🚨 Shai-Hulud Strikes Again:834 Packages Compromised.Technical Analysis
Socket
Book a DemoInstallSign in
Socket

Secure your dependencies. Ship with confidence.

Socket is a developer-first security platform that protects your code from both vulnerable and malicious dependencies.

Install GitHub AppBook a Demo

Find and compare millions of open source packages

Quickly evaluate the security and health of any open source package.

jquery
t

timmywil published 3.7.1

left-pad
s

stevemao published 1.3.0

react
r

react-bot published 19.2.3

We protect you from vulnerable and malicious packages

bancolombia-design-system

3.1.4

by cbello2332

Removed from npm

Blocked by Socket

The script attempts to connect to a remote server at IP address 192.168.20.38 on port 4444, which is a common technique used for establishing a reverse shell. This poses a significant security risk.

Live on npm for 4 hours and 30 minutes before removal. Socket users were protected even while the package was live.

abc-0329

1644761630

Live on PyPI

Blocked by Socket

The module acts as a local HTTP agent/relay that collects user_key and client IPs, calls local services, and regularly posts aggregated 'online_user_list' and related metadata to a hard-coded remote domain using an embedded API key. Even though no interactive shell or destructive code is obvious in the readable portions, the automatic exfiltration behavior (periodic heartbeat plus proxied remote calls) and hard-coded credentials/endpoints are characteristic of a backdoor/telemetry agent. Treat this package as suspicious: do not run in trusted environments until provenance is validated, remote endpoints and the embedded API_KEY are audited, and the garbled/corrupted file content is resolved to a clean source for full review.

ailever

0.2.808

Live on PyPI

Blocked by Socket

The code exhibits a dangerous remote code execution pattern: it downloads and immediately runs a remote Python payload without integrity checks, sandboxing, or input validation. This creates a severe supply-chain and runtime security risk. Recommended mitigations include removing dynamic downloads, validating payloads with cryptographic hashes or signatures, using safe subprocess invocations with argument lists, and implementing strict input sanitization. If remote functionality must remain, switch to a trusted-internal mechanism (e.g., plugin architecture with signed components, offline verification) and add robust error handling and logging.

mtmai

0.3.1056

Live on PyPI

Blocked by Socket

This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.

bcml

3.9.13.post1

Live on PyPI

Blocked by Socket

This code exhibits high-risk patterns for local inter-process communication, remote payload handling, and OS-level persistence. The combination of untrusted remote payload downloads, UI-driven execution, and automatic protocol/desktop registration constitutes a strong supply-chain and remote-control threat surface. Thorough scrutiny, input validation, integrity verification, and removal or hardening of persistence mechanisms are essential before usage in any environment.

tx-engine

0.4.0

Live on PyPI

Blocked by Socket

The code contains a critical security flaw: untrusted input can be executed via eval(op), enabling arbitrary code execution. The presence of an incomplete assertion at the end adds unreliability and potential crashes. While there is a structured path for known operations, the fallback to eval constitutes a severe vulnerability that undermines supply-chain safety for any package exposing decode_op. Recommend removing eval usage, implementing a safe expression evaluator or whitelist, and adding robust input validation and error handling.

mtxai

0.0.155

Live on PyPI

Blocked by Socket

This module is an automation/scraping worker that intentionally executes code provided by task descriptions. That design requires trusting the task source. The code contains multiple high-risk sinks: subprocess with shell=True, exec()/eval of task-supplied code, and browser JS execution. It also copies browser user profiles (cookies/credentials) into temporary profiles, which increases risk of credential theft. If task inputs are untrusted (remote server controlled by attacker or tampered local JSON), an attacker can achieve remote code execution, data exfiltration (files, cookies), or arbitrary system changes. Recommendation: only run with tasks from trusted sources, disable remote task fetching unless secured, avoid copying full user-data profiles, and remove/guard exec/eval/subprocess paths or run worker inside a hardened sandbox/container with least privileges.

reactsix

1.0.0

by reactone

Removed from npm

Blocked by Socket

The code contains obfuscated parts and dynamically executes code using 'eval', which is a security risk. It fetches content from a suspicious URL and displays it on the document, potentially leading to unauthorized code execution or data leakage. The presence of obfuscation and dynamic execution raises significant security concerns.

