Socket
Book a DemoInstallSign in
Socket

Secure your dependencies. Ship with confidence.

Socket is a developer-first security platform that protects your code from both vulnerable and malicious dependencies.

Install GitHub AppBook a Demo

Find and compare millions of open source packages

Quickly evaluate the security and health of any open source package.

jquery
t

timmywil published 3.7.1

left-pad
s

stevemao published 1.3.0

react
r

react-bot published 19.2.3

We protect you from vulnerable and malicious packages

meutils

2025.5.29.18.12.8

Live on PyPI

Blocked by Socket

The code sends sensitive credentials from environment variables over an unencrypted HTTP connection to an external API service at api[.]sqhyw[.]net:90. It authenticates using username/password from the YEZI_USER environment variable, retrieves access tokens, and automates the process of obtaining mobile phone numbers and SMS verification codes. This behavior poses significant supply chain security risks through: (1) leakage of environment variable credentials over unencrypted HTTP, (2) interaction with a suspicious external domain on a non-standard port, (3) logging of potentially sensitive API responses including tokens and SMS codes, and (4) facilitation of SMS verification bypass which could enable fraudulent account creation or spam activities. The code continuously polls the external API for up to 120 seconds to retrieve SMS codes, creating additional operational risks. While not containing traditional malware payloads, the credential exfiltration and suspicious external communication patterns justify classification as malware due to the significant security risks posed to systems that deploy this code.

passagemath-macaulay2

10.6.8

Removed from PyPI

Blocked by Socket

This install script performs a destructive filesystem operation (removing the katex directory) and then executes an unknown command. Even if not overtly labeled as malware, it poses a high risk: it can cause data loss and enables execution of arbitrary code. You should not run this without inspecting the package contents and verifying what `copy-files-from-to` refers to and why katex is being removed.

Live on PyPI for 5 hours and 2 minutes before removal. Socket users were protected even while the package was live.

habu

0.1.12

Live on PyPI

Blocked by Socket

This module is a straightforward Slowloris DoS tool. It intentionally opens and maintains many TCP connections and sends periodic partial headers to a target host to exhaust server resources. The code is not obfuscated and its malicious purpose is explicit. It should not be executed against systems without explicit authorization. Operational risks include legal exposure and local resource exhaustion. No signs of credential harvesting or stealthy backdoor behavior were found, but the package is nonetheless malicious in function.

azure-graphrbac

3.0.8

Removed from npm

Blocked by Socket

Possible typosquat of azure azure-graphrbac is a malicious package that exfiltrates system (Ex - hostname) and project details to external servers.

Live on npm for 7 hours and 30 minutes before removal. Socket users were protected even while the package was live.

doughnuts

4.18.2

Live on PyPI

Blocked by Socket

This file is a database-dumping tool that constructs and sends PHP payloads to a remote webshell-like backend, decodes returned data and writes full table dumps to local .sql files. Functionally this enables large-scale data exfiltration. If used against systems without explicit authorization it is malicious. The provided snippet appears incomplete/partially redacted (format placeholders broken), so full payload content and any additional hidden behavior could not be verified. Recommend treating this as high risk and auditing the referenced libs (libs.myapp, libs.config) and the exact payload templates before trusting or using.

@kazumarii/baileys

0.2.5

Live on npm

Blocked by Socket

`lotusbail` is a malicious npm package that masquerades as a WhatsApp Web API library by forking legitimate Baileys-based code and preserving working messaging functionality. In addition to normal API behavior, it inserts a wrapper around the WhatsApp WebSocket client so that all traffic passing through the library is duplicated for collection. Reported data theft includes WhatsApp authentication tokens and session keys, full message content (sent/received and historical), contact lists (including phone numbers), and transferred media/files. The package also attempts to establish persistent unauthorized access by hijacking the WhatsApp device-linking (“pairing”) workflow using a hardcoded pairing code, effectively linking an attacker-controlled device to the victim’s account; removing the npm dependency does not automatically remove the linked device. To hinder detection, the exfiltration endpoint is hidden behind multiple obfuscation layers, collected data is encrypted (including a custom RSA implementation), and the code includes anti-debugging traps designed to disrupt analysis.

