-z0-9_\\.]{7}-[A-Za-z0-9_\\.]{72})\\b",
"Paypaloauth - 2": "\\b([A-Za-z0-9_\\.]{69}-[A-Za-z0-9_\\.]{10})\\b",
"Paystack": "\\b(sk\\_[a-z]{1,}\\_[A-Za-z0-9]{40})\\b",
"Pdflayer": "(?i)(?:pdflayer).{0,40}\\b([a-z0-9]{32})\\b",
"Pdfshift": "(?i)(?:pdfshift).{0,40}\\b([0-9a-f]{32})\\b",
"Peopledatalabs": "(?i)(?:peopledatalabs).{0,40}\\b([a-z0-9]{64})\\b",
"Pepipost": "(?i)(?:pepipost|netcore).{0,40}\\b([a-zA-Z-0-9]{32})\\b",
"percy_project": "percy[_-]?project(=| =|:| :)",
"percy_token": "percy[_-]?token(=| =|:| :)",
"personal_key": "personal[_-]?key(=| =|:| :)",
"personal_secret": "personal[_-]?secret(=| =|:| :)",
"pg_database": "pg[_-]?database(=| =|:| :)",
"pg_host": "pg[_-]?host(=| =|:| :)",
"PGP": "-----BEGIN PGP PRIVATE KEY BLOCK-----",
"PGP private key block": "-----BEGIN PGP PRIVATE KEY BLOCK-----",
"Picatic API Key Disclosure": 'sk_live_[0-9a-z]{32}',
"Picatic API key": "sk_live_[0-9a-z]{32}",
"Picatic API Key": "sk_live_[0-9a-z]{32}",
"Pictatic API Key": "sk_live_[0-9a-z]{32}",
"Pipedream": "(?i)(?:pipedream).{0,40}\\b([a-z0-9]{32})\\b",
"Pipedrive": "(?i)(?:pipedrive).{0,40}\\b([a-zA-Z0-9]{40})\\b",
"Pivotaltracker": "(?i)(?:pivotal).{0,40}([a-z0-9]{32})",
"Pixabay": "(?i)(?:pixabay).{0,40}\\b([a-z0-9-]{34})\\b",
"places_api_key": "places[_-]?api[_-]?key(=| =|:| :)",
"places_apikey": "places[_-]?apikey(=| =|:| :)",
"Plaidkey - 1": "(?i)(?:plaid).{0,40}\\b([a-z0-9]{24})\\b",
"Plaidkey - 2": "(?i)(?:plaid).{0,40}\\b([a-z0-9]{30})\\b",
"Planviewleankit - 1": "(?i)(?:planviewleankit|planview).{0,40}\\b([0-9a-f]{128})\\b",
"Planviewleankit - 2": "(?i)(?:planviewleankit|planview).{0,40}(?:subdomain).\\b([a-zA-Z][a-zA-Z0-9.-]{1,23}[a-zA-Z0-9])\\b",
"Planyo": "(?i)(?:planyo).{0,40}\\b([0-9a-z]{62})\\b",
"Plivo - 1": "(?i)(?:plivo).{0,40}\\b([A-Za-z0-9_-]{40})\\b",
"Plivo - 2": "(?i)(?:plivo).{0,40}\\b([A-Z]{20})\\b",
"plotly_apikey": "plotly[_-]?apikey(=| =|:| :)",
"plugin_password": "plugin[_-]?password(=| =|:| :)",
"Poloniex - 1": "(?i)(?:poloniex).{0,40}\\b([0-9a-f]{128})\\b",
"Poloniex - 2": "(?i)(?:poloniex).{0,40}\\b([0-9A-Z]{8}-[0-9A-Z]{8}-[0-9A-Z]{8}-[0-9A-Z]{8})\\b",
"Polygon": "(?i)(?:polygon).{0,40}\\b([a-z0-9A-Z]{32})\\b",
"Positionstack": "(?i)(?:positionstack).{0,40}\\b([a-zA-Z0-9_]{32})\\b",
"Postageapp": "(?i)(?:postageapp).{0,40}\\b([0-9A-Za-z]{32})\\b",
"postgres_env_postgres_db": "postgres[_-]?env[_-]?postgres[_-]?db(=| =|:| :)",
"postgres_env_postgres_password": "postgres[_-]?env[_-]?postgres[_-]?password(=| =|:| :)",
"postgresql_db": "postgresql[_-]?db(=| =|:| :)",
"postgresql_pass": "postgresql[_-]?pass(=| =|:| :)",
"Posthog": "\\b(phc_[a-zA-Z0-9_]{43})\\b",
"Postman": "\\b(PMAK-[a-zA-Z-0-9]{59})\\b",
"Postmark": "(?i)(?:postmark).{0,40}\\b([0-9a-z]{8}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{12})\\b",
"Powrbot": "(?i)(?:powrbot).{0,40}\\b([a-z0-9A-Z]{40})\\b",
"prebuild_auth": "prebuild[_-]?auth(=| =|:| :)",
"preferred_username": "preferred[_-]?username(=| =|:| :)",
"pring_mail_username": "pring[_-]?mail[_-]?username(=| =|:| :)",
"private_key": "(?i)-----(?:(?:BEGIN|END) )(?:(?:EC|PGP|DSA|RSA|OPENSSH).)?PRIVATE.KEY(.BLOCK)?-----",
"Privatekey": "(?i)-----\\s*?BEGIN[ A-Z0-9_-]*?PRIVATE KEY\\s*?-----[\\s\\S]*?----\\s*?END[ A-Z0-9_-]*? PRIVATE KEY\\s*?-----",
"private_signing_password": "private[_-]?signing[_-]?password(=| =|:| :)",
"prod_access_key_id": "prod[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"prod_password": "prod[_-]?password(=| =|:| :)",
"prod_secret_key": "prod[_-]?secret[_-]?key(=| =|:| :)",
"project_config": "project[_-]?config(=| =|:| :)",
"Prospectcrm": "(?i)(?:prospect).{0,40}\\b([a-z0-9-]{32})\\b",
"Prospectio": "(?i)(?:prospect).{0,40}\\b([a-z0-9A-Z-]{50})\\b",
"Protocolsio": "(?i)(?:protocols).{0,40}\\b([a-z0-9]{64})\\b",
"Proxycrawl": "(?i)(?:proxycrawl).{0,40}\\b([a-zA-Z0-9_]{22})\\b",
"publish_access": "publish[_-]?access(=| =|:| :)",
"publish_key": "publish[_-]?key(=| =|:| :)",
"publish_secret": "publish[_-]?secret(=| =|:| :)",
"Pubnubpublishkey - 1": "\\b(sub-c-[0-9a-z]{8}-[a-z]{4}-[a-z0-9]{4}-[a-z0-9]{4}-[a-z0-9]{12})\\b",
"Pubnubpublishkey - 2": "\\b(pub-c-[0-9a-z]{8}-[0-9a-z]{4}-[a-z0-9]{4}-[a-z0-9]{4}-[a-z0-9]{12})\\b",
"Pubnubsubscriptionkey": "\\b(sub-c-[0-9a-z]{8}-[a-z]{4}-[a-z0-9]{4}-[a-z0-9]{4}-[a-z0-9]{12})\\b",
"Purestake": "(?i)(?:purestake).{0,40}\\b([a-zA-Z0-9]{40})\\b",
"Pushbulletapikey": "(?i)(?:pushbullet).{0,40}\\b([A-Za-z0-9_\\.]{34})\\b",
"Pusherchannelkey - 1": "(?i)(?:key).{0,40}\\b([a-z0-9]{20})\\b",
"Pusherchannelkey - 2": "(?i)(?:pusher).{0,40}\\b([a-z0-9]{20})\\b",
"Pusherchannelkey - 3": "(?i)(?:pusher).{0,40}\\b([0-9]{7})\\b",
"pushover_token": "pushover[_-]?token(=| =|:| :)",
"pypi_passowrd": "pypi[_-]?passowrd(=| =|:| :)",
"PyPI upload token": "pypi-AgEIcHlwaS5vcmc[A-Za-z0-9-_]{50,1000}",
"qiita_token": "qiita[_-]?token(=| =|:| :)",
"Qualaroo": "(?i)(?:qualaroo).{0,40}\\b([a-z0-9A-Z=]{64})",
"Qubole": "(?i)(?:qubole).{0,40}\\b([0-9a-z]{64})\\b",
"Quickmetrics": "(?i)(?:quickmetrics).{0,40}\\b([a-zA-Z0-9_-]{22})\\b",
"quip_token": "quip[_-]?token(=| =|:| :)",
