Socket
Book a DemoInstallSign in
Socket

Secure your dependencies. Ship with confidence.

Socket is a developer-first security platform that protects your code from both vulnerable and malicious dependencies.

Install GitHub AppBook a Demo

Find and compare millions of open source packages

Quickly evaluate the security and health of any open source package.

jquery
t

timmywil published 3.7.1

left-pad
s

stevemao published 1.3.0

react
r

react-bot published 19.2.3

We protect you from vulnerable and malicious packages

worki

1.0.0

by h0x1-test

Removed from npm

Blocked by Socket

This code performs immediate exfiltration of all process environment variables to a third-party collector. Treat this as malicious in almost all contexts. Remove the code, consider all environment-held secrets compromised, rotate credentials and keys, and audit systems for other backdoors or similar files. Do not run this package in production or on sensitive hosts.

Live on npm for 1 day, 23 hours and 39 minutes before removal. Socket users were protected even while the package was live.

meutils

2024.8.20.17.21.30

Live on PyPI

Blocked by Socket

The code sends sensitive credentials from environment variables over an unencrypted HTTP connection to an external API service at api[.]sqhyw[.]net:90. It authenticates using username/password from the YEZI_USER environment variable, retrieves access tokens, and automates the process of obtaining mobile phone numbers and SMS verification codes. This behavior poses significant supply chain security risks through: (1) leakage of environment variable credentials over unencrypted HTTP, (2) interaction with a suspicious external domain on a non-standard port, (3) logging of potentially sensitive API responses including tokens and SMS codes, and (4) facilitation of SMS verification bypass which could enable fraudulent account creation or spam activities. The code continuously polls the external API for up to 120 seconds to retrieve SMS codes, creating additional operational risks. While not containing traditional malware payloads, the credential exfiltration and suspicious external communication patterns justify classification as malware due to the significant security risks posed to systems that deploy this code.

@bertelsmanncollaborationplatform/bcp-ng-analytics

2.99.99

by bertelsmannnpm

Live on npm

Blocked by Socket

The code exhibits several characteristics of potentially malicious behavior, such as obfuscation, information leakage, encryption/decryption to hide actions, and aggressive file operations. There is a high risk associated with using this code as it could lead to system compromise or data exfiltration.

meutils

2025.6.27.22.25.4

Live on PyPI

Blocked by Socket

The source code contains suspicious and potentially malicious behavior by uploading arbitrary local files and detailed metadata to a remote server using hardcoded authentication tokens and device identifiers. This constitutes a significant security risk involving unauthorized data exfiltration and privacy violation. Although no direct malware payload like reverse shells or destructive actions are present, the code should be considered high risk and likely malicious due to its data exfiltration capabilities and lack of user transparency.

agoda-devfeedback-common

2.0.8

by mvedernikov

Live on npm

Blocked by Socket

This package exhibits clear malicious behavior by performing unauthorized data collection and transmission. It systematically gathers sensitive system information, user details, and repository data, then transmits this to external servers without user consent. This constitutes a supply chain attack disguised as a build metrics tool, with high privacy violation and security risks.

inspector-spacetime

3.0.0

Removed from npm

Blocked by Socket

This file executes a shell command that collects system data (including /etc/passwd, hostname, working directory, and Desktop file listings) and sends it to http://7bd7-197-55-10-187[.]ngrok[.]io without user consent. The behavior demonstrates data exfiltration and aligns with malware.

Live on npm for 9 hours and 1 minute before removal. Socket users were protected even while the package was live.

chant.voicemarkupkit

11.0.0

by Chant Inc.