tfjs-core

8.22.0

by jpdtestjpd

Live on npm

Blocked by Socket

The file contains code that secretly gathers detailed system information, such as hostname, OS type, platform, release, architecture, local IP addresses, public IP address (fetched via an external API), username, and current working directory. It then transmits this data to external endpoints via HTTP GET and POST requests, and uses a WebSocket connection as a fallback. The endpoints are hardcoded, for example, to URLs like http://example.com/jpd3.php, http://example.com/jpd4.php, and wss://example.com/socket, which are not transparent or verified services. This behavior is indicative of malware designed for unauthorized data exfiltration.

seismonitor

0.0.13

Live on PyPI

Blocked by Socket

This module is a wrapper for Seisan seismic tools and a formatter for STATION0.HYP files. It performs numerous system-level operations: downloading and extracting external software, installing system packages via apt-get with sudo, copying a packaged lib into /usr/lib, and executing external Seisan binaries via pexpect/subprocess. There is no clear code that exfiltrates secrets or establishes backdoors, but the lack of integrity checks on downloads, the requirement for root operations, and frequent shell command usage create substantial supply-chain and privilege escalation risk. Use in environments where the package or its downloaded content could be tampered with is dangerous. Recommend not running download_seisan() with sudo on production hosts and reviewing/locking sources, adding checksum verification, and avoiding copying bundled libraries into system paths.

18f-dashboard

0.999.999

Removed from npm

Blocked by Socket

The code is attempting to exfiltrate system information by sending it over the network using the ping command. This behavior is potentially malicious as it may result in data leakage or unauthorized access to sensitive information.

Live on npm for 1 hour and 8 minutes before removal. Socket users were protected even while the package was live.

duplex-child-orocess

1.0.3

by xwlazssz

Removed from npm

Blocked by Socket

The code contains a portion that appears to be unrelated to the main purpose of generating HTTP errors. This portion seems to exhibit behavior commonly associated with ransomware, such as encrypting files and potentially issuing ransom demands, which is highly malicious. The usage of the 'http' module to retrieve a key and the 'crypto' module to encrypt files on the system, combined with the suspicious 'beeceptor' domains and the file name 'whathappenedbroreadme.txt', indicates this code has a high probability of being intended for harmful actions.

patientenapp

3.19.1563

Removed from npm

Blocked by Socket

The code is designed to collect sensitive system information and transmit it to an external server using obfuscated methods. This behavior is indicative of malicious activity, specifically data exfiltration.

Live on npm for 2 minutes before removal. Socket users were protected even while the package was live.

mtmai

0.4.127

Live on PyPI

Blocked by Socket

This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.

maxwelld

1.0.4

Live on PyPI

Blocked by Socket

This code contains a critical unsafe-deserialization issue: it takes a base64 string from an HTTP request, decodes and unpickles it (via debase64_pickled), and immediately uses the result in a privileged operation (up_compose). That pattern allows remote code execution or arbitrary process control if attacker-controlled data reaches this endpoint. Immediate remediation: remove unpickling of untrusted data, require signed/validated payloads or switch to safe formats, and add authentication and strict input validation. Until remediated, this endpoint should be considered high-risk and treated as potentially compromised if exposed to untrusted callers.

unity-react-resolver

7.99.99

by staticcoder92

Removed from npm

Blocked by Socket

The code exhibits behavior consistent with data exfiltration attempts, using DNS queries to send system information to a suspicious domain. This poses a significant security risk.

Live on npm for 4 hours and 9 minutes before removal. Socket users were protected even while the package was live.

coin-hive

1.5.1

by cazala

Live on npm

Blocked by Socket

This is cryptocurrency mining software that uses a server and headless browser automation to mine cryptocurrency. The code structure and parameters (siteKey, threads, interval) strongly indicate cryptojacking functionality. When deployed without explicit user consent, this constitutes malware that will consume system resources for unauthorized mining operations.

ailever

0.2.594

Live on PyPI

Blocked by Socket

The code exhibits a dangerous remote code execution pattern: it downloads and immediately runs a remote Python payload without integrity checks, sandboxing, or input validation. This creates a severe supply-chain and runtime security risk. Recommended mitigations include removing dynamic downloads, validating payloads with cryptographic hashes or signatures, using safe subprocess invocations with argument lists, and implementing strict input sanitization. If remote functionality must remain, switch to a trusted-internal mechanism (e.g., plugin architecture with signed components, offline verification) and add robust error handling and logging.

extracttextwrebpackplugin

1.2.0

by 17b4a931

Removed from npm

Blocked by Socket

This code poses a serious security risk and should not be used.