Live on npm for 32 minutes before removal. Socket users were protected even while the package was live.

@pagseguro/pagseguro-utils

3.10.9

by gustavorobertux

Live on npm

Blocked by Socket

This file executes shell commands (e.g., hostname, pwd, whoami) and retrieves the public IP address, then exfiltrates the collected data to 1wy3rk316x8qqy4fyxtvcs4kkbq2es2h[.]oastify[.]com using curl. This unauthorized data exfiltration poses a severe security risk.

lmoognjefmgpgegmpiaclmiiifdgbbaj

1.11.16

Live on Chrome Web Store

Blocked by Socket

The fragment demonstrates aggressive client-side automation and data harvesting for Facebook, leveraging stored tokens to perform GraphQL calls, parse responses, and drive UI actions (friending, reactions, messaging) while persisting data locally. The risk is high due to potential privacy invasion, policy violations, and misuses of tokens/data. This package should be treated as a high-risk extension with potential for data exfiltration and account abuse; rigorous vetting, minimization of data access, explicit user consent, and stricter isolation are required.

bulk-mailer

1.0.2

by purohitpreet

Removed from npm

Blocked by Socket

The code is heavily obfuscated and involves dynamic execution, which raises suspicion. However, without deobfuscating the code, it's difficult to confirm specific malicious behavior. The primary concern is the obfuscation, which should be investigated further to ensure there is no hidden malicious behavior.

Live on npm for 50 minutes before removal. Socket users were protected even while the package was live.

mmldpaklpefcmbknkimieipafeniinem

1.0.2.17

Live on Chrome Web Store

Blocked by Socket

The analyzed background.js fragment exhibits invasive data-access patterns (Gmail settings scraping for emails), cross-origin script injections (pageWorld.js into Gmail/Docs), and a remote-proxy data path to cloudHQ, combined with extensive extension control over tabs/windows. While some components may be legitimate for export/formatting flows, the overall pattern indicates privacy and security risks including data leakage, potential command-and-control-style capabilities, and CSP/permission concerns. Elevate caution: treat as high risk, require explicit consent and minimization, audit data flows end-to-end, enforce origin-bound requests, and consider replacing with a trusted, well-audited dependency or forking for restricted functionality.

arangodb

1.0.6

by yeshen7

Removed from npm

Blocked by Socket

The code exhibits behaviors typical of a backdoor, including sending system information, executing remote commands, and receiving files. These actions pose significant security risks and align with malicious behavior.

Live on npm for 35 minutes before removal. Socket users were protected even while the package was live.

torchmonarch-nightly

2025.9.7

Live on PyPI

Blocked by Socket

This module is functionally a supervisor that uses pickle-based serialization over ZeroMQ. The code contains high-risk unsafe deserialization: it accepts pickle-formatted data from sockets (recv_multipart / recv_pyobj) and unpickles it without validation, then performs dynamic dispatch based on untrusted data. The temporary monkey-patch of torch.storage._load_from_bytes inside pickle_loads increases the attack surface for malicious payloads that embed torch storage objects. There are no authentication or integrity checks on incoming messages. Therefore the code is unsafe to use in untrusted-network environments: an attacker who can send messages to the supervisor sockets (or control SUPERVISOR_PIPE/SUPERVISOR_IDENT) can achieve remote code execution. No other explicit exfiltration, cryptomining, or backdoor code is present in this fragment, but the deserialization pattern makes arbitrary malicious behavior possible.