"rabbitmq_password": "rabbitmq[_-]?password(=| =|:| :)",
"randrmusicapiaccesstoken": "randrmusicapiaccesstoken(=| =|:| :)",
"Rapidapi": "(?i)(?:rapidapi).{0,40}\\b([A-Za-z0-9_-]{50})\\b",
"Raven": "(?i)(?:raven).{0,40}\\b([A-Z0-9-]{16})\\b",
"Rawg": "(?i)(?:rawg).{0,40}\\b([0-9Aa-z]{32})\\b",
"Razorpay - 1": "(?i)\\brzp_\\w{2,6}_\\w{10,20}\\b",
"Razorpay - 2": "(?:razor|secret|rzp|key)[-\\w]*[\\\" :=']*([A-Za-z0-9]{20,50})",
"Readme": "(?i)(?:readme).{0,40}\\b([a-zA-Z0-9_]{32})\\b",
"Reallysimplesystems": "\\b(ey[a-zA-Z0-9-._]{153}.ey[a-zA-Z0-9-._]{916,1000})\\b",
"Rebrandly": "(?i)(?:rebrandly).{0,40}\\b([a-zA-Z0-9_]{32})\\b",
"rediscloud_url": "rediscloud[_-]?url(=| =|:| :)",
"redis_stunnel_urls": "redis[_-]?stunnel[_-]?urls(=| =|:| :)",
"REDIS_URL": "(REDIS_URL).+",
"Refiner": "(?i)(?:refiner).{0,40}\\b([0-9Aa-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12})\\b",
"refresh_token": "refresh[_-]?token(=| =|:| :)",
"registry_pass": "registry[_-]?pass(=| =|:| :)",
"registry_secure": "registry[_-]?secure(=| =|:| :)",
"release_gh_token": "release[_-]?gh[_-]?token(=| =|:| :)",
"release_token": "release[_-]?token(=| =|:| :)",
"Repairshopr - 1": "(?i)(?:repairshopr).{0,40}\\b([a-zA-Z0-9_.!+$#^*]{3,32})\\b",
"Repairshopr - 2": "(?i)(?:repairshopr).{0,40}\\b([a-zA-Z0-9-]{51})\\b",
"reporting_webdav_pwd": "reporting[_-]?webdav[_-]?pwd(=| =|:| :)",
"reporting_webdav_url": "reporting[_-]?webdav[_-]?url(=| =|:| :)",
"repotoken": "repotoken(=| =|:| :)",
"rest_api_key": "rest[_-]?api[_-]?key(=| =|:| :)",
"Restpackhtmltopdfapi": "(?i)(?:restpack).{0,40}\\b([0-9A-Za-z]{48})\\b",
"Restpack": "(?i)(?:restpack).{0,40}\\b([a-zA-Z0-9]{48})\\b",
"Restpackscreenshotapi": "(?i)(?:restpack).{0,40}\\b([0-9A-Za-z]{48})\\b",
"Rev - 1": "(?i)(?:rev).{0,40}\\b([0-9a-zA-Z\\/\\+]{27}\\=[ \\r\\n]{1})",
"Rev - 2": "(?i)(?:rev).{0,40}\\b([0-9a-zA-Z\\-]{27}[ \\r\\n]{1})",
"Revampcrm - 1": "(?i)(?:revamp).{0,40}\\b([a-zA-Z0-9]{40}\\b)",
"Revampcrm - 2": "(?i)(?:revamp).{0,40}\\b([a-zA-Z0-9.-@]{25,30})\\b",
"Ringcentral - 1": "(?i)(?:ringcentral).{0,40}\\b(https:,www.[0-9A-Za-z_-]{1,}.com)\\b",
"Ringcentral - 2": "(?i)(?:ringcentral).{0,40}\\b([0-9A-Za-z_-]{22})\\b",
"rinkeby_private_key": "rinkeby[_-]?private[_-]?key(=| =|:| :)",
"Ritekit": "(?i)(?:ritekit).{0,40}\\b([0-9a-f]{44})\\b",
"RKCS8": "-----BEGIN PRIVATE KEY-----",
"Roaring": "(?i)(?:roaring).{0,40}\\b([0-9A-Za-z_-]{28})\\b",
"Rocketreach": "(?i)(?:rocketreach).{0,40}\\b([a-z0-9-]{39})\\b",
"Roninapp - 1": "(?i)(?:ronin).{0,40}\\b([0-9Aa-zA-Z]{3,32})\\b",
"Roninapp - 2": "(?i)(?:ronin).{0,40}\\b([0-9a-zA-Z]{26})\\b",
"ropsten_private_key": "ropsten[_-]?private[_-]?key(=| =|:| :)",
"Route4me": "(?i)(?:route4me).{0,40}\\b([0-9A-Z]{32})\\b",
"route53_access_key_id": "route53[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"Rownd - 1": "(?i)(?:rownd).{0,40}\\b([a-z0-9]{8}\\-[a-z0-9]{4}\\-[a-z0-9]{4}\\-[a-z0-9]{4}\\-[a-z0-9]{12})\\b",
"Rownd - 2": "(?i)(?:rownd).{0,40}\\b([a-z0-9]{48})\\b",
"Rownd - 3": "(?i)(?:rownd).{0,40}\\b([0-9]{18})\\b",
"RSA": "-----BEGIN RSA PRIVATE KEY-----",
"RSA private key": "-----BEGIN RSA PRIVATE KEY-----",
"rtd_key_pass": "rtd[_-]?key[_-]?pass(=| =|:| :)",
"rtd_store_pass": "rtd[_-]?store[_-]?pass(=| =|:| :)",
"rubygems_auth_token": "rubygems[_-]?auth[_-]?token(=| =|:| :)",
"Rubygems": "\\b(rubygems_[a-zA0-9]{48})\\b",
"Runrunit - 1": "(?i)(?:runrunit).{0,40}\\b([0-9a-f]{32})\\b",
"Runrunit - 2": "(?i)(?:runrunit).{0,40}\\b([0-9A-Za-z]{18,20})\\b",
"s3_access_key_id": "s3[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"s3_access_key": "s3[_-]?access[_-]?key(=| =|:| :)",
"s3_bucket_name_app_logs": "s3[_-]?bucket[_-]?name[_-]?app[_-]?logs(=| =|:| :)",
"s3_bucket_name_assets": "s3[_-]?bucket[_-]?name[_-]?assets(=| =|:| :)",
"s3_external_3_amazonaws_com": "s3[_-]?external[_-]?3[_-]?amazonaws[_-]?com(=| =|:| :)",
"s3_key_app_logs": "s3[_-]?key[_-]?app[_-]?logs(=| =|:| :)",
"s3_key_assets": "s3[_-]?key[_-]?assets(=| =|:| :)",
"s3_key": "s3[_-]?key(=| =|:| :)",
"s3_secret_app_logs": "s3[_-]?secret[_-]?app[_-]?logs(=| =|:| :)",
"s3_secret_assets": "s3[_-]?secret[_-]?assets(=| =|:| :)",
"s3_secret_key": "s3[_-]?secret[_-]?key(=| =|:| :)",
"s3_user_secret": "s3[_-]?user[_-]?secret(=| =|:| :)",
"sacloud_access_token": "sacloud[_-]?access[_-]?token(=| =|:| :)",
"sacloud_access_token_secret": "sacloud[_-]?access[_-]?token[_-]?secret(=| =|:| :)",
"sacloud_api": "sacloud[_-]?api(=| =|:| :)",
"Salesblink": "(?i)(?:salesblink).{0,40}\\b([a-zA-Z]{16})\\b",
"Salescookie": "(?i)(?:salescookie).{0,40}\\b([a-zA-z0-9]{32})\\b",
"Salesflare": "(?i)(?:salesflare).{0,40}\\b([a-zA-Z0-9_]{45})\\b",
"salesforce_bulk_test_password": "salesforce[_-]?bulk[_-]?test[_-]?password(=| =|:| :)",
"salesforce_bulk_test_security_token": "salesforce[_-]?bulk[_-]?test[_-]?security[_-]?token(=| =|:| :)",
"sandbox_access_token": "sandbox[_-]?access[_-]?token(=| =|:| :)",
