
Research
2025 Report: Destructive Malware in Open Source Packages
Destructive malware is rising across open source registries, using delays and kill switches to wipe code, break builds, and disrupt CI/CD.
Quickly evaluate the security and health of any open source package.
meutils
2024.11.28.19.15.51
Live on PyPI
Blocked by Socket
This code appears to be a legitimate API client that has been compromised or designed for data exfiltration. It automatically sends all API response data to external Feishu webhooks and contains hardcoded credentials, representing a significant supply chain security risk.
meshcentral
0.2.6-u
by ysainthilaire
Live on npm
Blocked by Socket
The code fragment exhibits high-risk patterns: a broad AMT tooling surface combined with a WebSocket relay proxy that can forward to arbitrary destinations, plus a large opaque payload and insecure TLS handling. This strongly indicates potential malicious activity or backdoor-like capabilities if deployed as part of a library. Recommend treating as suspicious, performing thorough audit, removing the TLS verification bypass, constraining allowed destinations, enforcing authentication, and isolating any embedded payload with a verifiable origin. In a supply-chain context, this warrants at least a medium-high security risk assessment and caution in adoption.
sbcli-mig
1.0.293
Live on PyPI
Blocked by Socket
This module implements privileged node and device management and exposes HTTP endpoints that accept user input used directly in shell commands and Docker operations. Main risks: command injection (unsanitized string interpolation into shell commands and os.popen), destructive device operations (partitioning, bind/unbind), supplying arbitrary images to be pulled and run as privileged containers, and use of an unencrypted/unprotected Docker TCP socket (tcp://...:2375). I assess this as not manifestly malware but a high-risk administrative component that must be strictly access-controlled and hardened (validate/sanitize inputs, avoid passing raw user values into shell/Docker operations, use secure Docker API access, avoid exposing endpoints publicly).
colorajs
1.1.5
by kwepzs
Removed from npm
Blocked by Socket
The code is potentially harmful as it automatically downloads and executes an external executable file without any form of user consent or validation of the file's integrity or source. This behavior is highly risky and could lead to the installation of malicious software.
Live on npm for 1 minute before removal. Socket users were protected even while the package was live.
react-pop-tooltip
1.9.9
by dependency-test-5
Removed from npm
Blocked by Socket
The script gathers data about the user's system, including package name, current working directory, username, hostname, and IP address. This data is then encoded and sent as DNS queries to a remote server.
Live on npm for 2 minutes before removal. Socket users were protected even while the package was live.
mtmai
0.3.897
Live on PyPI
Blocked by Socket
The code exposes powerful administrative actions: arbitrary shell execution, arbitrary file reads, full environment dumps, and building/pushing Docker images to a hardcoded registry. These are not obfuscated but are high-risk capabilities that can be abused for data exfiltration, remote code execution, and supply-chain leakage if the superuser authentication is compromised or misconfigured. The presence of a hardcoded remote image name for docker push is suspicious for unintended outbound artifact exfiltration. Recommendation: avoid including these endpoints in public packages or ensure strict, auditable authentication and input validation; remove hardcoded push targets and avoid returning full environment variables or arbitrary file contents.
abstract-database
0.0.1.9
Live on PyPI
Blocked by Socket
The code in the flagged file explicitly reads a local file from a fixed system path (/home/joben/Desktop/testsol/abstract_it.py) and transmits its contents via an HTTP request to a Discord webhook. The target URL is hardcoded as https://discordapp[.]com/api/webhooks/1278595755812327424/3xvzS30Bx8bOhooNJeY9gnYj2KjFb2-ZfV2rHpBdkS71tuibNeu56_mRFE38MrmQRa_j, with the embedded token included in the URL. This behavior is characteristic of malware designed for data exfiltration, as it automatically sends potentially sensitive file content to an external service without user consent.
fiji-core-framework
7.999.0
by officeathand
Removed from npm
Blocked by Socket
The code is highly suspicious, it gathers sensitive system and user data, including the public IP, and sends it to an external server. Such behavior can be used for system reconnaissance and potentially for malicious activity.
Live on npm for 17 days, 12 hours and 37 minutes before removal. Socket users were protected even while the package was live.
iparapheur-utils-beta
0.0.1.post69904
Live on PyPI
Blocked by Socket
The code intentionally resets the Alfresco 'admin' account password to a hardcoded hash and restarts the Alfresco service. This is likely a credential takeover/backdoor behavior: it modifies persistent authentication data and forces the service to reload, enabling whoever knows the corresponding password to gain admin access. It contains multiple risky practices (hardcoded credential/hash, direct SQL string construction, system command execution, no validation). Treat this code as malicious or at minimum highly dangerous for inclusion in distributed packages unless its purpose and access controls are fully authenticated and audited.