opsmate

0.1.56a2

Live on PyPI

Blocked by Socket

This module is an LLM-driven orchestrator that exposes powerful actions (shell execution, GitHub repo modifications, working-directory changes) directly to a model without visible safeguards. The file is syntactically incomplete, but the design is high-risk: a compromised model, malicious prompt, or inadvertent instruction could trigger arbitrary command execution, repository tampering, or leakage of secrets via printed tool outputs. There is no direct evidence of embedded malware or obfuscation in this snippet, but running this code as-is (or completing it) in a privileged environment would be unsafe without strict mitigations: sandboxing, credential scoping, human authorization, command allowlists, output redaction, and audit logging.

no-one-sec/github-action-secrets-stealer

b3aaca0c2bba301df61bd90fab0079235e02aac6

Live on GitHub Actions

Blocked by Socket

This action manifest openly declares a malicious purpose to collect and expose GitHub Action security-related data. Even without the runtime code, the metadata describes workflows that will capture arbitrary inputs (including secrets) and print them and/or their encryption keys to logs or outputs — a direct supply-chain and confidentiality threat. Treat this package as malicious: remove from workflows, revoke any tokens/secrets that may have been exposed, and audit runner logs and artifacts for leakage. Do not use or trust this action.

browsergui

0.2.6

Live on PyPI

Blocked by Socket

This script implements a high-risk remote-control and telemetry mechanism: it persistently polls /command and eval()s the server response (allowing arbitrary code execution in the page), and it transmits event data to /event (potential data exfiltration). Without strict access controls, code signing, or explicit user consent, this is effectively a backdoor and poses a significant security risk. Treat as malicious/untrusted in most supply-chain contexts; remove or replace eval-based execution with a safe, authenticated command dispatch mechanism and restrict/ sanitize any telemetry sent to the server.

gkenilkknigpojejbaoeoiegannefnmp

1.0.1

Live on Chrome Web Store

Blocked by Socket

This code exhibits characteristics of potentially malicious browser extension behavior, including communication with a suspicious domain that appears to impersonate WhatsApp services, automatic downloading of unverified content, and use of Chrome extension APIs for tracking. The lack of security validation and the suspicious domain name raise significant security concerns.

cl-lite

1.0.1252

by michael_tian

Live on npm

Blocked by Socket

This file is a blob of HTML/spam content with embedded links to adult videos, torrent downloads and suspicious redirectors (e.g. https://2023[.]redircdn[.]com/?…, http://rmdown[.]com/link[.]php?hash=…, http://data[.]down2048[.]com/list[.]php?…), plus numerous third-party image URLs. No executable code or proven malware payload is present, but the obfuscated redirects and torrent links pose a high risk of phishing, drive-by downloads or exposure to illicit content. Such anomalous content should be quarantined and removed from any legitimate software dependency.

plengauer/thoth

a80db7e0de16d6041fef0474aa7f6380173b4a93

Live on GitHub Actions

Blocked by Socket

The fragment implements a hidden command interception/instrumentation hook that leverages dynamic evaluation and external otel.sh sourcing. While instrumentation can be legitimate for observability, the combination of dynamic eval, environment-driven control, and aliasing BusyBox indicates a strong potential for covert data collection, command manipulation, or backdoor-like behavior. Treat as a supply-chain risk unless there is strong assurance of trusted, auditable tooling and strict access controls in the deployment environment.

ajiplmkcbpagigeabkbflbfoofnhneei

1.4.2

Live on Chrome Web Store

Blocked by Socket

The code fragment exhibits strong indicators of data collection and exfiltration with persistent, cookie-driven authentication, header interception, and extensive telemetry ingestion to remote endpoints. While some components could be legitimate analytics, the combination of chrome-extension capabilities, credential-like token handling, heavy crypto usage for obfuscation, and dynamic remote configuration constitutes a high-risk surface for privacy leakage and potential supply-chain abuse. Treat as high risk; require formal code review, enforce explicit user consent and data minimization, remove hard-coded sensitive tokens, and limit header interception to necessary functionality with transparent disclosure.

ddte-fdns

1.2.0

by 17b4a931

Removed from npm

Blocked by Socket

This code poses a serious security risk and should not be used.