"sandbox_aws_access_key_id": "sandbox[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"sandbox_aws_secret_access_key": "sandbox[_-]?aws[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Satismeterprojectkey - 1": "(?i)(?:satismeter).{0,40}\\b([a-zA-Z0-9]{4,20}@[a-zA-Z0-9]{2,12}.[a-zA-Z0-9]{2,12})\\b",
"Satismeterprojectkey - 2": "(?i)(?:satismeter).{0,40}\\b([a-zA-Z0-9]{24})\\b",
"Satismeterprojectkey - 3": "(?i)(?:satismeter).{0,40}\\b([a-zA-Z0-9!=@#$%^]{6,32})",
"Satismeterwritekey": "(?i)(?:satismeter).{0,40}\\b([a-z0-9A-Z]{16})\\b",
"sauce_access_key": "sauce[_-]?access[_-]?key(=| =|:| :)",
"Saucelabs - 1": "\\b(oauth\\-[a-z0-9]{8,}\\-[a-z0-9]{5})\\b",
"Saucelabs - 2": "(?i)(?:saucelabs).{0,40}\\b([a-z0-9]{8}\\-[a-z0-9]{4}\\-[a-z0-9]{4}\\-[a-z0-9]{4}\\-[a-z0-9]{12})\\b",
"sauce_token": "(sauce.{0,50}(\"|')?[0-9a-f-]{36}(\"|')?)",
"Scalewaykey": "(?i)(?:scaleway).{0,40}\\b([0-9a-z]{8}-[a-z0-9]{4}-[a-z0-9]{4}-[0-9a-z]{4}-[0-9a-z]{12})\\b",
"Scrapeowl": "(?i)(?:scrapeowl).{0,40}\\b([0-9a-z]{30})\\b",
"Scraperapi": "(?i)(?:scraperapi).{0,40}\\b([a-z0-9]{32})\\b",
"Scraperbox": "(?i)(?:scraperbox).{0,40}\\b([A-Z0-9]{32})\\b",
"Scrapersite": "(?i)(?:scrapersite).{0,40}\\b([a-zA-Z0-9]{45})\\b",
"Scrapestack": "(?i)(?:scrapestack).{0,40}\\b([a-z0-9]{32})\\b",
"Scrapfly": "(?i)(?:scrapfly).{0,40}\\b([a-z0-9]{32})\\b",
"Scrapingant": "(?i)(?:scrapingant).{0,40}\\b([a-z0-9]{32})\\b",
"Scrapingbee": "(?i)(?:scrapingbee).{0,40}\\b([A-Z0-9]{80})\\b",
"Screenshotapi": "(?i)(?:screenshotapi).{0,40}\\b([0-9A-Z]{7}\\-[0-9A-Z]{7}\\-[0-9A-Z]{7}\\-[0-9A-Z]{7})\\b",
"Screenshotlayer": "(?i)(?:screenshotlayer).{0,40}\\b([a-zA-Z0-9_]{32})\\b",
"scrutinizer_token": "scrutinizer[_-]?token(=| =|:| :)",
"sdr_token": "sdr[_-]?token(=| =|:| :)",
"secret_0": "secret[_-]?0(=| =|:| :)",
"secret_10": "secret[_-]?10(=| =|:| :)",
"secret_11": "secret[_-]?11(=| =|:| :)",
"secret_1": "secret[_-]?1(=| =|:| :)",
"secret_2": "secret[_-]?2(=| =|:| :)",
"secret_3": "secret[_-]?3(=| =|:| :)",
"secret_4": "secret[_-]?4(=| =|:| :)",
"secret_5": "secret[_-]?5(=| =|:| :)",
"secret_6": "secret[_-]?6(=| =|:| :)",
"secret_7": "secret[_-]?7(=| =|:| :)",
"secret_8": "secret[_-]?8(=| =|:| :)",
"secret_9": "secret[_-]?9(=| =|:| :)",
"secretaccesskey": "secretaccesskey(=| =|:| :)",
"secret_key_base": "secret[_-]?key[_-]?base(=| =|:| :)",
"secretkey": "secretkey(=| =|:| :)",
"Securitytrails": "(?i)(?:securitytrails).{0,40}\\b([a-zA-Z0-9]{32})\\b",
"Segmentapikey": "(?i)(?:segment).{0,40}\\b([A-Za-z0-9_\\-a-zA-Z]{43}\\.[A-Za-z0-9_\\-a-zA-Z]{43})\\b",
"segment_api_key": "segment[_-]?api[_-]?key(=| =|:| :)",
"Selectpdf": "(?i)(?:selectpdf).{0,40}\\b([a-z0-9-]{36})\\b",
"selion_log_level_dev": "selion[_-]?log[_-]?level[_-]?dev(=| =|:| :)",
"selion_selenium_host": "selion[_-]?selenium[_-]?host(=| =|:| :)",
"Semaphore": "(?i)(?:semaphore).{0,40}\\b([0-9a-z]{32})\\b",
"Sendbird - 1": "(?i)(?:sendbird).{0,40}\\b([0-9a-f]{40})\\b",
"Sendbird - 2": "(?i)(?:sendbird).{0,40}\\b([0-9A-F]{8}-[0-9A-F]{4}-[0-9A-F]{4}-[0-9A-F]{4}-[0-9A-F]{12})\\b",
"Sendbirdorganizationapi": "(?i)(?:sendbird).{0,40}\\b([0-9a-f]{24})\\b",
"sendgrid_api_key": "sendgrid[_-]?api[_-]?key(=| =|:| :)",
"sendgrid_api_key": "(SG.[a-zA-Z0-9-]{16,32}.[a-zA-Z0-9-]{16,64})",
"Sendgrid API Key": "SG\\.[a-zA-Z0-9]{22}\\.[a-zA-Z0-9]{43}",
"Sendgrid API Key": 'SG\.[a-zA-Z0-9-_]{22}\.[a-zA-Z0-9_-]{43}',
"SendGrid API Key": "SG\\.[\\w_]{16,32}\\.[\\w_]{16,64}",
"Sendgrid": "(?i)(?:sendgrid).{0,40}(SG\\.[\\w\\-_]{20,24}\\.[\\w\\-_]{39,50})\\b",
"sendgrid_key": "sendgrid[_-]?key(=| =|:| :)",
"sendgrid_password": "sendgrid[_-]?password(=| =|:| :)",
"sendgrid": "sendgrid(=| =|:| :)",
"sendgrid_username": "sendgrid[_-]?username(=| =|:| :)",
"sendgrid_user": "sendgrid[_-]?user(=| =|:| :)",
"Sendinbluev2": "\\b(xkeysib\\-[A-Za-z0-9_-]{81})\\b",
"sendwithus_key": "sendwithus[_-]?key(=| =|:| :)",
"Sentiment - 1": "(?i)(?:sentiment).{0,40}\\b([0-9]{17})\\b",
"Sentiment - 2": "(?i)(?:sentiment).{0,40}\\b([a-zA-Z0-9]{20})\\b",
"sentry_auth_token": "sentry[_-]?auth[_-]?token(=| =|:| :)",
"sentry_default_org": "sentry[_-]?default[_-]?org(=| =|:| :)",
"sentry_endpoint": "sentry[_-]?endpoint(=| =|:| :)",
"sentry_key": "sentry[_-]?key(=| =|:| :)",
"Sentrytoken": "(?i)(?:sentry).{0,40}\\b([a-f0-9]{64})\\b",
"Serphouse": "(?i)(?:serphouse).{0,40}\\b([0-9A-Za-z]{60})\\b",
"Serpstack": "(?i)(?:serpstack).{0,40}\\b([a-z0-9]{32})\\b",
"service_account_secret": "service[_-]?account[_-]?secret(=| =|:| :)",
"ses_access_key": "ses[_-]?access[_-]?key(=| =|:| :)",
"ses_secret_key": "ses[_-]?secret[_-]?key(=| =|:| :)",
"setdstaccesskey": "setdstaccesskey(=| =|:| :)",
"setdstsecretkey": "setdstsecretkey(=| =|:| :)",
"setsecretkey": "setsecretkey(=| =|:| :)",
"Sheety - 1": "(?i)(?:sheety).{0,40}\\b([0-9a-z]{32})\\b",
"Sheety - 2": "(?i)(?:sheety).{0,40}\\b([0-9a-z]{64})\\b",
"Sherpadesk": "(?i)(?:sherpadesk).{0,40}\\b([0-9a-z]{32})\\b",
"Shipday": "(?i)(?:shipday).{0,40}\\b([a-zA-Z0-9.]{11}[a-zA-Z0-9]{20})\\b",
"Shodankey": "(?i)(?:shodan).{0,40}\\b([a-zA-Z0-9]{32})\\b",
"Shopify access token": "shpat_[a-fA-F0-9]{32}",
"Shopify Access Token": "shpat_[a-fA-F0-9]{32}",
"Shopify custom app access token": "shpca_[a-fA-F0-9]{32}",