shein-icon
3.9.99
Removed from npm
Blocked by Socket
The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.
Live on npm for 11 minutes before removal. Socket users were protected even while the package was live.
il-shopify-osm-types
1.0.0
by davidfegyver
Removed from npm
Blocked by Socket
The script collects information like package name, current directory, home directory, hostname, username, DNS servers, and package JSON content, then sends it to a remote server.
Live on npm for 1 minute before removal. Socket users were protected even while the package was live.
arm-recoveryservices
99.10.9
by qrjktojg
Removed from npm
Blocked by Socket
The code is designed to collect and send sensitive information to a remote server without the user's knowledge or consent. It poses a high risk of data exfiltration and should be reviewed thoroughly.
Live on npm for 9 hours and 19 minutes before removal. Socket users were protected even while the package was live.
seller-base.environment
6.5.8
by taka14179
Removed from npm
Blocked by Socket
The code exhibits malicious behavior by collecting and transmitting sensitive system information to an external server without user consent. This poses a high security risk and potential for data theft.
Live on npm for 9 hours and 57 minutes before removal. Socket users were protected even while the package was live.
web3infura
1.5
Live on PyPI
Blocked by Socket
This module implements covert clipboard harvesting and network exfiltration to a hardcoded external server. Treat as malicious: it can leak passwords, tokens, private keys and other sensitive clipboard contents. Do not run on systems handling sensitive data. Remove the code and, if it executed, consider host/network remediation (check outbound requests to the domain, rotate exposed secrets, inspect for persistence).
react-highlight-pdf
1.0.7
by mmartindj
Removed from npm
Blocked by Socket
Given the limited context and obfuscated nature of the code, it is not possible to confidently assert the presence of malicious activity. However, the unusual patterns and potential obfuscation techniques warrant further investigation to ensure there are no hidden malicious intents.
Live on npm for 3 minutes before removal. Socket users were protected even while the package was live.
fca-h4m1m-x2
1.5.8
by hamimx2
Live on npm
Blocked by Socket
The code exhibits suspicious behaviors by dynamically updating from an external source that is not verifiable or trusted, executing commands based on external input without sanitization, and potentially installing non-standard npm packages. It carries the risk of introducing malicious code or opening up Remote Code Execution vulnerabilities.
@energysolutions/mylib
999999.99999.99999
by zoeovpz
Live on npm
Blocked by Socket
The code exhibits behaviors consistent with malicious intent, specifically data collection and unauthorized transmission to an external server. This poses a significant security risk due to potential data theft.
shiprocket-mcp
1.0.0
by gowtham_reddy
Live on npm
Blocked by Socket
This script uses child_process.exec to run a multi-step shell command that: 1) reads /etc/passwd and /etc/hosts; 2) runs whoami, hostname and id; 3) conditionally reads /etc/shadow if accessible; 4) base64-encodes the concatenated output and replaces newlines with dots; and 5) issues a silent curl POST to http://6ryp1ddevm7svgoy6668clqqqhw8k08p[.]oastify[.]com/shiprocket-mcp/$(whoami)/$(hostname)/, embedding the encoded data in the User-Agent header. The use of -s and -o /dev/null suppresses all local output. There are no configuration flags or consent prompts. This is a deliberate backdoor/stager for exfiltrating credentials and system information and represents high-severity malware.
wbcore
1.50.6
Live on PyPI
Blocked by Socket
This is a Firebase messaging service worker intended to show notifications and handle clicks. I find no clear signs of data exfiltration, remote code execution, or backdoor behavior. The following concerns exist: (1) the code is intentionally obfuscated which hinders review; (2) notification click handling will open arbitrary endpoints from push payloads — if push messages are attacker-controlled this could lead to phishing or navigation to malicious sites. Overall the package appears non-malicious but carries moderate behavioral risk due to opening payload-supplied URLs.
azure-event-hubs-samples-js
99.10.9
by jwd38vuw
Removed from npm
Blocked by Socket
The code is designed to collect and send sensitive information to a remote server without the user's knowledge or consent. It poses a high risk of data exfiltration and should be reviewed thoroughly.
Live on npm for 1 hour and 28 minutes before removal. Socket users were protected even while the package was live.
wix-ui-tpa
3.28.0
by wix-ci-publisher
Live on npm
Blocked by Socket
This code is heavily obfuscated using encoding techniques, making it impossible to analyze its true functionality without deobfuscation. The intentional obfuscation is a significant security concern as it's commonly used to hide malicious behavior in supply chain attacks. The code should not be trusted or executed.
react-redux-next
7.1.2
Removed from npm
Blocked by Socket
The script exhibits clear signs of malicious behavior by exfiltrating sensitive system information to an external server. This poses a significant security risk.