Live on NuGet

Blocked by Socket

The code fragment demonstrates a runtime-loading, obfuscated payload mechanism capable of decrypting and executing hidden code. The combination of embedded resource payloads, heavy obfuscation, dynamic method generation, and cryptographic routines strongly indicates potential backdoor or supply-chain payload behavior. While not conclusive proof of active malware within this isolated fragment, the risk profile is high and warrants immediate containment actions (quarantine/remediation) and authoritative provenance validation before distribution. A comprehensive audit of the full package and its resources is recommended.

meutils

2024.8.23.18.21.54

Live on PyPI

Blocked by Socket

The code sends sensitive credentials from environment variables over an unencrypted HTTP connection to an external API service at api[.]sqhyw[.]net:90. It authenticates using username/password from the YEZI_USER environment variable, retrieves access tokens, and automates the process of obtaining mobile phone numbers and SMS verification codes. This behavior poses significant supply chain security risks through: (1) leakage of environment variable credentials over unencrypted HTTP, (2) interaction with a suspicious external domain on a non-standard port, (3) logging of potentially sensitive API responses including tokens and SMS codes, and (4) facilitation of SMS verification bypass which could enable fraudulent account creation or spam activities. The code continuously polls the external API for up to 120 seconds to retrieve SMS codes, creating additional operational risks. While not containing traditional malware payloads, the credential exfiltration and suspicious external communication patterns justify classification as malware due to the significant security risks posed to systems that deploy this code.

fsd

0.0.467

Removed from PyPI

Blocked by Socket

The module contains high-risk operations: executing arbitrary shell commands via subprocess with shell=True and writing/appending to files without validation. If the steps JSON or the user input is untrusted, an attacker can achieve remote code execution, modify arbitrary files, and change process state (cwd). There are no signs of network exfiltration or hardcoded credentials in this fragment, but the command execution sink is sufficient to escalate to any of those behaviors if exploited. Recommendation: treat inputs (steps, file names, user-provided suggested commands) as untrusted; remove shell=True or use argument lists, validate and canonicalize file paths, avoid executing suggested commands automatically, and employ strict prompting and auditing. Overall this code is not itself evidently obfuscated or explicitly malicious, but it poses a significant supply-chain/runtime risk when given untrusted instructions.

Live on PyPI for 5 days, 11 hours and 37 minutes before removal. Socket users were protected even while the package was live.

fsd

0.1.181

Removed from PyPI

Blocked by Socket

This module is not obviously containing intentionally hidden malware in itself (no obfuscation or hardcoded exfiltration), but it provides powerful primitives that make it high risk in a supply-chain context. The primary risks are arbitrary shell execution (subprocess.Popen with shell=True on external data) and unsanitized file writes (append to arbitrary paths). Combined with opaque external agents that produce steps and may perform network I/O, this creates a moderate-to-high security risk: an attacker who can influence step data, agent outputs, or stdin can execute commands, modify files, and potentially exfiltrate data. Strong mitigation (whitelisting allowed commands, validating file paths to restrict writes within repo, running with least privilege, auditing agent communications) is required before trusting this code in production.

Live on PyPI for 5 days, 18 hours and 35 minutes before removal. Socket users were protected even while the package was live.

cl-lite

1.0.459

by michael_tian

Live on npm

Blocked by Socket

The source code is a static HTML fragment embedding numerous external links to suspicious domains associated with adult and pirated content. While no direct malware or executable code is present, the embedded external links pose a significant security risk as they may lead to malware, phishing, or inappropriate content. The code is not obfuscated and contains no hardcoded credentials or backdoors. Given the lack of executable logic but presence of suspicious external references, this code should be considered a security risk and avoided in software supply chains.

antares

0.3.23.0

Live on PyPI

Blocked by Socket

This file implements a reverse-TCP remote agent/backdoor. It accepts commands from a remote controller and can write arbitrary files, read and exfiltrate arbitrary files, create directories, execute a local program (evaluator.exe) with attacker-supplied content, and load and invoke a native DLL with attacker-supplied data. There is no authentication, encryption, or sanitization. Even with one small coding bug in the download send call, the intended behavior is clearly malicious-capable: unauthorized remote control and data exfiltration. Do not run or include this package in trusted environments.

cyberbook

0.0.10

Live on PyPI

Blocked by Socket

This code is a clear reverse shell/backdoor: it creates an outbound TCP connection to a remote host, accepts commands from that host, executes them locally via a shell, and returns output. It provides full remote code execution and data exfiltration capabilities. Treat as malicious and high-risk — do not run, include, or trust this module. If discovered on systems, isolate and investigate potential compromise.