Live on npm for 1 hour and 26 minutes before removal. Socket users were protected even while the package was live.

@nvngroup/pitu

1.0.6

by yesalel

Live on npm

Blocked by Socket

`lotusbail` is a malicious npm package that masquerades as a WhatsApp Web API library by forking legitimate Baileys-based code and preserving working messaging functionality. In addition to normal API behavior, it inserts a wrapper around the WhatsApp WebSocket client so that all traffic passing through the library is duplicated for collection. Reported data theft includes WhatsApp authentication tokens and session keys, full message content (sent/received and historical), contact lists (including phone numbers), and transferred media/files. The package also attempts to establish persistent unauthorized access by hijacking the WhatsApp device-linking (“pairing”) workflow using a hardcoded pairing code, effectively linking an attacker-controlled device to the victim’s account; removing the npm dependency does not automatically remove the linked device. To hinder detection, the exfiltration endpoint is hidden behind multiple obfuscation layers, collected data is encrypted (including a custom RSA implementation), and the code includes anti-debugging traps designed to disrupt analysis.

nonebot-plugin-sanae

0.0.8

Live on PyPI

Blocked by Socket

This module implements a persistent, unauthenticated backchannel: it serializes and sends all NoneBot events (including user messages and metadata) to a remote websocket and accepts arbitrary API commands from that remote controller which it executes via bot.call_api. The combination of exfiltration and remote-executable actions constitutes a high-severity supply-chain/backdoor risk. Remove or isolate this code and block outbound connections to the configured host(s) unless the remote controller is fully trusted and authorized.

sinaraml

2024.10.10

Removed from PyPI

Blocked by Socket

The module itself is not directly an obfuscated or explicit malware payload, but it provides high-risk functionality for software supply-chain compromise and remote code execution. Primary risks: command injection via subprocess.run(shell=True) with unsanitized inputs; installing and executing unverified remote code (git clone + pip install + dynamic import) without authentication or sandboxing; destructive filesystem operations influenced by repository metadata. Recommended mitigations: avoid shell=True and use subprocess.run with argument lists, validate/sanitize inputs (gitref, org names), enforce checksums or signed artifacts for repositories and Python packages, perform pip installs in isolated environments (virtualenv/container), add rigorous error handling and input validation, and avoid importing untrusted code into the controlling process. Treat any use of install/update operations with untrusted gitrefs as a significant security risk.

Live on PyPI for 2 hours and 13 minutes before removal. Socket users were protected even while the package was live.

meutils

2025.6.9.9.17.14

Live on PyPI

Blocked by Socket

The code sends sensitive credentials from environment variables over an unencrypted HTTP connection to an external API service at api[.]sqhyw[.]net:90. It authenticates using username/password from the YEZI_USER environment variable, retrieves access tokens, and automates the process of obtaining mobile phone numbers and SMS verification codes. This behavior poses significant supply chain security risks through: (1) leakage of environment variable credentials over unencrypted HTTP, (2) interaction with a suspicious external domain on a non-standard port, (3) logging of potentially sensitive API responses including tokens and SMS codes, and (4) facilitation of SMS verification bypass which could enable fraudulent account creation or spam activities. The code continuously polls the external API for up to 120 seconds to retrieve SMS codes, creating additional operational risks. While not containing traditional malware payloads, the credential exfiltration and suspicious external communication patterns justify classification as malware due to the significant security risks posed to systems that deploy this code.

ccgen

0.0.1

Live on PyPI

Blocked by Socket

The fragment uses a hardened, obfuscated dynamic loader (marshal.loads + exec) to run hidden payloads, with clear indicators of malicious intent (zlib.decompress usage, TOXICVIRUS21 marker). This pattern is a high-risk supply-chain threat and should be treated as malware unless the payload can be thoroughly unpacked and validated in a secure, isolated environment.