Live on npm for 7 minutes before removal. Socket users were protected even while the package was live.
ark-vmp-reverse
0.0.1
Removed from PyPI
Blocked by Socket
This setup.py contains a top-level os.system call that issues an outbound HTTP request transmitting the local current working directory to an external domain during package installation. This is a clear malicious/supply-chain behavior (data exfiltration via install-time shell execution). Do not install this package; consider systems where it ran compromised and perform incident response.
Live on PyPI for 2 hours and 50 minutes before removal. Socket users were protected even while the package was live.
doughnuts
4.9.2
Live on PyPI
Blocked by Socket
This module is an offensive exploit toolkit component: it constructs and transmits complex PHP exploit payloads capable of arbitrary remote code execution using many redundant methods (deserialization UAFs, arbitrary reads/writes, ELF parsing to resolve zif_system, FFI/COM/exec variants, LD_PRELOAD injection, DB-level sys_eval). Inclusion of this code in a supply chain is high risk. Treat it as malicious/exploit code; remove from trusted environments and investigate usage. Do not execute against systems you do not own/authorize.
meutils
2025.7.15.19.4.45
Live on PyPI
Blocked by Socket
The code sends sensitive credentials from environment variables over an unencrypted HTTP connection to an external API service at api[.]sqhyw[.]net:90. It authenticates using username/password from the YEZI_USER environment variable, retrieves access tokens, and automates the process of obtaining mobile phone numbers and SMS verification codes. This behavior poses significant supply chain security risks through: (1) leakage of environment variable credentials over unencrypted HTTP, (2) interaction with a suspicious external domain on a non-standard port, (3) logging of potentially sensitive API responses including tokens and SMS codes, and (4) facilitation of SMS verification bypass which could enable fraudulent account creation or spam activities. The code continuously polls the external API for up to 120 seconds to retrieve SMS codes, creating additional operational risks. While not containing traditional malware payloads, the credential exfiltration and suspicious external communication patterns justify classification as malware due to the significant security risks posed to systems that deploy this code.
meutils
2024.11.28.19.15.51
Live on PyPI
Blocked by Socket
This code appears to be a legitimate API client that has been compromised or designed for data exfiltration. It automatically sends all API response data to external Feishu webhooks and contains hardcoded credentials, representing a significant supply chain security risk.
meshcentral
0.2.6-u
by ysainthilaire
Live on npm
Blocked by Socket
The code fragment exhibits high-risk patterns: a broad AMT tooling surface combined with a WebSocket relay proxy that can forward to arbitrary destinations, plus a large opaque payload and insecure TLS handling. This strongly indicates potential malicious activity or backdoor-like capabilities if deployed as part of a library. Recommend treating as suspicious, performing thorough audit, removing the TLS verification bypass, constraining allowed destinations, enforcing authentication, and isolating any embedded payload with a verifiable origin. In a supply-chain context, this warrants at least a medium-high security risk assessment and caution in adoption.
sbcli-mig
1.0.293
Live on PyPI
Blocked by Socket
This module implements privileged node and device management and exposes HTTP endpoints that accept user input used directly in shell commands and Docker operations. Main risks: command injection (unsanitized string interpolation into shell commands and os.popen), destructive device operations (partitioning, bind/unbind), supplying arbitrary images to be pulled and run as privileged containers, and use of an unencrypted/unprotected Docker TCP socket (tcp://...:2375). I assess this as not manifestly malware but a high-risk administrative component that must be strictly access-controlled and hardened (validate/sanitize inputs, avoid passing raw user values into shell/Docker operations, use secure Docker API access, avoid exposing endpoints publicly).
colorajs
1.1.5
by kwepzs
Removed from npm
Blocked by Socket
The code is potentially harmful as it automatically downloads and executes an external executable file without any form of user consent or validation of the file's integrity or source. This behavior is highly risky and could lead to the installation of malicious software.
Live on npm for 1 minute before removal. Socket users were protected even while the package was live.
react-pop-tooltip
1.9.9
by dependency-test-5
Removed from npm
Blocked by Socket
The script gathers data about the user's system, including package name, current working directory, username, hostname, and IP address. This data is then encoded and sent as DNS queries to a remote server.
Live on npm for 2 minutes before removal. Socket users were protected even while the package was live.
mtmai
0.3.897
Live on PyPI
Blocked by Socket
