You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
Go to file
Maidul Islam b565194c43
create versions for brew releases
10 months ago
.github Update build-staging-img.yml 10 months ago
.husky add pre commit to husky 1 year ago
.vscode Add eslint rule and fix as many issues as possible 11 months ago
backend add conditional imports to raw api 10 months ago
cli print exec error messages as is 10 months ago
cloudformation/ec2-deployment set https to false by default aws ec2 deploy 1 year ago
docs Update kubernetes.mdx 10 months ago
frontend fix the org-members link 10 months ago
helm-charts update k8 helm for import feature 10 months ago
img Updated readme's 1 year ago
k8-operator add secret import to k8 operator 10 months ago
migration Add encryption key validation to validation script 12 months ago
nginx Merge branch 'main' into git-scanning-app 10 months ago
.dockerignore patch standalone docker image 1 year ago
.env.example feat(integration): add integration with BitBucket 10 months ago
.eslintignore feat: added card and modal component 1 year ago
.gitignore Finish removing Stripe from codebase 11 months ago
.goreleaser.yaml create versions for brew releases 10 months ago
.infisicalignore add dummy ENCRYPTION_KEY for testing backend docker img 12 months ago
CODE_OF_CONDUCT.md Add frontend, backend and CLI 2 years ago
CONTRIBUTING.md Add back passing NEXT_PUBLIC_ENV to frontend 2 years ago
Dockerfile.standalone-infisical add intercom env replace during start up 11 months ago
LICENSE Add LICENSE 2 years ago
Makefile improve i-dev command 1 year ago
README.md Updated changelog and contributors in README 10 months ago
SECURITY.md Update README 1 year ago
docker-compose.dev.yml move secret scanning to main container 10 months ago
docker-compose.yml remove secret scanning from prod docker compose 10 months ago
ecosystem.config.js create standalone infisical docker file 1 year ago
package-lock.json add v1 secret scanning 11 months ago
package.json Add eslint rule and fix as many issues as possible 11 months ago
render.yaml add provider auth secret to kubernetes and docker yaml 1 year ago

README.md

infisical infisical

Open-source, end-to-end encrypted secret management platform: distribute secrets/configs across your team/infrastructure and prevent secret leaks.

Slack | Infisical Cloud | Self-Hosting | Docs | Website

Deploy to DO

Infisical is released under the MIT license. PRs welcome! git commit activity Cloudsmith downloads Slack community channel Infisical Twitter

Dashboard

Introduction

Infisical is an open source, end-to-end encrypted secret management platform that teams use to centralize their secrets like API keys, database credentials, and configurations.

We're on a mission to make secret management more accessible to everyone, not just security teams, and that means redesigning the entire developer experience from ground up.

Features

And much more.

Getting started

Check out the Quickstart Guides

Use Infisical Cloud Deploy Infisical on premise
The fastest and most reliable way to
get started with Infisical is signing up
for free to Infisical Cloud.
Deploy to DO
View all deployment options

Run Infisical locally

To set up and run Infisical locally, make sure you have Git and Docker installed on your system. Then run the command for your system:

Linux/macOS:

git clone https://github.com/Infisical/infisical && cd "$(basename $_ .git)" && cp .env.example .env && docker-compose -f docker-compose.yml up

Windows Command Prompt:

git clone https://github.com/Infisical/infisical && cd infisical && copy .env.example .env && docker-compose -f docker-compose.yml up

Create an account at http://localhost:80

Scan and prevent secret leaks

On top managing secrets with Infisical, you can also scan for over 140+ secret types in your files, directories and git repositories.

To scan your full git history, run:

infisical scan --verbose

Install pre commit hook to scan each commit before you push to your repository

infisical scan install --pre-commit-hook

Lean about Infisical's code scanning feature here

Open-source vs. paid

This repo available under the MIT expat license, with the exception of the ee directory which will contain premium enterprise features requiring a Infisical license.

If you are interested in managed Infisical Cloud of self-hosted Enterprise Offering, take a look at our webiste or book a meeting with us:

Schedule a meeting

Security

Please do not file GitHub issues or post on our public forum for security vulnerabilities, as they are public!

Infisical takes security issues very seriously. If you have any concerns about Infisical or believe you have uncovered a vulnerability, please get in touch via the e-mail address security@infisical.com. In the message, try to provide a description of the issue and ideally a way of reproducing it. The security team will get back to you as soon as possible.

Note that this security address should be used only for undisclosed vulnerabilities. Please report any security problems to us before disclosing it publicly.

Contributing

Whether it's big or small, we love contributions. Check out our guide to see how to get started.

Not sure where to get started? You can:

Resources

  • Docs for comprehensive documentation and guides
  • Slack for discussion with the community and Infisical team.
  • GitHub for code, issues, and pull requests
  • Twitter for fast news
  • YouTube for videos on secret management
  • Blog for secret management insights, articles, tutorials, and updates
  • Roadmap for planned features

Acknowledgements