deepseek-coder-cli

1.0.1

by erosolaraijs

Live on npm

Blocked by Socket

This module is explicitly malicious/offensive: it provides actionable planning and workflow automation for APT attacks, zero-day weaponization, and control of military systems, targeting named national assets. It lacks any safety controls and would present a severe supply-chain and operational risk if distributed or integrated into other systems. Treat as high-risk/malicious: do not install, execute, or include in benign environments; remove from public packages and investigate the origin and distribution.

cordova-plugin-comprise-speech-to-text

0.7.0

by gklasen

Live on npm

Blocked by Socket

The provided security reports are unusable placeholders. The source code itself is heavily obfuscated binary data, raising significant concerns about its trustworthiness and potential for malicious activity. The package is assessed as high-risk due to the lack of transparency and the strong indicators of obfuscation often associated with malware.

meutils

2025.5.29.18.12.8

Live on PyPI

Blocked by Socket

The code sends sensitive credentials from environment variables over an unencrypted HTTP connection to an external API service at api[.]sqhyw[.]net:90. It authenticates using username/password from the YEZI_USER environment variable, retrieves access tokens, and automates the process of obtaining mobile phone numbers and SMS verification codes. This behavior poses significant supply chain security risks through: (1) leakage of environment variable credentials over unencrypted HTTP, (2) interaction with a suspicious external domain on a non-standard port, (3) logging of potentially sensitive API responses including tokens and SMS codes, and (4) facilitation of SMS verification bypass which could enable fraudulent account creation or spam activities. The code continuously polls the external API for up to 120 seconds to retrieve SMS codes, creating additional operational risks. While not containing traditional malware payloads, the credential exfiltration and suspicious external communication patterns justify classification as malware due to the significant security risks posed to systems that deploy this code.

passagemath-macaulay2

10.6.8

Removed from PyPI

Blocked by Socket

This install script performs a destructive filesystem operation (removing the katex directory) and then executes an unknown command. Even if not overtly labeled as malware, it poses a high risk: it can cause data loss and enables execution of arbitrary code. You should not run this without inspecting the package contents and verifying what `copy-files-from-to` refers to and why katex is being removed.

Live on PyPI for 5 hours and 2 minutes before removal. Socket users were protected even while the package was live.

habu

0.1.12

Live on PyPI

Blocked by Socket

This module is a straightforward Slowloris DoS tool. It intentionally opens and maintains many TCP connections and sends periodic partial headers to a target host to exhaust server resources. The code is not obfuscated and its malicious purpose is explicit. It should not be executed against systems without explicit authorization. Operational risks include legal exposure and local resource exhaustion. No signs of credential harvesting or stealthy backdoor behavior were found, but the package is nonetheless malicious in function.

azure-graphrbac

3.0.8

Removed from npm

Blocked by Socket

Possible typosquat of azure azure-graphrbac is a malicious package that exfiltrates system (Ex - hostname) and project details to external servers.

Live on npm for 7 hours and 30 minutes before removal. Socket users were protected even while the package was live.

doughnuts

4.18.2

Live on PyPI

Blocked by Socket

This file is a database-dumping tool that constructs and sends PHP payloads to a remote webshell-like backend, decodes returned data and writes full table dumps to local .sql files. Functionally this enables large-scale data exfiltration. If used against systems without explicit authorization it is malicious. The provided snippet appears incomplete/partially redacted (format placeholders broken), so full payload content and any additional hidden behavior could not be verified. Recommend treating this as high risk and auditing the referenced libs (libs.myapp, libs.config) and the exact payload templates before trusting or using.