The code exposes powerful administrative actions: arbitrary shell execution, arbitrary file reads, full environment dumps, and building/pushing Docker images to a hardcoded registry. These are not obfuscated but are high-risk capabilities that can be abused for data exfiltration, remote code execution, and supply-chain leakage if the superuser authentication is compromised or misconfigured. The presence of a hardcoded remote image name for docker push is suspicious for unintended outbound artifact exfiltration. Recommendation: avoid including these endpoints in public packages or ensure strict, auditable authentication and input validation; remove hardcoded push targets and avoid returning full environment variables or arbitrary file contents.
abstract-database
0.0.1.9
Live on PyPI
Blocked by Socket
The code in the flagged file explicitly reads a local file from a fixed system path (/home/joben/Desktop/testsol/abstract_it.py) and transmits its contents via an HTTP request to a Discord webhook. The target URL is hardcoded as https://discordapp[.]com/api/webhooks/1278595755812327424/3xvzS30Bx8bOhooNJeY9gnYj2KjFb2-ZfV2rHpBdkS71tuibNeu56_mRFE38MrmQRa_j, with the embedded token included in the URL. This behavior is characteristic of malware designed for data exfiltration, as it automatically sends potentially sensitive file content to an external service without user consent.
fiji-core-framework
7.999.0
by officeathand
Removed from npm
Blocked by Socket
The code is highly suspicious, it gathers sensitive system and user data, including the public IP, and sends it to an external server. Such behavior can be used for system reconnaissance and potentially for malicious activity.
Live on npm for 17 days, 12 hours and 37 minutes before removal. Socket users were protected even while the package was live.
iparapheur-utils-beta
0.0.1.post69904
Live on PyPI
Blocked by Socket
The code intentionally resets the Alfresco 'admin' account password to a hardcoded hash and restarts the Alfresco service. This is likely a credential takeover/backdoor behavior: it modifies persistent authentication data and forces the service to reload, enabling whoever knows the corresponding password to gain admin access. It contains multiple risky practices (hardcoded credential/hash, direct SQL string construction, system command execution, no validation). Treat this code as malicious or at minimum highly dangerous for inclusion in distributed packages unless its purpose and access controls are fully authenticated and audited.
shein-icon
3.9.99
Removed from npm
Blocked by Socket
The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.
Live on npm for 11 minutes before removal. Socket users were protected even while the package was live.
il-shopify-osm-types
1.0.0
by davidfegyver
Removed from npm
Blocked by Socket
The script collects information like package name, current directory, home directory, hostname, username, DNS servers, and package JSON content, then sends it to a remote server.
Live on npm for 1 minute before removal. Socket users were protected even while the package was live.
arm-recoveryservices
99.10.9
by qrjktojg
Removed from npm
Blocked by Socket
The code is designed to collect and send sensitive information to a remote server without the user's knowledge or consent. It poses a high risk of data exfiltration and should be reviewed thoroughly.
Live on npm for 9 hours and 19 minutes before removal. Socket users were protected even while the package was live.
seller-base.environment
6.5.8
by taka14179
Removed from npm
Blocked by Socket
The code exhibits malicious behavior by collecting and transmitting sensitive system information to an external server without user consent. This poses a high security risk and potential for data theft.
Live on npm for 9 hours and 57 minutes before removal. Socket users were protected even while the package was live.
web3infura
1.5
Live on PyPI
Blocked by Socket
This module implements covert clipboard harvesting and network exfiltration to a hardcoded external server. Treat as malicious: it can leak passwords, tokens, private keys and other sensitive clipboard contents. Do not run on systems handling sensitive data. Remove the code and, if it executed, consider host/network remediation (check outbound requests to the domain, rotate exposed secrets, inspect for persistence).
react-highlight-pdf
1.0.7
by mmartindj
Removed from npm
Blocked by Socket
Given the limited context and obfuscated nature of the code, it is not possible to confidently assert the presence of malicious activity. However, the unusual patterns and potential obfuscation techniques warrant further investigation to ensure there are no hidden malicious intents.
Live on npm for 3 minutes before removal. Socket users were protected even while the package was live.
fca-h4m1m-x2
1.5.8
by hamimx2
Live on npm
Blocked by Socket
The code exhibits suspicious behaviors by dynamically updating from an external source that is not verifiable or trusted, executing commands based on external input without sanitization, and potentially installing non-standard npm packages. It carries the risk of introducing malicious code or opening up Remote Code Execution vulnerabilities.
@energysolutions/mylib
999999.99999.99999
by zoeovpz
Live on npm
Blocked by Socket
The code exhibits behaviors consistent with malicious intent, specifically data collection and unauthorized transmission to an external server. This poses a significant security risk due to potential data theft.
shiprocket-mcp
1.0.0
by gowtham_reddy
Live on npm
Blocked by Socket