"Shopify Custom App Access Token": "shpca_[a-fA-F0-9]{32}",
"Shopify private app access token": "shppa_[a-fA-F0-9]{32}",
"Shopify Private App Access Token": "shppa_[a-fA-F0-9]{32}",
"Shopify shared secret": "shpss_[a-fA-F0-9]{32}",
"Shopify Shared Secret": "shpss_[a-fA-F0-9]{32}",
"Shoppable Service Auth": 'data-shoppable-auth-token.+',
"Shortcut": "(?i)(?:shortcut).{0,40}\\b([0-9a-f-]{36})\\b",
"Shotstack": "(?i)(?:shotstack).{0,40}\\b([a-zA-Z0-9]{40})\\b",
"Shutterstock - 1": "(?i)(?:shutterstock).{0,40}\\b([0-9a-zA-Z]{32})\\b",
"Shutterstock - 2": "(?i)(?:shutterstock).{0,40}\\b([0-9a-zA-Z]{16})\\b",
"Shutterstockoauth": "(?i)(?:shutterstock).{0,40}\\b(v2/[0-9A-Za-z]{388})\\b",
"Signalwire - 1": "\\b([0-9a-z-]{3,64}.signalwire.com)\\b",
"Signalwire - 2": "(?i)(?:signalwire).{0,40}\\b([0-9a-z]{8}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{12})\\b",
"Signalwire - 3": "(?i)(?:signalwire).{0,40}\\b([0-9A-Za-z]{50})\\b",
"Signaturit": "(?i)(?:signaturit).{0,40}\\b([0-9A-Za-z]{86})\\b",
"signing_key_password": "signing[_-]?key[_-]?password(=| =|:| :)",
"signing_key_secret": "signing[_-]?key[_-]?secret(=| =|:| :)",
"signing_key_sid": "signing[_-]?key[_-]?sid(=| =|:| :)",
"signing_key": "signing[_-]?key(=| =|:| :)",
"Signupgenius": "(?i)(?:signupgenius).{0,40}\\b([0-9A-Za-z]{32})\\b",
"Sigopt": "(?i)(?:sigopt).{0,40}\\b([A-Z0-9]{48})\\b",
"Simplesat": "(?i)(?:simplesat).{0,40}\\b([a-z0-9]{40})",
"Simplynoted": "(?i)(?:simplynoted).{0,40}\\b([a-zA-Z0-9\\S]{340,360})\\b",
"Simvoly": "(?i)(?:simvoly).{0,40}\\b([a-z0-9]{33})\\b",
"Sinchmessage": "(?i)(?:sinch).{0,40}\\b([a-z0-9]{32})\\b",
"Sirv - 1": "(?i)(?:sirv).{0,40}\\b([a-zA-Z0-9\\S]{88})",
"Sirv - 2": "(?i)(?:sirv).{0,40}\\b([a-zA-Z0-9]{26})\\b",
"Siteleaf": "(?i)(?:siteleaf).{0,40}\\b([0-9Aa-z]{32})\\b",
"Skrappio": "(?i)(?:skrapp).{0,40}\\b([a-z0-9A-Z]{42})\\b",
"Skybiometry": "(?i)(?:skybiometry).{0,40}\\b([0-9a-z]{25,26})\\b",
"Slack access token": "xoxb-[0-9A-Za-z\\-]{51}",
"Slack API Key": "xox[baprs]-([0-9a-zA-Z]{10,48})?",
"slack_api_token": "(xox[aboprs]-([0-9a-zA-Z-]{8,})?)",
"Slack Token": "xox[baprs]-([0-9a-z-]{10,48})",
"Slack Token": "(xox[pboa]-[0-9]{12}-[0-9]{12}-[0-9]{12}-[a-z0-9]{32})",
! "Slack Token": "(xox[pborsa]-[0-9]{12}-[0-9]{12}-[0-9]{12}-[a-z0-9]{32})",
"Slack Token": "(xox[pborsa]-[0-9]{12}-[0-9]{12}-[0-9]{12}-[a-z0-9]{32})",
"Slack User token disclosure": "xoxp-[0-9A-Za-z\\-]{72}",
"Slackwebhook": "(https:\\/\\/hooks.slack.com\\/services\\/[A-Za-z0-9+\\/]{44,46})",
"Slack Webhook": "https:,hooks.slack.com/services/T[0-9A-Za-z\\-_]{10}/B[0-9A-Za-z\\-_]{10}/[0-9A-Za-z\\-_]{23}",
"Slack Webhook": "https:,hooks.slack.com/services/T[a-zA-Z0-9_]{8}/B[a-zA-Z0-9_]{8,12}/[a-zA-Z0-9_]{24}",
"Slack Webhook": "https:,hooks.slack.com/services/T[a-zA-Z0-9_]{8}/B[a-zA-Z0-9_]{8}/[a-zA-Z0-9_]{24}",
"Slack Webhook": "https:,hooks\\.slack\\.com/services/T[a-zA-Z0-9_]{8}/B[a-zA-Z0-9_]{8}/[a-zA-Z0-9_]{24}",
"slack_webhook_url": "(hooks.slack.com/services/T[A-Z0-9]{8}/B[A-Z0-9]{8}/[a-zA-Z0-9]{1,})",
!"Slack": "xox[baprs]-([0-9a-zA-Z]{10,48})?",
"Slack": "xox[baprs]-([0-9a-zA-Z]{10,48})?",
"slash_developer_space_key": "slash[_-]?developer[_-]?space[_-]?key(=| =|:| :)",
"slash_developer_space": "slash[_-]?developer[_-]?space(=| =|:| :)",
"slate_user_email": "slate[_-]?user[_-]?email(=| =|:| :)",
"Smartsheets": "(?i)(?:smartsheets).{0,40}\\b([a-zA-Z0-9]{37})\\b",
"Smartystreets - 1": "(?i)(?:smartystreets).{0,40}\\b([a-zA-Z0-9]{20})\\b",
"Smartystreets - 2": "(?i)(?:smartystreets).{0,40}\\b([a-z0-9-]{36})\\b",
"Smooch - 1": "(?i)(?:smooch).{0,40}\\b(act_[0-9a-z]{24})\\b",
"Smooch - 2": "(?i)(?:smooch).{0,40}\\b([0-9a-zA-Z_-]{86})\\b",
"Snipcart": "(?i)(?:snipcart).{0,40}\\b([0-9A-Za-z_]{75})\\b",
"snoowrap_client_secret": "snoowrap[_-]?client[_-]?secret(=| =|:| :)",
"snoowrap_password": "snoowrap[_-]?password(=| =|:| :)",
"snoowrap_refresh_token": "snoowrap[_-]?refresh[_-]?token(=| =|:| :)",
"snyk_api_token": "snyk[_-]?api[_-]?token(=| =|:| :)",
"Snykkey": "(?i)(?:snyk).{0,40}\\b([0-9a-z]{8}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{12})\\b",
"snyk_token": "snyk[_-]?token(=| =|:| :)",
"socrata_app_token": "socrata[_-]?app[_-]?token(=| =|:| :)",
"socrata_password": "socrata[_-]?password(=| =|:| :)",
"sonar_organization_key": "sonar[_-]?organization[_-]?key(=| =|:| :)",
"sonar_project_key": "sonar[_-]?project[_-]?key(=| =|:| :)",
"sonarqube_docs_api_key": "(sonar.{0,50}(\"|')?[0-9a-f]{40}(\"|')?)",
"SonarQube Token": "sonar.{0,50}(?:\"|'|`)?[0-9a-f]{40}(?:\"|'|`)?",
!"sonar_token": "sonar[_-]?token(=| =|:| :)",
!"sonatype_gpg_key_name": "sonatype[_-]?gpg[_-]?key[_-]?name(=| =|:| :)",
!"sonatype_gpg_passphrase": "sonatype[_-]?gpg[_-]?passphrase(=| =|:| :)",
!"sonatype_nexus_password": "sonatype[_-]?nexus[_-]?password(=| =|:| :)",
!"sonatype_pass": "sonatype[_-]?pass(=| =|:| :)",
!"sonatype_password": "sonatype[_-]?password(=| =|:| :)",
!"sonatypepassword": "sonatypepassword(=| =|:| :)",
!"sonatype_token_password": "sonatype[_-]?token[_-]?password(=| =|:| :)",