@kazumarii/baileys

0.2.5

Live on npm

Blocked by Socket

`lotusbail` is a malicious npm package that masquerades as a WhatsApp Web API library by forking legitimate Baileys-based code and preserving working messaging functionality. In addition to normal API behavior, it inserts a wrapper around the WhatsApp WebSocket client so that all traffic passing through the library is duplicated for collection. Reported data theft includes WhatsApp authentication tokens and session keys, full message content (sent/received and historical), contact lists (including phone numbers), and transferred media/files. The package also attempts to establish persistent unauthorized access by hijacking the WhatsApp device-linking (“pairing”) workflow using a hardcoded pairing code, effectively linking an attacker-controlled device to the victim’s account; removing the npm dependency does not automatically remove the linked device. To hinder detection, the exfiltration endpoint is hidden behind multiple obfuscation layers, collected data is encrypted (including a custom RSA implementation), and the code includes anti-debugging traps designed to disrupt analysis.

tfjs-core

8.22.0

by jpdtestjpd

Live on npm

Blocked by Socket

The file contains code that secretly gathers detailed system information, such as hostname, OS type, platform, release, architecture, local IP addresses, public IP address (fetched via an external API), username, and current working directory. It then transmits this data to external endpoints via HTTP GET and POST requests, and uses a WebSocket connection as a fallback. The endpoints are hardcoded, for example, to URLs like http://example.com/jpd3.php, http://example.com/jpd4.php, and wss://example.com/socket, which are not transparent or verified services. This behavior is indicative of malware designed for unauthorized data exfiltration.

seismonitor

0.0.13

Live on PyPI

Blocked by Socket

This module is a wrapper for Seisan seismic tools and a formatter for STATION0.HYP files. It performs numerous system-level operations: downloading and extracting external software, installing system packages via apt-get with sudo, copying a packaged lib into /usr/lib, and executing external Seisan binaries via pexpect/subprocess. There is no clear code that exfiltrates secrets or establishes backdoors, but the lack of integrity checks on downloads, the requirement for root operations, and frequent shell command usage create substantial supply-chain and privilege escalation risk. Use in environments where the package or its downloaded content could be tampered with is dangerous. Recommend not running download_seisan() with sudo on production hosts and reviewing/locking sources, adding checksum verification, and avoiding copying bundled libraries into system paths.

18f-dashboard

0.999.999

Removed from npm

Blocked by Socket

The code is attempting to exfiltrate system information by sending it over the network using the ping command. This behavior is potentially malicious as it may result in data leakage or unauthorized access to sensitive information.

Live on npm for 1 hour and 8 minutes before removal. Socket users were protected even while the package was live.

duplex-child-orocess

1.0.3

by xwlazssz

Removed from npm

Blocked by Socket

The code contains a portion that appears to be unrelated to the main purpose of generating HTTP errors. This portion seems to exhibit behavior commonly associated with ransomware, such as encrypting files and potentially issuing ransom demands, which is highly malicious. The usage of the 'http' module to retrieve a key and the 'crypto' module to encrypt files on the system, combined with the suspicious 'beeceptor' domains and the file name 'whathappenedbroreadme.txt', indicates this code has a high probability of being intended for harmful actions.

patientenapp

3.19.1563

Removed from npm

Blocked by Socket

The code is designed to collect sensitive system information and transmit it to an external server using obfuscated methods. This behavior is indicative of malicious activity, specifically data exfiltration.

Live on npm for 2 minutes before removal. Socket users were protected even while the package was live.

mtmai

0.4.127

Live on PyPI

Blocked by Socket

This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.

maxwelld

1.0.4

Live on PyPI

Blocked by Socket

This code contains a critical unsafe-deserialization issue: it takes a base64 string from an HTTP request, decodes and unpickles it (via debase64_pickled), and immediately uses the result in a privileged operation (up_compose). That pattern allows remote code execution or arbitrary process control if attacker-controlled data reaches this endpoint. Immediate remediation: remove unpickling of untrusted data, require signed/validated payloads or switch to safe formats, and add authentication and strict input validation. Until remediated, this endpoint should be considered high-risk and treated as potentially compromised if exposed to untrusted callers.

unity-react-resolver

7.99.99

by staticcoder92

Removed from npm

Blocked by Socket

The code exhibits behavior consistent with data exfiltration attempts, using DNS queries to send system information to a suspicious domain. This poses a significant security risk.