pyatp

1.3.3

Live on PyPI

Blocked by Socket

This script contains high-risk behaviors. The most critical issues are: (1) unconditional torch.load() of discovered .pt files (pickle deserialization) which can execute arbitrary code if a checkpoint is malicious, and (2) constructing and executing shell commands via os.system with unsanitized path insertion (shell injection risk). Additionally, it will recursively search and resume many checkpoints, launching silent background processes that can exhaust resources. If this code runs in environments where attacker-controlled files or paths exist (typical in shared CI runners, build hosts, or during dependency installation), it is dangerous and should not be used without strict file trust guarantees and proper sanitization/quoting. Recommended fixes: avoid loading untrusted checkpoints; validate and strictly control checkpoint sources; use torch.load with appropriate map_location and safer deserialization patterns (avoid pickle when possible); avoid os.system with untrusted interpolated values — use subprocess with args list and proper quoting; do not background/redirect silently.

netcatr

0.1.5

Live on crates.io

Blocked by Socket

This code implements a clear reverse shell/backdoor: it connects to a remote host and bridges a local interactive shell to that connection, enabling remote command execution and data exfiltration with no access control or encryption. It is malicious or at minimum extremely dangerous in most contexts and should be treated as a high-risk backdoor. Remove or sandbox it and treat any package containing this code as compromised unless its presence is explicitly required and authorized.

dynamoforrevit.2025.zerotouchutils

2025.1.20

by onBIM Technology

Live on NuGet

Blocked by Socket

This code contains a heavily obfuscated runtime loader that decrypts embedded resources and performs low-level native operations to allocate executable memory, write and patch code pointers and invoke native code in-process. It also contains capabilities to modify runtime/JIT internals and to write into process memory (including /proc/self/mem and WriteProcessMemory) and to open other processes. These behaviors are consistent with malicious loaders, in-memory code injection, or backdoors. I recommend treating this package as malicious and not using it. If encountered in a supply chain, isolate and remove, and investigate downstream use/execution.

naas-drivers

0.118.0

Live on PyPI

Blocked by Socket

This module collects LinkedIn session cookies from the caller and transmits them to a hardcoded external AWS API Gateway endpoint. That behavior is a high-risk credential exfiltration pattern consistent with malicious harvesting or misuse. The email/notification functionality and randomized sleep are secondary behaviors that could facilitate social engineering and evasion. Treat the code as dangerous in untrusted contexts: do not provide real LinkedIn credentials to it, and avoid running it until the endpoint and maintainers are verified. If this appears in a public package, consider it potentially malicious and remove or isolate it.

rbhttpauthbackend

0.1

Live on PyPI

Blocked by Socket

This module exhibits high-risk, likely malicious behavior: it logs plaintext credentials to a local file and transmits them to a hard-coded external host over unencrypted HTTP, and it creates privileged local user accounts (is_staff=True). Combined, these actions match credential harvesting/backdoor patterns. The presence of an undefined return variable is a bug but does not mitigate the credential leak. Recommend immediate removal/quarantine, revocation of any credentials that passed through this code, investigation of systems for /var/tmp/mylog, and audit of created user accounts and logs.

vue-cumulio-dashboard

1.2.999

Removed from npm

Blocked by Socket

The code is designed to exfiltrate sensitive system information to an external server without user consent, indicating malicious intent. The use of network requests to 'pingb.in' for data exfiltration is a serious security risk.

Live on npm for 6 hours and 57 minutes before removal. Socket users were protected even while the package was live.