Live on npm for 9 minutes before removal. Socket users were protected even while the package was live.

mtmai

0.3.966

Live on PyPI

Blocked by Socket

This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.

multicogs

1.1.3

by theliondoesntconcernhimselfwithusernames

Removed from npm

Blocked by Socket

This code implements aggressive anti-debugging and anti-analysis techniques by forcibly terminating processes related to debugging and reverse engineering tools and aborting if a debugger is detected. While it does not perform data theft or network communication, its hostile behavior to security tools and users is a significant security risk. The code is clear and not obfuscated but should be considered malicious or at least highly suspicious due to its interference with security and debugging tools.

Live on npm for 10 hours and 15 minutes before removal. Socket users were protected even while the package was live.

plgpgcbledmmifpgghgddocchecgkkjd

1.0

Live on Chrome Web Store

Blocked by Socket

This code is malicious software designed to steal Facebook user IDs by accessing authentication cookies and copying them to clipboard without user consent. It represents clear data theft and privacy violation.

bancolombia-design-system

3.1.4

by cbello2332

Removed from npm

Blocked by Socket

The script attempts to connect to a remote server at IP address 192.168.20.38 on port 4444, which is a common technique used for establishing a reverse shell. This poses a significant security risk.

Live on npm for 4 hours and 30 minutes before removal. Socket users were protected even while the package was live.

abc-0329

1644761630

Live on PyPI

Blocked by Socket

The module acts as a local HTTP agent/relay that collects user_key and client IPs, calls local services, and regularly posts aggregated 'online_user_list' and related metadata to a hard-coded remote domain using an embedded API key. Even though no interactive shell or destructive code is obvious in the readable portions, the automatic exfiltration behavior (periodic heartbeat plus proxied remote calls) and hard-coded credentials/endpoints are characteristic of a backdoor/telemetry agent. Treat this package as suspicious: do not run in trusted environments until provenance is validated, remote endpoints and the embedded API_KEY are audited, and the garbled/corrupted file content is resolved to a clean source for full review.

ailever

0.2.808

Live on PyPI

Blocked by Socket

The code exhibits a dangerous remote code execution pattern: it downloads and immediately runs a remote Python payload without integrity checks, sandboxing, or input validation. This creates a severe supply-chain and runtime security risk. Recommended mitigations include removing dynamic downloads, validating payloads with cryptographic hashes or signatures, using safe subprocess invocations with argument lists, and implementing strict input sanitization. If remote functionality must remain, switch to a trusted-internal mechanism (e.g., plugin architecture with signed components, offline verification) and add robust error handling and logging.

mtmai

0.3.1056

Live on PyPI

Blocked by Socket

This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.

bcml

3.9.13.post1

Live on PyPI

Blocked by Socket

This code exhibits high-risk patterns for local inter-process communication, remote payload handling, and OS-level persistence. The combination of untrusted remote payload downloads, UI-driven execution, and automatic protocol/desktop registration constitutes a strong supply-chain and remote-control threat surface. Thorough scrutiny, input validation, integrity verification, and removal or hardening of persistence mechanisms are essential before usage in any environment.

tx-engine

0.4.0

Live on PyPI

Blocked by Socket

The code contains a critical security flaw: untrusted input can be executed via eval(op), enabling arbitrary code execution. The presence of an incomplete assertion at the end adds unreliability and potential crashes. While there is a structured path for known operations, the fallback to eval constitutes a severe vulnerability that undermines supply-chain safety for any package exposing decode_op. Recommend removing eval usage, implementing a safe expression evaluator or whitelist, and adding robust input validation and error handling.