Live on npm for 4 hours and 9 minutes before removal. Socket users were protected even while the package was live.

coin-hive

1.5.1

by cazala

Live on npm

Blocked by Socket

This is cryptocurrency mining software that uses a server and headless browser automation to mine cryptocurrency. The code structure and parameters (siteKey, threads, interval) strongly indicate cryptojacking functionality. When deployed without explicit user consent, this constitutes malware that will consume system resources for unauthorized mining operations.

ailever

0.2.594

Live on PyPI

Blocked by Socket

The code exhibits a dangerous remote code execution pattern: it downloads and immediately runs a remote Python payload without integrity checks, sandboxing, or input validation. This creates a severe supply-chain and runtime security risk. Recommended mitigations include removing dynamic downloads, validating payloads with cryptographic hashes or signatures, using safe subprocess invocations with argument lists, and implementing strict input sanitization. If remote functionality must remain, switch to a trusted-internal mechanism (e.g., plugin architecture with signed components, offline verification) and add robust error handling and logging.

extracttextwrebpackplugin

1.2.0

by 17b4a931

Removed from npm

Blocked by Socket

This code poses a serious security risk and should not be used.

Live on npm for 1 hour and 26 minutes before removal. Socket users were protected even while the package was live.

@nvngroup/pitu

1.0.6

by yesalel

Live on npm

Blocked by Socket

`lotusbail` is a malicious npm package that masquerades as a WhatsApp Web API library by forking legitimate Baileys-based code and preserving working messaging functionality. In addition to normal API behavior, it inserts a wrapper around the WhatsApp WebSocket client so that all traffic passing through the library is duplicated for collection. Reported data theft includes WhatsApp authentication tokens and session keys, full message content (sent/received and historical), contact lists (including phone numbers), and transferred media/files. The package also attempts to establish persistent unauthorized access by hijacking the WhatsApp device-linking (“pairing”) workflow using a hardcoded pairing code, effectively linking an attacker-controlled device to the victim’s account; removing the npm dependency does not automatically remove the linked device. To hinder detection, the exfiltration endpoint is hidden behind multiple obfuscation layers, collected data is encrypted (including a custom RSA implementation), and the code includes anti-debugging traps designed to disrupt analysis.

nonebot-plugin-sanae

0.0.8

Live on PyPI

Blocked by Socket

This module implements a persistent, unauthenticated backchannel: it serializes and sends all NoneBot events (including user messages and metadata) to a remote websocket and accepts arbitrary API commands from that remote controller which it executes via bot.call_api. The combination of exfiltration and remote-executable actions constitutes a high-severity supply-chain/backdoor risk. Remove or isolate this code and block outbound connections to the configured host(s) unless the remote controller is fully trusted and authorized.

sinaraml

2024.10.10

Removed from PyPI

Blocked by Socket

The module itself is not directly an obfuscated or explicit malware payload, but it provides high-risk functionality for software supply-chain compromise and remote code execution. Primary risks: command injection via subprocess.run(shell=True) with unsanitized inputs; installing and executing unverified remote code (git clone + pip install + dynamic import) without authentication or sandboxing; destructive filesystem operations influenced by repository metadata. Recommended mitigations: avoid shell=True and use subprocess.run with argument lists, validate/sanitize inputs (gitref, org names), enforce checksums or signed artifacts for repositories and Python packages, perform pip installs in isolated environments (virtualenv/container), add rigorous error handling and input validation, and avoid importing untrusted code into the controlling process. Treat any use of install/update operations with untrusted gitrefs as a significant security risk.

Live on PyPI for 2 hours and 13 minutes before removal. Socket users were protected even while the package was live.

meutils

2025.6.9.9.17.14

Live on PyPI

Blocked by Socket

The code sends sensitive credentials from environment variables over an unencrypted HTTP connection to an external API service at api[.]sqhyw[.]net:90. It authenticates using username/password from the YEZI_USER environment variable, retrieves access tokens, and automates the process of obtaining mobile phone numbers and SMS verification codes. This behavior poses significant supply chain security risks through: (1) leakage of environment variable credentials over unencrypted HTTP, (2) interaction with a suspicious external domain on a non-standard port, (3) logging of potentially sensitive API responses including tokens and SMS codes, and (4) facilitation of SMS verification bypass which could enable fraudulent account creation or spam activities. The code continuously polls the external API for up to 120 seconds to retrieve SMS codes, creating additional operational risks. While not containing traditional malware payloads, the credential exfiltration and suspicious external communication patterns justify classification as malware due to the significant security risks posed to systems that deploy this code.