!"sonatype_token_user": "sonatype[_-]?token[_-]?user(=| =|:| :)",
!"soundcloud_client_secret": "soundcloud[_-]?client[_-]?secret(=| =|:| :)",
"soundcloud_password": "soundcloud[_-]?password(=| =|:| :)",
"spaces_access_key_id": "spaces[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"spaces_secret_access_key": "spaces[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Sparkpost": "\\b([a-zA-Z0-9]{40})\\b",
"Splunkobservabilitytoken": "(?i)(?:splunk).{0,40}\\b([a-z0-9A-Z]{22})\\b",
"Spoonacular": "(?i)(?:spoonacular).{0,40}\\b([0-9a-z]{32})\\b",
"Sportsmonk": "(?i)(?:sportsmonk).{0,40}\\b([0-9a-zA-Z]{60})\\b",
!"spotify_api_access_token": "spotify[_-]?api[_-]?access[_-]?token(=| =|:| :)",
!"spotify_api_client_secret": "spotify[_-]?api[_-]?client[_-]?secret(=| =|:| :)",
!"Spotifykey - 1": "(?i)(?:key|secret).{0,40}\\b([A-Za-z0-9]{32})\\b",
!"Spotifykey - 2": "(?i)(?:id).{0,40}\\b([A-Za-z0-9]{32})\\b",
"spring_mail_password": "spring[_-]?mail[_-]?password(=| =|:| :)",
"sqsaccesskey": "sqsaccesskey(=| =|:| :)",
"sqssecretkey": "sqssecretkey(=| =|:| :)",
"Square Accesss Token": "sq0atp-[0-9A-Za-z\\-_]{22}",
"Square access token": "sq0atp-[0-9A-Za-z\\-_]{22}",
"Square Access Token": "sq0atp-[0-9A-Za-z\\-_]{22}",
"Square API Key": "sq0(atp|csp)-[0-9a-z-_]{22,43}",
"Squareapp - 1": "[\\w\\-]*sq0i[a-z]{2}-[0-9A-Za-z\\-_]{22,43}",
"Squareapp - 2": "[\\w\\-]*sq0c[a-z]{2}-[0-9A-Za-z\\-_]{40,50}",
"square_app_secret": "(sq0[a-z]{3}-[0-9A-Za-z-_]{20,50})",
"Square": "(?i)(?:square).{0,40}(EAAA[a-zA-Z0-9\\-\\+\\=]{60})",
"Square OAuth Secret": "sq0csp-[0-9A-Za-z\\-_]{43}",
"Square OAuth secret": "sq0csp-[0-9A-Za-z\\\\-_]{43}",
"square_reader_sdk_repository_password": "square[_-]?reader[_-]?sdk[_-]?repository[_-]?password(=| =|:| :)",
"Squarespace": "(?i)(?:squarespace).{0,40}\\b([0-9Aa-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12})\\b",
"Squareup": "\\b(sq0idp-[0-9A-Za-z]{22})\\b",
"srcclr_api_token": "srcclr[_-]?api[_-]?token(=| =|:| :)",
"SSH": "-----BEGIN OPENSSH PRIVATE KEY-----",
"SSH (DSA) private key": "-----BEGIN DSA PRIVATE KEY-----",
"SSH (EC) private key": "-----BEGIN EC PRIVATE KEY-----",
"sshpass": "sshpass(=| =|:| :)",
"ssh_password": "(sshpass -p.*['|\"])",
"Sslmate": "(?i)(?:sslmate).{0,40}\\b([a-zA-Z0-9]{36})\\b",
"ssmtp_config": "ssmtp[_-]?config(=| =|:| :)",
"staging_base_url_runscope": "staging[_-]?base[_-]?url[_-]?runscope(=| =|:| :)",
"starship_account_sid": "starship[_-]?account[_-]?sid(=| =|:| :)",
"starship_auth_token": "starship[_-]?auth[_-]?token(=| =|:| :)",
"star_test_aws_access_key_id": "star[_-]?test[_-]?aws[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"star_test_bucket": "star[_-]?test[_-]?bucket(=| =|:| :)",
"star_test_location": "star[_-]?test[_-]?location(=| =|:| :)",
"star_test_secret_access_key": "star[_-]?test[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"Stitchdata": "(?i)(?:stitchdata).{0,40}\\b([0-9a-z_]{35})\\b",
"Stockdata": "(?i)(?:stockdata).{0,40}\\b([0-9A-Za-z]{40})\\b",
"Storecove": "(?i)(?:storecove).{0,40}\\b([a-zA-Z0-9_-]{43})\\b",
"Stormglass": "(?i)(?:stormglass).{0,40}\\b([0-9Aa-z-]{73})\\b",
"stormpath_api_key_id": "stormpath[_-]?api[_-]?key[_-]?id(=| =|:| :)",
"stormpath_api_key_secret": "stormpath[_-]?api[_-]?key[_-]?secret(=| =|:| :)",
"Storyblok": "(?i)(?:storyblok).{0,40}\\b([0-9A-Za-z]{22}t{2})\\b",
"Storychief": "(?i)(?:storychief).{0,40}\\b([a-zA-Z0-9_\\-.]{940,1000})",
"Strava - 1": "(?i)(?:strava).{0,40}\\b([0-9]{5})\\b",
"Strava - 2": "(?i)(?:strava).{0,40}\\b([0-9a-z]{40})\\b",
"Streak": "(?i)(?:streak).{0,40}\\b([0-9Aa-f]{32})\\b",
"Stripe API key": "(?i)stripe(.{0,20})?['\\\"][sk|rk]_live_[0-9a-zA-Z]{24}",
"Stripe API key": "(?i)stripe(.{0,20})?[sr]k_live_[0-9a-zA-Z]{24}",
"Stripe API Key": "sk_live_[0-9a-zA-Z]{24}",
"stripe_private": "stripe[_-]?private(=| =|:| :)",
"Stripe Public Live Key": "pk_live_[0-9a-z]{24}",
"stripe_public": "stripe[_-]?public(=| =|:| :)",
"Stripe Public Test Key": "pk_test_[0-9a-z]{24}",
"Stripe Restriced Key": 'rk_(?:live|test)_[0-9a-zA-Z]{24}',
"Stripe Restricted API Key": "rk_live_[0-9a-zA-Z]{24}",
"stripe_restricted_api": "(rk_live_[0-9a-zA-Z]{24,34})",
"Stripe": "[rs]k_live_[a-zA-Z0-9]{20,30}",
"Stripe Secret Key": 'sk_(?:live|test)_[0-9a-zA-Z]{24}',
"Stripe Secret Live Key": "(sk|rk)_live_[0-9a-z]{24}",
"Stripe Secret Test Key": "(sk|rk)_test_[0-9a-z]{24}",
"stripe_standard_api": "(sk_live_[0-9a-zA-Z]{24,34})",
"strip_publishable_key": "strip[_-]?publishable[_-]?key(=| =|:| :)",
"strip_secret_key": "strip[_-]?secret[_-]?key(=| =|:| :)",
"Stytch - 1": "(?i)(?:stytch).{0,40}\\b([a-zA-Z0-9-_]{47}=)",
"Stytch - 2": "(?i)(?:stytch).{0,40}\\b([a-z0-9-]{49})\\b",
"Sugester - 1": "(?i)(?:sugester).{0,40}\\b([a-zA-Z0-9_.!+$#^*%]{3,32})\\b",
"Sugester - 2": "(?i)(?:sugester).{0,40}\\b([a-zA-Z0-9]{32})\\b",
"Sumologickey - 1": "(?i)(?:sumo).{0,40}\\b([A-Za-z0-9]{14})\\b",
"Sumologickey - 2": "(?i)(?:sumo).{0,40}\\b([A-Za-z0-9]{64})\\b",
"Supernotesapi": "(?i)(?:supernotes).{0,40}([ \\r\\n]{0,1}[0-9A-Za-z\\-_]{43}[ \\r\\n]{1})",
"surge_login": "surge[_-]?login(=| =|:| :)",