@hepta/shared

9.9.9

by coverallsjab

Live on npm

Blocked by Socket

The code sends sensitive data to an unauthorized or malicious domain using DNS queries, and poses a high security risk. It should be removed immediately from any project.

posting_duo

3.111.019

by zon

Live on RubyGems.org

Blocked by Socket

posting_zon markets itself as a Windows-only WordPress bulk-poster, enticing grey-hat marketers who want to blast articles across multiple sites. When launched it opens a Korean-language Glimmer-DSL-LibUI dialog that asks for the target site’s WordPress admin username and password. Immediately after those values are submitted (before any content automation begins) the script silently bundles the plaintext credentials with the host’s MAC address and POSTs the payload to https://programzon[.]com/auth/program/signin, infrastructure controlled by the zon threat actor. The MAC address serves as a persistent hardware fingerprint, letting the threat actor correlate victims across separate installations and campaigns. Although the gem proceeds with its promised mass-posting routine, this covert exfiltration turns posting_zon into an infostealer: users seeking aggressive WordPress automation instead surrender their own sensitive credentials to the threat actor behind the wider “zon” malware cluster.

worki

1.0.0

by h0x1-test

Removed from npm

Blocked by Socket

This code performs immediate exfiltration of all process environment variables to a third-party collector. Treat this as malicious in almost all contexts. Remove the code, consider all environment-held secrets compromised, rotate credentials and keys, and audit systems for other backdoors or similar files. Do not run this package in production or on sensitive hosts.

Live on npm for 1 day, 23 hours and 39 minutes before removal. Socket users were protected even while the package was live.

meutils

2024.8.20.17.21.30

Live on PyPI

Blocked by Socket

The code sends sensitive credentials from environment variables over an unencrypted HTTP connection to an external API service at api[.]sqhyw[.]net:90. It authenticates using username/password from the YEZI_USER environment variable, retrieves access tokens, and automates the process of obtaining mobile phone numbers and SMS verification codes. This behavior poses significant supply chain security risks through: (1) leakage of environment variable credentials over unencrypted HTTP, (2) interaction with a suspicious external domain on a non-standard port, (3) logging of potentially sensitive API responses including tokens and SMS codes, and (4) facilitation of SMS verification bypass which could enable fraudulent account creation or spam activities. The code continuously polls the external API for up to 120 seconds to retrieve SMS codes, creating additional operational risks. While not containing traditional malware payloads, the credential exfiltration and suspicious external communication patterns justify classification as malware due to the significant security risks posed to systems that deploy this code.

@bertelsmanncollaborationplatform/bcp-ng-analytics

2.99.99

by bertelsmannnpm

Live on npm

Blocked by Socket

The code exhibits several characteristics of potentially malicious behavior, such as obfuscation, information leakage, encryption/decryption to hide actions, and aggressive file operations. There is a high risk associated with using this code as it could lead to system compromise or data exfiltration.

meutils

2025.6.27.22.25.4

Live on PyPI

Blocked by Socket

The source code contains suspicious and potentially malicious behavior by uploading arbitrary local files and detailed metadata to a remote server using hardcoded authentication tokens and device identifiers. This constitutes a significant security risk involving unauthorized data exfiltration and privacy violation. Although no direct malware payload like reverse shells or destructive actions are present, the code should be considered high risk and likely malicious due to its data exfiltration capabilities and lack of user transparency.

agoda-devfeedback-common

2.0.8

by mvedernikov

Live on npm

Blocked by Socket

This package exhibits clear malicious behavior by performing unauthorized data collection and transmission. It systematically gathers sensitive system information, user details, and repository data, then transmits this to external servers without user consent. This constitutes a supply chain attack disguised as a build metrics tool, with high privacy violation and security risks.

inspector-spacetime

3.0.0

Removed from npm

Blocked by Socket

This file executes a shell command that collects system data (including /etc/passwd, hostname, working directory, and Desktop file listings) and sends it to http://7bd7-197-55-10-187[.]ngrok[.]io without user consent. The behavior demonstrates data exfiltration and aligns with malware.

Live on npm for 9 hours and 1 minute before removal. Socket users were protected even while the package was live.

chant.voicemarkupkit

11.0.0

by Chant Inc.