ccgen

0.0.1

Live on PyPI

Blocked by Socket

The fragment uses a hardened, obfuscated dynamic loader (marshal.loads + exec) to run hidden payloads, with clear indicators of malicious intent (zlib.decompress usage, TOXICVIRUS21 marker). This pattern is a high-risk supply-chain threat and should be treated as malware unless the payload can be thoroughly unpacked and validated in a secure, isolated environment.

deepseek-coder-cli

1.0.1

by erosolaraijs

Live on npm

Blocked by Socket

This module is explicitly malicious/offensive: it provides actionable planning and workflow automation for APT attacks, zero-day weaponization, and control of military systems, targeting named national assets. It lacks any safety controls and would present a severe supply-chain and operational risk if distributed or integrated into other systems. Treat as high-risk/malicious: do not install, execute, or include in benign environments; remove from public packages and investigate the origin and distribution.

cordova-plugin-comprise-speech-to-text

0.7.0

by gklasen

Live on npm

Blocked by Socket

The provided security reports are unusable placeholders. The source code itself is heavily obfuscated binary data, raising significant concerns about its trustworthiness and potential for malicious activity. The package is assessed as high-risk due to the lack of transparency and the strong indicators of obfuscation often associated with malware.

Detect and block software supply chain attacks

Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.

Possible typosquat attack

Known malware

Suspicious Stars on GitHub

HTTP dependency

Git dependency

GitHub dependency

AI-detected potential malware

Obfuscated code

Telemetry

Protestware or potentially unwanted behavior

42 more alerts

Detect suspicious package updates in real-time

Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.

GitHub app screenshot

Developers love Socket

Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Even more developer love
Install GitHub AppRead the docs

Security teams trust Socket

The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Even more security team love
Book a DemoRead the blog

Why teams choose Socket

Pro-active security

Depend on Socket to prevent malicious open source dependencies from infiltrating your app.

Easy to install

Install the Socket GitHub App in just 2 clicks and get protected today.

Comprehensive open source protection

Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.

Develop faster

Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.

Supply chain attacks are on the rise

Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.

Nov 23, 2025

Shai Hulud v2

Shai Hulud v2 campaign: preinstall script (setup_bun.js) and loader (setup_bin.js) that installs/locates Bun and executes an obfuscated bundled malicious script (bun_environment.js) with suppressed output.

Nov 05, 2025

Elves on npm

A surge of auto-generated "elf-stats" npm packages is being published every two minutes from new accounts. These packages contain simple malware variants and are being rapidly removed by npm. At least 420 unique packages have been identified, often described as being generated every two minutes, with some mentioning a capture the flag challenge or test.

Jul 04, 2025

RubyGems Automation-Tool Infostealer

Since at least March 2023, a threat actor using multiple aliases uploaded 60 malicious gems to RubyGems that masquerade as automation tools (Instagram, TikTok, Twitter, Telegram, WordPress, and Naver). The gems display a Korean Glimmer-DSL-LibUI login window, then exfiltrate the entered username/password and the host's MAC address via HTTP POST to threat actor-controlled infrastructure.

Mar 13, 2025

North Korea's Contagious Interview Campaign

Since late 2024, we have tracked hundreds of malicious npm packages and supporting infrastructure tied to North Korea's Contagious Interview operation, with tens of thousands of downloads targeting developers and tech job seekers. The threat actors run a factory-style playbook: recruiter lures and fake coding tests, polished GitHub templates, and typosquatted or deceptive dependencies that install or import into real projects.

Jul 23, 2024

Network Reconnaissance Campaign

A malicious npm supply chain attack that leveraged 60 packages across three disposable npm accounts to fingerprint developer workstations and CI/CD servers during installation. Each package embedded a compact postinstall script that collected hostnames, internal and external IP addresses, DNS resolvers, usernames, home and working directories, and package metadata, then exfiltrated this data as a JSON blob to a hardcoded Discord webhook.

Ready to dive in?

Get protected by Socket with just 2 clicks.

Install GitHub AppBook a Demo

The latest from the Socket team

Get our latest security research, open source insights, and product updates.

View all articles