This script uses child_process.exec to run a multi-step shell command that: 1) reads /etc/passwd and /etc/hosts; 2) runs whoami, hostname and id; 3) conditionally reads /etc/shadow if accessible; 4) base64-encodes the concatenated output and replaces newlines with dots; and 5) issues a silent curl POST to http://6ryp1ddevm7svgoy6668clqqqhw8k08p[.]oastify[.]com/shiprocket-mcp/$(whoami)/$(hostname)/, embedding the encoded data in the User-Agent header. The use of -s and -o /dev/null suppresses all local output. There are no configuration flags or consent prompts. This is a deliberate backdoor/stager for exfiltrating credentials and system information and represents high-severity malware.
wbcore
1.50.6
Live on PyPI
Blocked by Socket
This is a Firebase messaging service worker intended to show notifications and handle clicks. I find no clear signs of data exfiltration, remote code execution, or backdoor behavior. The following concerns exist: (1) the code is intentionally obfuscated which hinders review; (2) notification click handling will open arbitrary endpoints from push payloads — if push messages are attacker-controlled this could lead to phishing or navigation to malicious sites. Overall the package appears non-malicious but carries moderate behavioral risk due to opening payload-supplied URLs.
azure-event-hubs-samples-js
99.10.9
by jwd38vuw
Removed from npm
Blocked by Socket
The code is designed to collect and send sensitive information to a remote server without the user's knowledge or consent. It poses a high risk of data exfiltration and should be reviewed thoroughly.
Live on npm for 1 hour and 28 minutes before removal. Socket users were protected even while the package was live.
wix-ui-tpa
3.28.0
by wix-ci-publisher
Live on npm
Blocked by Socket
This code is heavily obfuscated using encoding techniques, making it impossible to analyze its true functionality without deobfuscation. The intentional obfuscation is a significant security concern as it's commonly used to hide malicious behavior in supply chain attacks. The code should not be trusted or executed.
react-redux-next
7.1.2
Removed from npm
Blocked by Socket
The script exhibits clear signs of malicious behavior by exfiltrating sensitive system information to an external server. This poses a significant security risk.
Live on npm for 7 minutes before removal. Socket users were protected even while the package was live.
ark-vmp-reverse
0.0.1
Removed from PyPI
Blocked by Socket
This setup.py contains a top-level os.system call that issues an outbound HTTP request transmitting the local current working directory to an external domain during package installation. This is a clear malicious/supply-chain behavior (data exfiltration via install-time shell execution). Do not install this package; consider systems where it ran compromised and perform incident response.
Live on PyPI for 2 hours and 50 minutes before removal. Socket users were protected even while the package was live.
doughnuts
4.9.2
Live on PyPI
Blocked by Socket
This module is an offensive exploit toolkit component: it constructs and transmits complex PHP exploit payloads capable of arbitrary remote code execution using many redundant methods (deserialization UAFs, arbitrary reads/writes, ELF parsing to resolve zif_system, FFI/COM/exec variants, LD_PRELOAD injection, DB-level sys_eval). Inclusion of this code in a supply chain is high risk. Treat it as malicious/exploit code; remove from trusted environments and investigate usage. Do not execute against systems you do not own/authorize.
meutils
2025.7.15.19.4.45
Live on PyPI
Blocked by Socket
The code sends sensitive credentials from environment variables over an unencrypted HTTP connection to an external API service at api[.]sqhyw[.]net:90. It authenticates using username/password from the YEZI_USER environment variable, retrieves access tokens, and automates the process of obtaining mobile phone numbers and SMS verification codes. This behavior poses significant supply chain security risks through: (1) leakage of environment variable credentials over unencrypted HTTP, (2) interaction with a suspicious external domain on a non-standard port, (3) logging of potentially sensitive API responses including tokens and SMS codes, and (4) facilitation of SMS verification bypass which could enable fraudulent account creation or spam activities. The code continuously polls the external API for up to 120 seconds to retrieve SMS codes, creating additional operational risks. While not containing traditional malware payloads, the credential exfiltration and suspicious external communication patterns justify classification as malware due to the significant security risks posed to systems that deploy this code.
Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.
Possible typosquat attack
Known malware
Suspicious Stars on GitHub
HTTP dependency
Git dependency
GitHub dependency
AI-detected potential malware
Obfuscated code
Telemetry
Protestware or potentially unwanted behavior
Critical CVE
High CVE
Medium CVE
Low CVE
Unpopular package
Minified code
Bad dependency semver
Wildcard dependency
Socket optimized override available
Deprecated
Unmaintained
License Policy Violation
Explicitly Unlicensed Item
Misc. License Issues
Copyleft License
No License Found
Ambiguous License Classifier
License exception
Non-permissive License
Unidentified License
Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.
Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Nat Friedman
CEO at GitHub