Live on NuGet

Blocked by Socket

The code fragment demonstrates a runtime-loading, obfuscated payload mechanism capable of decrypting and executing hidden code. The combination of embedded resource payloads, heavy obfuscation, dynamic method generation, and cryptographic routines strongly indicates potential backdoor or supply-chain payload behavior. While not conclusive proof of active malware within this isolated fragment, the risk profile is high and warrants immediate containment actions (quarantine/remediation) and authoritative provenance validation before distribution. A comprehensive audit of the full package and its resources is recommended.

meutils

2024.8.23.18.21.54

Live on PyPI

Blocked by Socket

The code sends sensitive credentials from environment variables over an unencrypted HTTP connection to an external API service at api[.]sqhyw[.]net:90. It authenticates using username/password from the YEZI_USER environment variable, retrieves access tokens, and automates the process of obtaining mobile phone numbers and SMS verification codes. This behavior poses significant supply chain security risks through: (1) leakage of environment variable credentials over unencrypted HTTP, (2) interaction with a suspicious external domain on a non-standard port, (3) logging of potentially sensitive API responses including tokens and SMS codes, and (4) facilitation of SMS verification bypass which could enable fraudulent account creation or spam activities. The code continuously polls the external API for up to 120 seconds to retrieve SMS codes, creating additional operational risks. While not containing traditional malware payloads, the credential exfiltration and suspicious external communication patterns justify classification as malware due to the significant security risks posed to systems that deploy this code.

fsd

0.0.467

Removed from PyPI

Blocked by Socket

The module contains high-risk operations: executing arbitrary shell commands via subprocess with shell=True and writing/appending to files without validation. If the steps JSON or the user input is untrusted, an attacker can achieve remote code execution, modify arbitrary files, and change process state (cwd). There are no signs of network exfiltration or hardcoded credentials in this fragment, but the command execution sink is sufficient to escalate to any of those behaviors if exploited. Recommendation: treat inputs (steps, file names, user-provided suggested commands) as untrusted; remove shell=True or use argument lists, validate and canonicalize file paths, avoid executing suggested commands automatically, and employ strict prompting and auditing. Overall this code is not itself evidently obfuscated or explicitly malicious, but it poses a significant supply-chain/runtime risk when given untrusted instructions.

Live on PyPI for 5 days, 11 hours and 37 minutes before removal. Socket users were protected even while the package was live.

fsd

0.1.181

Removed from PyPI

Blocked by Socket

This module is not obviously containing intentionally hidden malware in itself (no obfuscation or hardcoded exfiltration), but it provides powerful primitives that make it high risk in a supply-chain context. The primary risks are arbitrary shell execution (subprocess.Popen with shell=True on external data) and unsanitized file writes (append to arbitrary paths). Combined with opaque external agents that produce steps and may perform network I/O, this creates a moderate-to-high security risk: an attacker who can influence step data, agent outputs, or stdin can execute commands, modify files, and potentially exfiltrate data. Strong mitigation (whitelisting allowed commands, validating file paths to restrict writes within repo, running with least privilege, auditing agent communications) is required before trusting this code in production.

Live on PyPI for 5 days, 18 hours and 35 minutes before removal. Socket users were protected even while the package was live.

cl-lite

1.0.459

by michael_tian

Live on npm

Blocked by Socket

The source code is a static HTML fragment embedding numerous external links to suspicious domains associated with adult and pirated content. While no direct malware or executable code is present, the embedded external links pose a significant security risk as they may lead to malware, phishing, or inappropriate content. The code is not obfuscated and contains no hardcoded credentials or backdoors. Given the lack of executable logic but presence of suspicious external references, this code should be considered a security risk and avoided in software supply chains.

antares

0.3.23.0

Live on PyPI

Blocked by Socket

This file implements a reverse-TCP remote agent/backdoor. It accepts commands from a remote controller and can write arbitrary files, read and exfiltrate arbitrary files, create directories, execute a local program (evaluator.exe) with attacker-supplied content, and load and invoke a native DLL with attacker-supplied data. There is no authentication, encryption, or sanitization. Even with one small coding bug in the download send call, the intended behavior is clearly malicious-capable: unauthorized remote control and data exfiltration. Do not run or include this package in trusted environments.