"surge_token": "surge[_-]?token(=| =|:| :)",
"Surveyanyplace - 1": "(?i)(?:survey).{0,40}\\b([a-z0-9A-Z-]{36})\\b",
"Surveyanyplace - 2": "(?i)(?:survey).{0,40}\\b([a-z0-9A-Z]{32})\\b",
"Surveybot": "(?i)(?:surveybot).{0,40}\\b([A-Za-z0-9-]{80})\\b",
"Surveysparrow": "(?i)(?:surveysparrow).{0,40}\\b([a-zA-Z0-9-_]{88})\\b",
"Survicate": "(?i)(?:survicate).{0,40}\\b([a-z0-9]{32})\\b",
"svn_pass": "svn[_-]?pass(=| =|:| :)",
"Swell - 1": "(?i)(?:swell).{0,40}\\b([a-zA-Z0-9]{6,24})\\b",
"Swell - 2": "(?i)(?:swell).{0,40}\\b([a-zA-Z0-9]{32})\\b",
"Swiftype": "(?i)(?:swiftype).{0,40}\\b([a-zA-z-0-9]{6}\\_[a-zA-z-0-9]{6}\\-[a-zA-z-0-9]{6})\\b",
"Tallyfy": "(?i)(?:tallyfy).{0,40}\\b([0-9A-Za-z]{36}\\.[0-9A-Za-z]{264}\\.[0-9A-Za-z\\-\\_]{683})\\b",
"Tatumio": "(?i)(?:tatum).{0,40}\\b([0-9a-z-]{36})\\b",
"Taxjar": "(?i)(?:taxjar).{0,40}\\b([a-z0-9]{32})\\b",
"Teamgate - 1": "(?i)(?:teamgate).{0,40}\\b([a-z0-9]{40})\\b",
"Teamgate - 2": "(?i)(?:teamgate).{0,40}\\b([a-zA-Z0-9]{80})\\b",
"Teamworkcrm": "(?i)(?:teamwork|teamworkcrm).{0,40}\\b(tkn\\.v1_[0-9A-Za-z]{71}=[ \\r\\n]{1})",
"Teamworkdesk": "(?i)(?:teamwork|teamworkdesk).{0,40}\\b(tkn\\.v1_[0-9A-Za-z]{71}=[ \\r\\n]{1})",
"Teamworkspaces": "(?i)(?:teamwork|teamworkspaces).{0,40}\\b(tkn\\.v1_[0-9A-Za-z]{71}=[ \\r\\n]{1})",
"Technicalanalysisapi": "(?i)(?:technicalanalysisapi).{0,40}\\b([A-Z0-9]{48})\\b",
"Telegram Bot API Key": "[0-9]+:AA[0-9A-Za-z\\-_]{33}",
"Telegrambottoken": "(?i)(?:telegram).{0,40}\\b([0-9]{8,10}:[a-zA-Z0-9_-]{35})\\b",
"Telegram Secret": "d{5,}:A[0-9a-z_-]{34,34}",
"Telnyx": "(?i)(?:telnyx).{0,40}\\b(KEY[0-9A-Za-z_-]{55})\\b",
"Terraformcloudpersonaltoken": "\\b([A-Za-z0-9]{14}.atlasv1.[A-Za-z0-9]{67})\\b",
"tesco_api_key": "tesco[_-]?api[_-]?key(=| =|:| :)",
"Testdetector": "\\b(test)\\b",
"tester_keys_password": "tester[_-]?keys[_-]?password(=| =|:| :)",
"test_github_token": "test[_-]?github[_-]?token(=| =|:| :)",
! "test": "test",
"test_test": "test[_-]?test(=| =|:| :)",
"Text2data": "(?i)(?:text2data).{0,40}\\b([0-9A-F]{8}-[0-9A-F]{4}-[0-9A-F]{4}-[0-9A-F]{4}-[0-9A-F]{12})\\b",
"Textmagic - 1": "(?i)(?:textmagic).{0,40}\\b([0-9A-Za-z]{30})\\b",
"Textmagic - 2": "(?i)(?:textmagic).{0,40}\\b([0-9A-Za-z]{1,25})\\b",
"Theoddsapi": "(?i)(?:theoddsapi|the-odds-api).{0,40}\\b([0-9a-f]{32})\\b",
"thera_oss_access_key": "thera[_-]?oss[_-]?access[_-]?key(=| =|:| :)",
"Thinkific - 1": "(?i)(?:thinkific).{0,40}\\b([0-9a-f]{32})\\b",
"Thinkific - 2": "(?i)(?:thinkific).{0,40}\\b([0-9A-Za-z]{4,40})\\b",
"Thousandeyes - 1": "(?i)(?:thousandeyes).{0,40}\\b([a-zA-Z0-9]{32})\\b",
"Thousandeyes - 2": "(?i)(?:thousandeyes).{0,40}\\b([a-zA-Z0-9]{3,20}@[a-zA-Z0-9]{2,12}.[a-zA-Z0-9]{2,5})\\b",
"Ticketmaster": "(?i)(?:ticketmaster).{0,40}\\b([a-zA-Z0-9]{32})\\b",
"Tiingo": "(?i)(?:tiingo).{0,40}\\b([0-9a-z]{40})\\b",
"Timezoneapi": "(?i)(?:timezoneapi).{0,40}\\b([a-zA-Z0-9]{20})\\b",
"Tly": "(?i)(?:tly).{0,40}\\b([0-9A-Za-z]{60})\\b",
"Tmetric": "(?i)(?:tmetric).{0,40}\\b([0-9A-Z]{64})\\b",
"Todoist": "(?i)(?:todoist).{0,40}\\b([0-9a-z]{40})\\b",
"Toggltrack": "(?i)(?:toggl).{0,40}\\b([0-9Aa-z]{32})\\b",
"token_core_java": "token[_-]?core[_-]?java(=| =|:| :)",
"Tomorrowio": "(?i)(?:tomorrow).{0,40}\\b([a-zA-Z0-9]{32})\\b",
"Tomtom": "(?i)(?:tomtom).{0,40}\\b([0-9Aa-zA-Z]{32})\\b",
"Tradier": "(?i)(?:tradier).{0,40}\\b([a-zA-Z0-9]{28})\\b",
"Travelpayouts": "(?i)(?:travelpayouts).{0,40}\\b([a-z0-9]{32})\\b",
"travis_access_token": "travis[_-]?access[_-]?token(=| =|:| :)",
"travis_api_token": "travis[_-]?api[_-]?token(=| =|:| :)",
"travis_branch": "travis[_-]?branch(=| =|:| :)",
"Travisci": "(?i)(?:travis).{0,40}\\b([a-zA-Z0-9A-Z_]{22})\\b",
"travis_com_token": "travis[_-]?com[_-]?token(=| =|:| :)",
"travis_e2e_token": "travis[_-]?e2e[_-]?token(=| =|:| :)",
"travis_gh_token": "travis[_-]?gh[_-]?token(=| =|:| :)",
"travis_pull_request": "travis[_-]?pull[_-]?request(=| =|:| :)",
"travis_secure_env_vars": "travis[_-]?secure[_-]?env[_-]?vars(=| =|:| :)",
"travis_token": "travis[_-]?token(=| =|:| :)",
!"Trelloapikey - 1": "\\b([a-zA-Z-0-9]{64})\\b",
!"Trelloapikey - 2": "(?i)(?:trello).{0,40}\\b([a-zA-Z-0-9]{32})\\b",
!"Trello URL": "https:,trello.com/b/[0-9a-z]/[0-9a-z_-]+",
"trex_client_token": "trex[_-]?client[_-]?token(=| =|:| :)",
"trex_okta_client_token": "trex[_-]?okta[_-]?client[_-]?token(=| =|:| :)",
"Tru - 1": "(?i)(?:tru).{0,40}\\b([0-9a-z]{8}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{4}-[0-9a-z]{12})\\b",
"Tru - 2": "(?i)(?:tru).{0,40}\\b([0-9a-zA-Z.-_]{26})\\b",
"Twelvedata": "(?i)(?:twelvedata).{0,40}\\b([a-z0-9]{32})\\b",
"Twilio - 1": "\\bAC[0-9a-f]{32}\\b",
"Twilio - 2": "\\b[0-9a-f]{32}\\b",
"Twilio API key": "(?i)twilio(.{0,20})?['\\\"][0-9a-f]{32}['\\\"]",
"Twilio API key": "(?i)twilio(.{0,20})?SK[0-9a-f]{32}",
"Twilio API Key": "(?i)twilio(.{0,20})?SK[0-9a-f]{32}",
"Twilio API Key": "SK[0-9a-fA-F]{32}",
"twilio_api_key": "twilio[_-]?api[_-]?key(=| =|:| :)",
"twilio_api_secret": "twilio[_-]?api[_-]?secret(=| =|:| :)",
"twilio_chat_account_api_service": "twilio[_-]?chat[_-]?account[_-]?api[_-]?service(=| =|:| :)",