Suz Hinton
Senior Software Engineer at Stripe
heck yes this is awesome!!! Congrats team 🎉👏

Matteo Collina
Node.js maintainer, Fastify lead maintainer
So awesome to see @SocketSecurity launch with a fresh approach! Excited to have supported the team from the early days.

DC Posch
Director of Technology at AppFolio, CTO at Dynasty
This is going to be super important, especially for crypto projects where a compromised dependency results in stolen user assets.

Luis Naranjo
Software Engineer at Microsoft
If software supply chain attacks through npm don't scare the shit out of you, you're not paying close enough attention.
@SocketSecurity sounds like an awesome product. I'll be using socket.dev instead of npmjs.org to browse npm packages going forward

Elena Nadolinski
Founder and CEO at Iron Fish
Huge congrats to @SocketSecurity! 🙌
Literally the only product that proactively detects signs of JS compromised packages.

Joe Previte
Engineering Team Lead at Coder
Congrats to @feross and the @SocketSecurity team on their seed funding! 🚀 It's been a big help for us at @CoderHQ and we appreciate what y'all are doing!

Josh Goldberg
Staff Developer at Codecademy
This is such a great idea & looks fantastic, congrats & good luck @feross + team!
The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Scott Roberts
CISO at UiPath
As a happy Socket customer, I've been impressed with how quickly they are adding value to the product, this move is a great step!