cyberbook

0.0.10

Live on PyPI

Blocked by Socket

This code is a clear reverse shell/backdoor: it creates an outbound TCP connection to a remote host, accepts commands from that host, executes them locally via a shell, and returns output. It provides full remote code execution and data exfiltration capabilities. Treat as malicious and high-risk — do not run, include, or trust this module. If discovered on systems, isolate and investigate potential compromise.

pyatp

1.3.3

Live on PyPI

Blocked by Socket

This script contains high-risk behaviors. The most critical issues are: (1) unconditional torch.load() of discovered .pt files (pickle deserialization) which can execute arbitrary code if a checkpoint is malicious, and (2) constructing and executing shell commands via os.system with unsanitized path insertion (shell injection risk). Additionally, it will recursively search and resume many checkpoints, launching silent background processes that can exhaust resources. If this code runs in environments where attacker-controlled files or paths exist (typical in shared CI runners, build hosts, or during dependency installation), it is dangerous and should not be used without strict file trust guarantees and proper sanitization/quoting. Recommended fixes: avoid loading untrusted checkpoints; validate and strictly control checkpoint sources; use torch.load with appropriate map_location and safer deserialization patterns (avoid pickle when possible); avoid os.system with untrusted interpolated values — use subprocess with args list and proper quoting; do not background/redirect silently.

netcatr

0.1.5

Live on crates.io

Blocked by Socket

This code implements a clear reverse shell/backdoor: it connects to a remote host and bridges a local interactive shell to that connection, enabling remote command execution and data exfiltration with no access control or encryption. It is malicious or at minimum extremely dangerous in most contexts and should be treated as a high-risk backdoor. Remove or sandbox it and treat any package containing this code as compromised unless its presence is explicitly required and authorized.

dynamoforrevit.2025.zerotouchutils

2025.1.20

by onBIM Technology

Live on NuGet

Blocked by Socket

This code contains a heavily obfuscated runtime loader that decrypts embedded resources and performs low-level native operations to allocate executable memory, write and patch code pointers and invoke native code in-process. It also contains capabilities to modify runtime/JIT internals and to write into process memory (including /proc/self/mem and WriteProcessMemory) and to open other processes. These behaviors are consistent with malicious loaders, in-memory code injection, or backdoors. I recommend treating this package as malicious and not using it. If encountered in a supply chain, isolate and remove, and investigate downstream use/execution.

naas-drivers

0.118.0

Live on PyPI

Blocked by Socket

This module collects LinkedIn session cookies from the caller and transmits them to a hardcoded external AWS API Gateway endpoint. That behavior is a high-risk credential exfiltration pattern consistent with malicious harvesting or misuse. The email/notification functionality and randomized sleep are secondary behaviors that could facilitate social engineering and evasion. Treat the code as dangerous in untrusted contexts: do not provide real LinkedIn credentials to it, and avoid running it until the endpoint and maintainers are verified. If this appears in a public package, consider it potentially malicious and remove or isolate it.

rbhttpauthbackend

0.1

Live on PyPI

Blocked by Socket

This module exhibits high-risk, likely malicious behavior: it logs plaintext credentials to a local file and transmits them to a hard-coded external host over unencrypted HTTP, and it creates privileged local user accounts (is_staff=True). Combined, these actions match credential harvesting/backdoor patterns. The presence of an undefined return variable is a bug but does not mitigate the credential leak. Recommend immediate removal/quarantine, revocation of any credentials that passed through this code, investigation of systems for /var/tmp/mylog, and audit of created user accounts and logs.

vue-cumulio-dashboard

1.2.999

Removed from npm

Blocked by Socket

The code is designed to exfiltrate sensitive system information to an external server without user consent, indicating malicious intent. The use of network requests to 'pingb.in' for data exfiltration is a serious security risk.

Live on npm for 6 hours and 57 minutes before removal. Socket users were protected even while the package was live.

