JSONFormatter and CodeBeautify Data Breach 2025: Massive Leak of Passwords, API Keys, and Secrets Exposed
Published: Thu Nov 27 2025 | Software Mirrors
In a shocking revelation that's sending ripples through the cybersecurity world, popular online tools JSONFormatter.org and CodeBeautify.org have been implicated in one of the largest unintentional data exposures in recent history. Thousands of sensitive credentials, including passwords, API keys, private keys, and personal identifiable information (PII), have been publicly accessible for years due to insecure sharing features. This JSON formatter breach and code beautifier leak underscores a critical vulnerability in developer workflows, affecting banks, governments, tech firms, and more.
Sources and Methodology
This article draws directly from the primary investigative report by watchTowr Labs, published on November 25, 2025, which detailed the scraping of over 80,000 submissions totaling 5GB of data. Additional insights come from in-depth coverage by The Hacker News (November 26, 2025), BleepingComputer (November 25, 2025), SC Media (November 26, 2025), SecurityWeek (November 26, 2025), and real-time discussions on X (formerly Twitter) from cybersecurity accounts like @TweetThreatNews and @threatcluster (November 25-26, 2025).

What Happened: The JSON Formatter Breach Unraveled
The incident, dubbed a "data exposure" rather than a traditional hack, stems from user-friendly but fatally flawed features on JSONFormatter.org and CodeBeautify.org. These sites allow developers to format, validate, and "save" JSON, JavaScript, CSS, and other code snippets via shareable links for easy collaboration. However, these links were predictable and publicly accessible, no login required.
Discovery Timeline
On November 25, 2025, watchTowr Labs researchers systematically scraped "Recent Links" pages, extracting IDs to fetch raw data via unsecured endpoints (e.g., POST /service/getDataFromID on JSONFormatter.org). This yielded 80,000+ submissions: 5 years from JSONFormatter (since ~2020) and 1 year from CodeBeautify.
The Flaw in Action
Links expired after 24 hours, but historical data lingered in databases, ripe for scraping. As watchTowr bluntly stated: "We don’t need more AI-driven agentic agent platforms; we need fewer critical organizations pasting credentials into random websites."
This isn't isolated, it's a classic "Pastebin problem," where devs treat public tools like private vaults, exposing configs from production environments.
Scale of the Leak: What Data Was Compromised?
The haul was staggering: over 5GB of enriched JSON, parsed for high-risk secrets using tools like zgrep. Exposed items included:
Credentials
Usernames/passwords, Active Directory logins, database/FTP creds, CI/CD pipeline keysAPI & Tokens
AWS/GCP cloud keys, GitHub tokens (read/write access), JWT admin tokens, Helpdesk APIsKeys & Certs
SSH private keys, SSL certificate passwords, Service Principal Name (SPN) keytabsConfigs & Scripts
LDAP setups, PowerShell hardening scripts, Docker/JFrog/Grafana creds, Jenkins secretsPII & Sensitive Files
Full KYC data (names, emails, addresses, phone, IP, video interviews), SSH recordings
Thousands of these were active, not expired, turning everyday dev tasks into a hacker's dream. No evidence of deliberate site compromise, but user negligence amplified the risk.
Impacted Sectors: From Banks to Governments
The breach hit hard across critical industries, with real-world examples redacted for privacy but detailed in reports:
Finance & Banking
KYC dossiers for bank customers, including video links; Active Directory creds for a major U.S. bank via an MSSP.Government & Critical Infrastructure
PowerShell scripts for host configs, exposing internal endpoints and security hardening details.Tech & Cybersecurity
MITRE CoDev Jenkins secrets; creds for a Datalake-as-a-Service vendor; private keys from a cyber firm.Other Sectors
Insurance, aerospace, telecoms, healthcare, education, retail, and travel, over 80,000 files total.
watchTowr shared datasets with CERT teams (e.g., NCSC UK, CISA) months prior, but most orgs didn't engage highlighting a "response fatigue" in breach notifications.
Follow-Up on the Incident: Responses and Ongoing Risks
As of November 26, 2025, the story is still unfolding with no major resolutions:
Site Actions
JSONFormatter.org and CodeBeautify.org have not posted public notices on their homepages. Early reports suggested temporary disables of "Save" and "Recent Links" features to curb abuse (e.g., NSFW uploads), but scraping confirmed ongoing access. No official statements from operators, per checks on their sites and secondary sources.Exploitation Evidence
watchTowr's CanaryTokens (fake creds) were hit 48 hours post-expiry by an external scraper, proving active exploitation. X discussions echo this: "Threat actors are actively scraping and exploiting exposed credentials," per a LinkedIn alert.Broader Echoes
Coverage surged on November 26, with a YouTube explainer garnering views and X posts warning devs: "Sensitive Data Exposed by JSONFormatter and CodeBeautify: Years of Passwords, API Keys Leaked." No new leaks reported today, but experts urge immediate audits.
How to Protect Yourself: Lessons from the Code Beautifier Leak
This 2025 data breach is a wake-up call for dev hygiene. Here's how to safeguard:
Audit & Rotate:
Scan for exposed creds using Have I Been Pwned? or GitHub Secret Scanning. Rotate all API keys/passwords immediately.Ditch Risky Tools
Skip public formatters for sensitive work. Opt for offline alternatives:VS Code Extensions: Prettier or Beautify.
CLI Tools: jq for JSON.
Secure Online: jsonformatter.curiousconcept.com (no sharing) or prettier.io/playground.
Best Practices
Use env vars, secret managers (e.g., AWS Secrets Manager, HashiCorp Vault), and anonymize data before pasting. Train teams: "Never paste secrets online."Monitor Alerts
Follow CERT advisories and tools like watchTowr for similar exposures.
Conclusion: Time to Rethink Developer Tools in 2025
The JSONFormatter and CodeBeautify breach exposes not just code, but a systemic flaw in trusting "convenient" online services. With thousands of secrets from high-stakes sectors now in the wild, the cost of complacency is clear. As watchTowr quipped, "You are the problem" but you're also the solution. Prioritize security in your workflow today to avoid tomorrow's headlines.