mtxai

0.0.155

Live on PyPI

Blocked by Socket

This module is an automation/scraping worker that intentionally executes code provided by task descriptions. That design requires trusting the task source. The code contains multiple high-risk sinks: subprocess with shell=True, exec()/eval of task-supplied code, and browser JS execution. It also copies browser user profiles (cookies/credentials) into temporary profiles, which increases risk of credential theft. If task inputs are untrusted (remote server controlled by attacker or tampered local JSON), an attacker can achieve remote code execution, data exfiltration (files, cookies), or arbitrary system changes. Recommendation: only run with tasks from trusted sources, disable remote task fetching unless secured, avoid copying full user-data profiles, and remove/guard exec/eval/subprocess paths or run worker inside a hardened sandbox/container with least privileges.

reactsix

1.0.0

by reactone

Removed from npm

Blocked by Socket

The code contains obfuscated parts and dynamically executes code using 'eval', which is a security risk. It fetches content from a suspicious URL and displays it on the document, potentially leading to unauthorized code execution or data leakage. The presence of obfuscation and dynamic execution raises significant security concerns.

Live on npm for 32 minutes before removal. Socket users were protected even while the package was live.

@pagseguro/pagseguro-utils

3.10.9

by gustavorobertux

Live on npm

Blocked by Socket

This file executes shell commands (e.g., hostname, pwd, whoami) and retrieves the public IP address, then exfiltrates the collected data to 1wy3rk316x8qqy4fyxtvcs4kkbq2es2h[.]oastify[.]com using curl. This unauthorized data exfiltration poses a severe security risk.

lmoognjefmgpgegmpiaclmiiifdgbbaj

1.11.16

Live on Chrome Web Store

Blocked by Socket

The fragment demonstrates aggressive client-side automation and data harvesting for Facebook, leveraging stored tokens to perform GraphQL calls, parse responses, and drive UI actions (friending, reactions, messaging) while persisting data locally. The risk is high due to potential privacy invasion, policy violations, and misuses of tokens/data. This package should be treated as a high-risk extension with potential for data exfiltration and account abuse; rigorous vetting, minimization of data access, explicit user consent, and stricter isolation are required.

bulk-mailer

1.0.2

by purohitpreet

Removed from npm

Blocked by Socket

The code is heavily obfuscated and involves dynamic execution, which raises suspicion. However, without deobfuscating the code, it's difficult to confirm specific malicious behavior. The primary concern is the obfuscation, which should be investigated further to ensure there is no hidden malicious behavior.

Live on npm for 50 minutes before removal. Socket users were protected even while the package was live.

mmldpaklpefcmbknkimieipafeniinem

1.0.2.17

Live on Chrome Web Store

Blocked by Socket

The analyzed background.js fragment exhibits invasive data-access patterns (Gmail settings scraping for emails), cross-origin script injections (pageWorld.js into Gmail/Docs), and a remote-proxy data path to cloudHQ, combined with extensive extension control over tabs/windows. While some components may be legitimate for export/formatting flows, the overall pattern indicates privacy and security risks including data leakage, potential command-and-control-style capabilities, and CSP/permission concerns. Elevate caution: treat as high risk, require explicit consent and minimization, audit data flows end-to-end, enforce origin-bound requests, and consider replacing with a trusted, well-audited dependency or forking for restricted functionality.

arangodb

1.0.6

by yeshen7

Removed from npm

Blocked by Socket

The code exhibits behaviors typical of a backdoor, including sending system information, executing remote commands, and receiving files. These actions pose significant security risks and align with malicious behavior.