@hepta/shared

9.9.9

by coverallsjab

Live on npm

Blocked by Socket

The code sends sensitive data to an unauthorized or malicious domain using DNS queries, and poses a high security risk. It should be removed immediately from any project.

posting_duo

3.111.019

by zon

Live on RubyGems.org

Blocked by Socket

posting_zon markets itself as a Windows-only WordPress bulk-poster, enticing grey-hat marketers who want to blast articles across multiple sites. When launched it opens a Korean-language Glimmer-DSL-LibUI dialog that asks for the target site’s WordPress admin username and password. Immediately after those values are submitted (before any content automation begins) the script silently bundles the plaintext credentials with the host’s MAC address and POSTs the payload to https://programzon[.]com/auth/program/signin, infrastructure controlled by the zon threat actor. The MAC address serves as a persistent hardware fingerprint, letting the threat actor correlate victims across separate installations and campaigns. Although the gem proceeds with its promised mass-posting routine, this covert exfiltration turns posting_zon into an infostealer: users seeking aggressive WordPress automation instead surrender their own sensitive credentials to the threat actor behind the wider “zon” malware cluster.

Detect and block software supply chain attacks

Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.

Possible typosquat attack

Known malware

Suspicious Stars on GitHub

HTTP dependency

Git dependency

GitHub dependency

AI-detected potential malware

Obfuscated code

Telemetry

Protestware or potentially unwanted behavior

42 more alerts

Detect suspicious package updates in real-time

Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.

GitHub app screenshot

Developers love Socket

Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Even more developer love
Install GitHub AppRead the docs

Security teams trust Socket

The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Even more security team love
Book a DemoRead the blog

Why teams choose Socket

Pro-active security

Depend on Socket to prevent malicious open source dependencies from infiltrating your app.

Easy to install

Install the Socket GitHub App in just 2 clicks and get protected today.

Comprehensive open source protection

Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.

Develop faster

Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.

Supply chain attacks are on the rise

Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.

Nov 23, 2025

Shai Hulud v2

Shai Hulud v2 campaign: preinstall script (setup_bun.js) and loader (setup_bin.js) that installs/locates Bun and executes an obfuscated bundled malicious script (bun_environment.js) with suppressed output.

Nov 05, 2025

Elves on npm

A surge of auto-generated "elf-stats" npm packages is being published every two minutes from new accounts. These packages contain simple malware variants and are being rapidly removed by npm. At least 420 unique packages have been identified, often described as being generated every two minutes, with some mentioning a capture the flag challenge or test.

Jul 04, 2025

RubyGems Automation-Tool Infostealer

Since at least March 2023, a threat actor using multiple aliases uploaded 60 malicious gems to RubyGems that masquerade as automation tools (Instagram, TikTok, Twitter, Telegram, WordPress, and Naver). The gems display a Korean Glimmer-DSL-LibUI login window, then exfiltrate the entered username/password and the host's MAC address via HTTP POST to threat actor-controlled infrastructure.

Mar 13, 2025

North Korea's Contagious Interview Campaign

Since late 2024, we have tracked hundreds of malicious npm packages and supporting infrastructure tied to North Korea's Contagious Interview operation, with tens of thousands of downloads targeting developers and tech job seekers. The threat actors run a factory-style playbook: recruiter lures and fake coding tests, polished GitHub templates, and typosquatted or deceptive dependencies that install or import into real projects.

Jul 23, 2024

Network Reconnaissance Campaign

A malicious npm supply chain attack that leveraged 60 packages across three disposable npm accounts to fingerprint developer workstations and CI/CD servers during installation. Each package embedded a compact postinstall script that collected hostnames, internal and external IP addresses, DNS resolvers, usernames, home and working directories, and package metadata, then exfiltrated this data as a JSON blob to a hardcoded Discord webhook.

Ready to dive in?

Get protected by Socket with just 2 clicks.

Install GitHub AppBook a Demo

The latest from the Socket team

Get our latest security research, open source insights, and product updates.

View all articles