"twilio_configuration_sid": "twilio[_-]?configuration[_-]?sid(=| =|:| :)",
"twilio_sid": "twilio[_-]?sid(=| =|:| :)",
"twilio_token": "twilio[_-]?token(=| =|:| :)",
"twine_password": "twine[_-]?password(=| =|:| :)",
"Twitter Access Token": "[tT][wW][iI][tT][tT][eE][rR].*[1-9][0-9]+-[0-9a-zA-Z]{40}",
"twitter": "([a-zA-Z0-9]{1,2}([a-zA-Z0-9]{50})[a-zA-Z0-9]{1,2}$)",
!"Twitter Client ID": "(?i)twitter(.{0,20})?[0-9a-z]{18,25}",
"Twitter Client ID": "(?i)twitter(.{0,20})?['\\\"][0-9a-z]{18,25}['\\\"]",
"Twitter Client ID": "twitter(.{0,20})?['\"][0-9a-z]{18,25}['\"]",
"twitter_client_id": "(twitter(.{0,20})?['\"][0-9a-z]{18,25}['\"])",
"twitter_consumer_key": "twitter[_-]?consumer[_-]?key(=| =|:| :)",
"twitter_consumer_secret": "twitter[_-]?consumer[_-]?secret(=| =|:| :)",
"Twitter OAuth": "][0-9a-zA-Z]{35,44}[''|"]',
"twitteroauthaccesssecret": "twitteroauthaccesssecret(=| =|:| :)",
"twitteroauthaccesstoken": "twitteroauthaccesstoken(=| =|:| :)",
"Twitter OAuth": "[tT][wW][iI][tT][tT][eE][rR].*['|\"][0-9a-zA-Z]{35,44}['|\"]"
"Twitter Secret": "(?i)twitter(.{0,20})?[0-9a-z]{35,44}",
!"Twitter Secret Key": "(?i)twitter(.{0,20})?[0-9a-z]{35,44}",
"Twitter Secret Key": "(?i)twitter(.{0,20})?['\\\"][0-9a-z]{35,44}['\\\"]",
"Twitter Secret Key": "twitter(.{0,20})?['\"][0-9a-z]{35,44}['\"]",
"twitter_secret_key": "twitter(.{0,20})?['\"][0-9a-z]{35,44}['\"]",
"Tyntec": "(?i)(?:tyntec).{0,40}\\b([a-zA-Z0-9]{32})\\b",
"Typeform": "(?i)(?:typeform).{0,40}\\b([0-9A-Za-z]{44})\\b",
"Ubidots": "\\b(BBFF-[0-9a-zA-Z]{30})\\b",
"Unifyid": "(?i)(?:unify).{0,40}\\b([0-9A-Za-z_=-]{44})",
"unity_password": "unity[_-]?password(=| =|:| :)",
"unity_serial": "unity[_-]?serial(=| =|:| :)",
"Unplugg": "(?i)(?:unplu).{0,40}\\b([a-z0-9]{64})\\b",
"Unsplash": "(?i)(?:unsplash).{0,40}\\b([0-9A-Za-z_]{43})\\b",
"Upcdatabase": "(?i)(?:upcdatabase).{0,40}\\b([A-Z0-9]{32})\\b",
"Uplead": "(?i)(?:uplead).{0,40}\\b([a-z0-9-]{32})\\b",
"Uploadcare": "(?i)(?:uploadcare).{0,40}\\b([a-z0-9]{20})\\b",
"Upwave": "(?i)(?:upwave).{0,40}\\b([0-9a-z]{32})\\b",
"urban_key": "urban[_-]?key(=| =|:| :)",
"urban_master_secret": "urban[_-]?master[_-]?secret(=| =|:| :)",
"urban_secret": "urban[_-]?secret(=| =|:| :)",
"Uri": "\\b[a-zA-Z]{1,10}:?\\/\\/[-.%\\w{}]{1,50}:([-.%\\S]{3,50})@[-.%\\w\\/:]+\\b",
"Urlscan": "(?i)(?:urlscan).{0,40}\\b([a-z0-9-]{36})\\b",
"us_east_1_elb_amazonaws_com": "us[_-]?east[_-]?1[_-]?elb[_-]?amazonaws[_-]?com(=| =|:| :)",
"user_assets_access_key_id": "user[_-]?assets[_-]?access[_-]?key[_-]?id(=| =|:| :)",
"user_assets_secret_access_key": "user[_-]?assets[_-]?secret[_-]?access[_-]?key(=| =|:| :)",
"User": "(?i)(?:user).{0,40}\\b([a-zA-Z0-9-._+=]{64})\\b",
"Userstack": "(?i)(?:userstack).{0,40}\\b([a-z0-9]{32})\\b",
"usertravis": "usertravis(=| =|:| :)",
"use_ssh": "use[_-]?ssh(=| =|:| :)",
"Vatlayer": "(?i)(?:vatlayer).{0,40}\\b([a-z0-9]{32})\\b",
"Vault Token": "([sb]\\.[a-zA-Z0-9]{24})",
"Vercel": "(?i)(?:vercel).{0,40}\\b([a-zA-Z0-9]{24})\\b",
"Verifier - 1": "(?i)(?:verifier).{0,40}\\b([a-zA-Z-0-9-]{5,16}\\@[a-zA-Z-0-9]{4,16}\\.[a-zA-Z-0-9]{3,6})\\b",
"Verifier - 2": "(?i)(?:verifier).{0,40}\\b([a-z0-9]{96})\\b",
"Verimail": "(?i)(?:verimail).{0,40}\\b([A-Z0-9]{32})\\b",
"Veriphone": "(?i)(?:veriphone).{0,40}\\b([0-9A-Z]{32})\\b",
"Versioneye": "(?i)(?:versioneye).{0,40}\\b([a-zA-Z0-9-]{40})\\b",
"Viewneo": "(?i)(?:viewneo).{0,40}\\b([a-z0-9A-Z]{120,300}.[a-z0-9A-Z]{150,300}.[a-z0-9A-Z-_]{600,800})",
"vip_github_build_repo_deploy_key": "vip[_-]?github[_-]?build[_-]?repo[_-]?deploy[_-]?key(=| =|:| :)",
"vip_github_deploy_key_pass": "vip[_-]?github[_-]?deploy[_-]?key[_-]?pass(=| =|:| :)",
"vip_github_deploy_key": "vip[_-]?github[_-]?deploy[_-]?key(=| =|:| :)",
"virustotal_apikey": "virustotal[_-]?apikey(=| =|:| :)",
"Virustotal": "(?i)(?:virustotal).{0,40}\\b([a-f0-9]{64})\\b",
"Visualcrossing": "(?i)(?:visualcrossing).{0,40}\\b([0-9A-Z]{25})\\b",
"visual_recognition_api_key": "visual[_-]?recognition[_-]?api[_-]?key(=| =|:| :)",
"Voicegain": "(?i)(?:voicegain).{0,40}\\b(ey[0-9a-zA-Z_-]{34}.ey[0-9a-zA-Z_-]{108}.[0-9a-zA-Z_-]{43})\\b",
"Vouchery - 1": "(?i)(?:vouchery).{0,40}\\b([a-z0-9-]{36})\\b",
"Vouchery - 2": "(?i)(?:vouchery).{0,40}\\b([a-zA-Z0-9-\\S]{2,20})\\b",
"Vpnapi": "(?i)(?:vpnapi).{0,40}\\b([a-z0-9A-Z]{32})\\b",
"vscetoken": "vscetoken(=| =|:| :)",
"v_sfdc_client_secret": "v[_-]?sfdc[_-]?client[_-]?secret(=| =|:| :)",
"v_sfdc_password": "v[_-]?sfdc[_-]?password(=| =|:| :)",
"Vultrapikey": "(?i)(?:vultr).{0,40} \\b([A-Z0-9]{36})\\b",
"Vyte": "(?i)(?:vyte).{0,40}\\b([0-9a-z]{50})\\b",
"wakatime_api_key": "wakatime[_-]?api[_-]?key(=| =|:| :)",
"Walkscore": "(?i)(?:walkscore).{0,40}\\b([0-9a-z]{32})\\b",
"watson_conversation_password": "watson[_-]?conversation[_-]?password(=| =|:| :)",
"watson_device_password": "watson[_-]?device[_-]?password(=| =|:| :)",
"watson_password": "watson[_-]?password(=| =|:| :)",
"Weatherbit": "(?i)(?:weatherbit).{0,40}\\b([0-9a-z]{32})\\b",
"Weatherstack": "(?i)(?:weatherstack).{0,40}\\b([0-9a-z]{32})\\b",