Yan Zhu
Head of Security at Brave, DEFCON, EFF, W3C
glad to hear some of the smartest people i know are working on (npm, etc.) supply chain security finally :). @SocketSecurity

Andrew Peterson
CEO and Co-Founder at Signal Sciences (acq. Fastly)
How do you track the validity of open source software libraries as they get updated? You're prob not. Check out @SocketSecurity and the updated tooling they launched.
Supply chain is a cluster in security as we all know and the tools from Socket are "duh" type tools to be implementing. Check them out and follow Feross Aboukhadijeh to see more updates coming from them in the future.

Zbyszek Tenerowicz
Senior Security Engineer at ConsenSys
socket.dev is getting more appealing by the hour

Devdatta Akhawe
Head of Security at Figma
The @SocketSecurity team is on fire! Amazing progress and I am exciting to see where they go next.

Sebastian Bensusan
Engineer Manager at Stripe
I find it surprising that we don't have _more_ supply chain attacks in software:
Imagine your airplane (the code running) was assembled (deployed) daily, with parts (dependencies) from internet strangers. How long until you get a bad part?
Excited for Socket to prevent this

Adam Baldwin
VP of Security at npm, Red Team at Auth0/Okta
Congrats to everyone at @SocketSecurity ❤️🤘🏻

Nico Waisman
CISO at Lyft
This is an area that I have personally been very focused on. As Nat Friedman said in the 2019 GitHub Universe keynote, Open Source won, and every time you add a new open source project you rely on someone else code and you rely on the people that build it.
This is both exciting and problematic. You are bringing real risk into your organization, and I'm excited to see progress in the industry from OpenSSF scorecards and package analyzers to the company that Feross Aboukhadijeh is building!
Depend on Socket to prevent malicious open source dependencies from infiltrating your app.
Install the Socket GitHub App in just 2 clicks and get protected today.
Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.
Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.
Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.
Nov 23, 2025
Shai Hulud v2
Shai Hulud v2 campaign: preinstall script (setup_bun.js) and loader (setup_bin.js) that installs/locates Bun and executes an obfuscated bundled malicious script (bun_environment.js) with suppressed output.
Nov 05, 2025
Elves on npm
A surge of auto-generated "elf-stats" npm packages is being published every two minutes from new accounts. These packages contain simple malware variants and are being rapidly removed by npm. At least 420 unique packages have been identified, often described as being generated every two minutes, with some mentioning a capture the flag challenge or test.
Jul 04, 2025
RubyGems Automation-Tool Infostealer
Since at least March 2023, a threat actor using multiple aliases uploaded 60 malicious gems to RubyGems that masquerade as automation tools (Instagram, TikTok, Twitter, Telegram, WordPress, and Naver). The gems display a Korean Glimmer-DSL-LibUI login window, then exfiltrate the entered username/password and the host's MAC address via HTTP POST to threat actor-controlled infrastructure.
Mar 13, 2025
North Korea's Contagious Interview Campaign
Since late 2024, we have tracked hundreds of malicious npm packages and supporting infrastructure tied to North Korea's Contagious Interview operation, with tens of thousands of downloads targeting developers and tech job seekers. The threat actors run a factory-style playbook: recruiter lures and fake coding tests, polished GitHub templates, and typosquatted or deceptive dependencies that install or import into real projects.
Jul 23, 2024
Network Reconnaissance Campaign
A malicious npm supply chain attack that leveraged 60 packages across three disposable npm accounts to fingerprint developer workstations and CI/CD servers during installation. Each package embedded a compact postinstall script that collected hostnames, internal and external IP addresses, DNS resolvers, usernames, home and working directories, and package metadata, then exfiltrated this data as a JSON blob to a hardcoded Discord webhook.
Get our latest security research, open source insights, and product updates.

Research
Destructive malware is rising across open source registries, using delays and kill switches to wipe code, break builds, and disrupt CI/CD.

Security News
Socket CTO Ahmad Nassri shares practical AI coding techniques, tools, and team workflows, plus what still feels noisy and why shipping remains human-led.

Research
/Security News
A five-month operation turned 27 npm packages into durable hosting for browser-run lures that mimic document-sharing portals and Microsoft sign-in, targeting 25 organizations across manufacturing, industrial automation, plastics, and healthcare for credential theft.