SecretFinder: discover sensitive data in JavaScript files

SecretFinder SecretFinder is a python script based on LinkFinder (version for burpsuite here), written to discover sensitive data like apikeys, accesstoken, authorizations, jwt,..etc in JavaScript files. It does so by using a jsbeautifier for python in combination...