Live on npm for 35 minutes before removal. Socket users were protected even while the package was live.

torchmonarch-nightly

2025.9.7

Live on PyPI

Blocked by Socket

This module is functionally a supervisor that uses pickle-based serialization over ZeroMQ. The code contains high-risk unsafe deserialization: it accepts pickle-formatted data from sockets (recv_multipart / recv_pyobj) and unpickles it without validation, then performs dynamic dispatch based on untrusted data. The temporary monkey-patch of torch.storage._load_from_bytes inside pickle_loads increases the attack surface for malicious payloads that embed torch storage objects. There are no authentication or integrity checks on incoming messages. Therefore the code is unsafe to use in untrusted-network environments: an attacker who can send messages to the supervisor sockets (or control SUPERVISOR_PIPE/SUPERVISOR_IDENT) can achieve remote code execution. No other explicit exfiltration, cryptomining, or backdoor code is present in this fragment, but the deserialization pattern makes arbitrary malicious behavior possible.

opsmate

0.1.56a2

Live on PyPI

Blocked by Socket

This module is an LLM-driven orchestrator that exposes powerful actions (shell execution, GitHub repo modifications, working-directory changes) directly to a model without visible safeguards. The file is syntactically incomplete, but the design is high-risk: a compromised model, malicious prompt, or inadvertent instruction could trigger arbitrary command execution, repository tampering, or leakage of secrets via printed tool outputs. There is no direct evidence of embedded malware or obfuscation in this snippet, but running this code as-is (or completing it) in a privileged environment would be unsafe without strict mitigations: sandboxing, credential scoping, human authorization, command allowlists, output redaction, and audit logging.

no-one-sec/github-action-secrets-stealer

b3aaca0c2bba301df61bd90fab0079235e02aac6

Live on GitHub Actions

Blocked by Socket

This action manifest openly declares a malicious purpose to collect and expose GitHub Action security-related data. Even without the runtime code, the metadata describes workflows that will capture arbitrary inputs (including secrets) and print them and/or their encryption keys to logs or outputs — a direct supply-chain and confidentiality threat. Treat this package as malicious: remove from workflows, revoke any tokens/secrets that may have been exposed, and audit runner logs and artifacts for leakage. Do not use or trust this action.

browsergui

0.2.6

Live on PyPI

Blocked by Socket

This script implements a high-risk remote-control and telemetry mechanism: it persistently polls /command and eval()s the server response (allowing arbitrary code execution in the page), and it transmits event data to /event (potential data exfiltration). Without strict access controls, code signing, or explicit user consent, this is effectively a backdoor and poses a significant security risk. Treat as malicious/untrusted in most supply-chain contexts; remove or replace eval-based execution with a safe, authenticated command dispatch mechanism and restrict/ sanitize any telemetry sent to the server.

gkenilkknigpojejbaoeoiegannefnmp

1.0.1

Live on Chrome Web Store

Blocked by Socket

This code exhibits characteristics of potentially malicious browser extension behavior, including communication with a suspicious domain that appears to impersonate WhatsApp services, automatic downloading of unverified content, and use of Chrome extension APIs for tracking. The lack of security validation and the suspicious domain name raise significant security concerns.

cl-lite

1.0.1252

by michael_tian

Live on npm

Blocked by Socket

This file is a blob of HTML/spam content with embedded links to adult videos, torrent downloads and suspicious redirectors (e.g. https://2023[.]redircdn[.]com/?…, http://rmdown[.]com/link[.]php?hash=…, http://data[.]down2048[.]com/list[.]php?…), plus numerous third-party image URLs. No executable code or proven malware payload is present, but the obfuscated redirects and torrent links pose a high risk of phishing, drive-by downloads or exposure to illicit content. Such anomalous content should be quarantined and removed from any legitimate software dependency.

plengauer/thoth

a80db7e0de16d6041fef0474aa7f6380173b4a93

Live on GitHub Actions

Blocked by Socket

The fragment implements a hidden command interception/instrumentation hook that leverages dynamic evaluation and external otel.sh sourcing. While instrumentation can be legitimate for observability, the combination of dynamic eval, environment-driven control, and aliasing BusyBox indicates a strong potential for covert data collection, command manipulation, or backdoor-like behavior. Treat as a supply-chain risk unless there is strong assurance of trusted, auditable tooling and strict access controls in the deployment environment.

ajiplmkcbpagigeabkbflbfoofnhneei

1.4.2

Live on Chrome Web Store

Blocked by Socket

The code fragment exhibits strong indicators of data collection and exfiltration with persistent, cookie-driven authentication, header interception, and extensive telemetry ingestion to remote endpoints. While some components could be legitimate analytics, the combination of chrome-extension capabilities, credential-like token handling, heavy crypto usage for obfuscation, and dynamic remote configuration constitutes a high-risk surface for privacy leakage and potential supply-chain abuse. Treat as high risk; require formal code review, enforce explicit user consent and data minimization, remove hard-coded sensitive tokens, and limit header interception to necessary functionality with transparent disclosure.

ddte-fdns

1.2.0

by 17b4a931

Removed from npm

Blocked by Socket

This code poses a serious security risk and should not be used.

Live on npm for 9 minutes before removal. Socket users were protected even while the package was live.

mtmai

0.3.966

Live on PyPI

Blocked by Socket

This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.

multicogs

1.1.3

by theliondoesntconcernhimselfwithusernames

Removed from npm

Blocked by Socket

This code implements aggressive anti-debugging and anti-analysis techniques by forcibly terminating processes related to debugging and reverse engineering tools and aborting if a debugger is detected. While it does not perform data theft or network communication, its hostile behavior to security tools and users is a significant security risk. The code is clear and not obfuscated but should be considered malicious or at least highly suspicious due to its interference with security and debugging tools.

Live on npm for 10 hours and 15 minutes before removal. Socket users were protected even while the package was live.

plgpgcbledmmifpgghgddocchecgkkjd

1.0

Live on Chrome Web Store

Blocked by Socket

This code is malicious software designed to steal Facebook user IDs by accessing authentication cookies and copying them to clipboard without user consent. It represents clear data theft and privacy violation.

Detect and block software supply chain attacks

Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.

Possible typosquat attack

Known malware

Git dependency

GitHub dependency

AI-detected potential malware

HTTP dependency

Obfuscated code

Suspicious Stars on GitHub

Telemetry

Protestware or potentially unwanted behavior

41 more alerts

Detect suspicious package updates in real-time

Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.

GitHub app screenshot

Developers love Socket

Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Even more developer love
Install GitHub AppRead the docs

Security teams trust Socket

The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Even more security team love
Book a DemoRead the blog

Why teams choose Socket

Pro-active security

Depend on Socket to prevent malicious open source dependencies from infiltrating your app.

Easy to install

Install the Socket GitHub App in just 2 clicks and get protected today.

Comprehensive open source protection

Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.

Develop faster

Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.

Supply chain attacks are on the rise

Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.

Dec 14, 2023

Hijacked cryptocurrency library adds malware

Widely-used library in cryptocurrency frontend was compromised to include wallet-draining code, following the hijacking of NPM account credentials via phishing.

Jan 06, 2022

Maintainer intentionally adds malware

Rogue maintainer sabotages his own open source package with 100M downloads/month, notably breaking Amazon's AWS SDK.

Nov 15, 2021

npm discovers a platform vulnerability allowing unauthorized publishing of any package

Attackers could publish new versions of any npm package without authorization for multiple years.

Oct 22, 2021

Hijacked package adds cryptominers and password-stealing malware

Multiple packages with 30M downloads/month are hijacked and publish malicious versions directly into the software supply chain.

Nov 26, 2018

Package hijacked adding organization specific backdoors

Obfuscated malware added to a dependency which targeted a single company, went undetected for over a week, and made it into their production build.

Ready to dive in?

Get protected by Socket with just 2 clicks.

Install GitHub AppBook a Demo

The latest from the Socket team

Get our latest security research, open source insights, and product updates.

View all articles