"Webex - 1": "(?i)(?:error).{0,40}(redirect_uri_mismatch)",
"Webex - 2": "(?i)(?:webex).{0,40}\\b([A-Za-z0-9_-]{65})\\b",
"Webex - 3": "(?i)(?:webex).{0,40}\\b([A-Za-z0-9_-]{64})\\b",
"Webflow": "(?i)(?:webflow).{0,40}\\b([a-zA0-9]{64})\\b",
"Webscraper": "(?i)(?:webscraper).{0,40}\\b([a-zA-Z0-9]{60})\\b",
"Webscraping": "(?i)(?:webscraping).{0,40}\\b([0-9A-Za-z]{32})\\b",
"Wepay - 1": "\\b(\\d{6})\\b",
"Wepay - 2": "(?i)(?:wepay).{0,40}\\b([a-zA-Z0-9_?]{62})\\b",
"Whoxy": "(?i)(?:whoxy).{0,40}\\b([0-9a-z]{33})\\b",
"widget_basic_password_2": "widget[_-]?basic[_-]?password[_-]?2(=| =|:| :)",
"widget_basic_password_3": "widget[_-]?basic[_-]?password[_-]?3(=| =|:| :)",
"widget_basic_password_4": "widget[_-]?basic[_-]?password[_-]?4(=| =|:| :)",
"widget_basic_password_5": "widget[_-]?basic[_-]?password[_-]?5(=| =|:| :)",
"widget_basic_password": "widget[_-]?basic[_-]?password(=| =|:| :)",
"widget_fb_password_2": "widget[_-]?fb[_-]?password[_-]?2(=| =|:| :)",
"widget_fb_password_3": "widget[_-]?fb[_-]?password[_-]?3(=| =|:| :)",
"widget_fb_password": "widget[_-]?fb[_-]?password(=| =|:| :)",
"widget_test_server": "widget[_-]?test[_-]?server(=| =|:| :)",
"wincert_password": "wincert[_-]?password(=| =|:| :)",
"wordpress_db_password": "wordpress[_-]?db[_-]?password(=| =|:| :)",
"wordpress_db_user": "wordpress[_-]?db[_-]?user(=| =|:| :)",
"Worksnaps": "(?i)(?:worksnaps).{0,40}\\b([0-9A-Za-z]{40})\\b",
"Workstack": "(?i)(?:workstack).{0,40}\\b([0-9Aa-zA-Z]{60})\\b",
"Worldcoinindex": "(?i)(?:worldcoinindex).{0,40}\\b([a-zA-Z0-9]{35})\\b",
"Worldweather": "(?i)(?:worldweather).{0,40}\\b([0-9a-z]{31})\\b",
"WP-Config": "define(.{0,20})?(DB_CHARSET|NONCE_SALT|LOGGED_IN_SALT|AUTH_SALT|NONCE_KEY|DB_HOST|DB_PASSWORD|AUTH_KEY|SECURE_AUTH_KEY|LOGGED_IN_KEY|DB_NAME|DB_USER)(.{0,20})?['|\"].{10,120}['|\"]",
"wpjm_phpunit_google_geocode_api_key": "wpjm[_-]?phpunit[_-]?google[_-]?geocode[_-]?api[_-]?key(=| =|:| :)",
"wporg_password": "wporg[_-]?password(=| =|:| :)",
"wpt_db_password": "wpt[_-]?db[_-]?password(=| =|:| :)",
"wpt_db_user": "wpt[_-]?db[_-]?user(=| =|:| :)",
"wpt_prepare_dir": "wpt[_-]?prepare[_-]?dir(=| =|:| :)",
"wpt_report_api_key": "wpt[_-]?report[_-]?api[_-]?key(=| =|:| :)",
"wpt_ssh_connect": "wpt[_-]?ssh[_-]?connect(=| =|:| :)",
"wpt_ssh_private_key_base64": "wpt[_-]?ssh[_-]?private[_-]?key[_-]?base64(=| =|:| :)",
"Wrike": "(?i)(?:wrike).{0,40}\\b(ey[a-zA-Z0-9-._]{333})\\b",
"www_googleapis_com": "www[_-]?googleapis[_-]?com(=| =|:| :)",
"Yandex": "(?i)(?:yandex).{0,40}\\b([a-z0-9A-Z.]{83})\\b",
"yangshun_gh_password": "yangshun[_-]?gh[_-]?password(=| =|:| :)",
"yangshun_gh_token": "yangshun[_-]?gh[_-]?token(=| =|:| :)",
"Youneedabudget": "(?i)(?:youneedabudget).{0,40}\\b([0-9a-f]{64})\\b",
"Yousign": "(?i)(?:yousign).{0,40}\\b([0-9a-z]{32})\\b",
"Youtubeapikey - 1": "(?i)(?:youtube).{0,40}\\b([a-zA-Z-0-9_]{39})\\b",
"Youtubeapikey - 2": "(?i)(?:youtube).{0,40}\\b([a-zA-Z-0-9]{24})\\b",
"yt_account_client_secret": "yt[_-]?account[_-]?client[_-]?secret(=| =|:| :)",
"yt_account_refresh_token": "yt[_-]?account[_-]?refresh[_-]?token(=| =|:| :)",
"yt_api_key": "yt[_-]?api[_-]?key(=| =|:| :)",
"yt_client_secret": "yt[_-]?client[_-]?secret(=| =|:| :)",
"yt_partner_client_secret": "yt[_-]?partner[_-]?client[_-]?secret(=| =|:| :)",
"yt_partner_refresh_token": "yt[_-]?partner[_-]?refresh[_-]?token(=| =|:| :)",
"yt_server_api_key": "yt[_-]?server[_-]?api[_-]?key(=| =|:| :)",
"Zapierwebhook": "(https:\\/\\/hooks.zapier.com\\/hooks\\/catch\\/[A-Za-z0-9\\/]{16})",
"Zapier Webhook": 'https:,(?:www.)?hooks\.zapier\.com/hooks/catch/[A-Za-z0-9]+/[A-Za-z0-9]+/',
"Zendeskapi - 1": "\\b([a-zA-Z-0-9]{3,16}\\.zendesk\\.com)\\b",
"Zendeskapi - 2": "\\b([a-zA-Z-0-9-]{5,16}\\@[a-zA-Z-0-9]{4,16}\\.[a-zA-Z-0-9]{3,6})\\b",
"Zendeskapi - 3": "(?i)(?:zendesk).{0,40}([A-Za-z0-9_-]{40})",
"zendesk_travis_github": "zendesk[_-]?travis[_-]?github(=| =|:| :)",
"Zenkitapi": "(?i)(?:zenkit).{0,40}\\b([0-9a-z]{8}\\-[0-9A-Za-z]{32})\\b",
"Zenscrape": "(?i)(?:zenscrape).{0,40}\\b([0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12})\\b",
"Zenserp": "(?i)(?:zenserp).{0,40}\\b([0-9a-z-]{36})\\b",
"zensonatypepassword": "zensonatypepassword(=| =|:| :)",
"Zeplin": "(?i)(?:zeplin).{0,40}\\b([a-zA-Z0-9-.]{350,400})\\b",
"Zerobounce": "(?i)(?:zerobounce).{0,40}\\b([a-z0-9]{32})\\b",
"zhuliang_gh_token": "zhuliang[_-]?gh[_-]?token(=| =|:| :)",
"Zipapi - 1": "(?i)(?:zipapi).{0,40}\\b([a-zA-Z0-9!=@#$%^]{7,})",
"Zipapi - 2": "\\b([a-zA-Z0-9._-]+@[a-zA-Z0-9._-]+\\.[a-z]+)\\b",
"Zipapi - 3": "(?i)(?:zipapi).{0,40}\\b([0-9a-z]{32})\\b",
"Zipbooks - 1": "(?i)(?:zipbooks|password).{0,40}\\b([a-zA-Z0-9!=@#$%^]{8,})",
"Zipbooks - 2": "\\b([a-zA-Z0-9._-]+@[a-zA-Z0-9._-]+\\.[a-z]+)\\b",
"Zipcodeapi": "(?i)(?:zipcodeapi).{0,40}\\b([a-zA-Z0-9]{64})\\b",
"Zoho Webhook": 'https:,creator\.zoho\.com/api/[A-Za-z0-9/\-_\.]+\?authtoken=[A-Za-z0-9]+',
"Zonkafeedback": "(?i)(?:zonka).{0,40}\\b([A-Za-z0-9]{36})\\b",
"zopim_account_key": "zopim[_-]?account[_-]?key(=| =|:| :)",
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment