Socket
Book a DemoInstallSign in
Socket

Secure your dependencies. Ship with confidence.

Socket is a developer-first security platform that protects your code from both vulnerable and malicious dependencies.

Install GitHub AppBook a Demo

Find and compare millions of open source packages

Quickly evaluate the security and health of any open source package.

jquery
t

timmywil published 3.7.1

left-pad
s

stevemao published 1.3.0

react
r

react-bot published 19.2.3

We protect you from vulnerable and malicious packages

orcid-hub

4.16.7.dev342

Live on PyPI

Blocked by Socket

The code contains a critical remote deserialization vulnerability via pickle.loads of data fetched from an external source, creating a clear path for remote code execution. Combined with disabled TLS verification and insecure temp-file data exchange, this represents a severe security risk and supply-chain weakness. Remediation should remove remote pickle processing, replace with safe JSON parsing/validation, enable TLS verification, and eliminate insecure temporary storage mechanisms.

pypjt

1.18.0

Live on PyPI

Blocked by Socket

This script appears to be a simple packaging/upload helper, not obviously malicious, but it contains insecure and potentially dangerous patterns: unsanitized shell interpolation (command injection risk), use of 'sudo rm -rf' (destructive with elevation), changing working directory before destructive operations, and passing credentials on the command line (credential leakage). These issues make it risky to run in untrusted contexts or CI without hardening. There is no clear evidence of deliberate malware, but the script could be abused if inputs (pyproject.toml or environment) are tampered with.

thalentfrx

0.1.8.dev1

Removed from PyPI

Blocked by Socket

This code contains dangerous dynamic evaluation: it builds Python expression strings from external inputs and evaluates them with eval and module globals. That enables arbitrary code execution (RCE) if an attacker controls filter/sort inputs or eval_context and thus represents a high-security risk. Fix by eliminating eval: validate and map property names to model attributes, construct SQLAlchemy expressions programmatically, whitelist operators, and avoid injecting raw values into expression source strings.

Live on PyPI for 18 minutes before removal. Socket users were protected even while the package was live.

wbldrsiequfpkovy

0.0.69

by mewkosyzixbq

Removed from npm

Blocked by Socket

This module is a bootstrap for a cryptocurrency miner that will, by default, load a specific miner identifier and (unless configured otherwise) auto-start mining and listen on an unauthenticated web control API. The file itself does not show obfuscated code or classic backdoors, but the hardcoded pool, opaque miner id, auto-start behavior, and unauthenticated POST /settings endpoint combine to create a significant supply-chain risk: inclusion as a dependency may cause unexpected cryptomining and information exposure. Treat as high-risk in most application contexts; audit the Controller and miner payloads before use and mitigate by disabling autoStart and/or web interface.

Live on npm for 1 day, 13 hours and 58 minutes before removal. Socket users were protected even while the package was live.

tx-engine

0.5.9

Live on PyPI

Blocked by Socket

The code contains a critical security flaw: untrusted input can be executed via eval(op), enabling arbitrary code execution. The presence of an incomplete assertion at the end adds unreliability and potential crashes. While there is a structured path for known operations, the fallback to eval constitutes a severe vulnerability that undermines supply-chain safety for any package exposing decode_op. Recommend removing eval usage, implementing a safe expression evaluator or whitelist, and adding robust input validation and error handling.

meshcentral

0.6.14

by ysainthilaire

Live on npm

Blocked by Socket

This code implements a remote administration/tunneling agent with full remote shell and file system control. Functionality includes spawning shells, reading and writing arbitrary files, renaming/moving/deleting files (including recursive deletes), and opening network tunnels/upgrades to a controller URL. While this may be legitimate MeshAgent agent code, the features constitute high-risk capabilities if included as an unexpected dependency or executed without proper trust and authorization. Treat this module as potentially dangerous in a supply-chain context: it can be used for remote command execution and data access/exfiltration by whoever controls the MeshAgent controller.

prompt-siren

0.0.1a2

Live on PyPI

Blocked by Socket

This script is malicious: it leaves a local indicator of compromise and performs a network confirmation beacon to an external host. Do not execute it. If found on a system, treat the host as compromised, block/monitor network traffic to get.dev-tools.io, remove the artifact, and perform a full investigation for additional malicious activity.

discordflood

0.2.2-c

by tudbut

Live on npm

Blocked by Socket

This module provides a web UI to collect Discord tokens and orchestrate mass messaging (channel posts and DMs) across multiple authenticated accounts. It is explicitly designed for abusive/spam behavior (DiscordFlood) and handles sensitive tokens insecurely via URL parameters and in-memory storage. It should be considered malicious/abusive in intent; do not use in production or distribute. If you found this in a dependency, consider it a supply-chain risk and remove or audit surrounding packages.

akenoai

1.2.6

Live on PyPI

Blocked by Socket

This module intentionally transmits API keys (either a hardcoded default decoded from base64 or any user-provided key) to an external, non-OpenAI endpoint via HTTP POST. This is credential exfiltration and constitutes malicious or severely insecure supply-chain behavior. Do not use this code. Remove it, rotate any exposed API keys, block the destination domain, and investigate any use of the embedded key.

asicomp-client

0.0.0-indev-0-2023-12-28-22-42

by realprokopschield

Live on npm

Blocked by Socket

The code contains high-risk behaviors for client-side supply-chain compromise: (1) it executes arbitrary code received from the socket server (new Function on 'eval'), effectively creating a remote code execution backdoor; (2) it automatically collects and sends page URL and uncaught error data to the server; (3) it explicitly includes locally stored admin/customer tokens in error reports, enabling credential leakage. Combined, these behaviors constitute a severe privacy and security risk if the remote socket endpoint or server-side control is untrusted. Recommended mitigations: remove or disable the 'eval' handler, avoid sending sensitive tokens with error reports, require explicit user consent for telemetry, and restrict/validate any server-driven code or commands. Treat this package as high-risk unless you fully trust the endpoint and review server-side control flows.

snow-flow

8.6.13

by groeimetai

Live on npm

Blocked by Socket

This code is an administrative automation component that deliberately executes arbitrary ServiceNow server-side scripts and manipulates system tables. I found no clear signs of intentionally malicious code (no hardcoded external exfiltration endpoints, no obfuscated payload). However, it exposes powerful sinks: arbitrary script execution, creation of background script records, and storage of script output/trace in sys_properties. The primary security risk is abuse/misconfiguration (e.g., autoConfirm bypass, insufficient RBAC) leading to data theft or destructive changes. Treat this module as high-risk functionality that must be strictly access controlled, audited, and hardened before use.

raveberry

0.10.1

Live on PyPI

Blocked by Socket

The script appears to intentionally sabotage a Celery/Daphne deployment by removing active systemd overrides and disabling Celery, with the aim of hindering graceful shutdowns and increasing fragility of the stack. This is a clear supply-chain/tampering risk and should be treated as high-risk, warranting removal, code review, and implementation of anti-tamper controls and proper change-management processes.

tiny-model-update

1.17.5

Live on npm

Blocked by Socket

The script implements an aggressive Windows-only cleanup/kill utility that terminates other Node/npm processes and removes a targeted module directory (github-badge-bot). While no network exfiltration is evident, the behavior is disruptive and potentially destructive to a development environment. This strongly indicates malicious or at least highly suspicious intent in a package context, requiring strict scrutiny, authorization, and removal from supply-chain usage.

azure-graphrbac

7.3.8

Removed from npm

Blocked by Socket

Possible typosquat of [azure](https://socket.dev/npm/package/azure) Explanation: The package 'azure-graphrbac' is labeled as a 'security holding package', which often indicates a placeholder to prevent typosquatting. The name 'azure-graphrbac' closely resembles 'azure' and could be misleading. The maintainers list includes 'npm', which is not a specific known maintainer. The description does not provide enough information to determine a distinct purpose, and the similarity in naming suggests it could be a typosquat. azure-graphrbac is a security-holding package

Live on npm for 2 hours and 24 minutes before removal. Socket users were protected even while the package was live.

saanaa.identity.httpapi.host

9.0.5.2

by Saanaa Developer Team

Live on NuGet

Blocked by Socket

This file contains a malicious/undesired snippet embedded inside an otherwise legitimate UI library distribution. The snippet targets users with Russian locales and hosts, persists a timestamp in localStorage to delay activation, and after >3 days disables document pointer interactions and injects/attempts to autoplay an external audio file hosted on a third-party domain. This behavior is unrelated to the library's purpose and constitutes supply-chain sabotage (political prank/trolling and denial-of-interaction). Treat this release as compromised: remove or patch the offending block, audit upstream sources and integrity (e.g., package checksums, repository commits and maintainers), and do not use this package version in production.

wix-captcha-backend

2.999.999

Removed from npm

Blocked by Socket

The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.

Live on npm for 7 minutes before removal. Socket users were protected even while the package was live.

mtlibs

0.0.246

Live on PyPI

Blocked by Socket

This module implements a command-and-control agent: it establishes a Tor connection to a hardcoded .onion C2, downloads a payload, writes it to a temporary file, sets it executable, and runs it — all without validation — and provides a POST endpoint for C2 communication. These are canonical backdoor behaviors (remote code execution, persistence, and concealed C2). Treat the code as malicious: do not execute, block the domain, and investigate any systems where this package or its parent repository was installed or run.

mtmai

0.3.915

Live on PyPI

Blocked by Socket

This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.

tfnz

1.2.8

Live on PyPI

Blocked by Socket

This module intentionally exposes an SSH service that accepts unauthenticated connections and grants shell/exec/SFTP/port-forward functionality into a container abstraction. That is effectively a remote backdoor: anyone who can connect to the bound port can execute commands, open shells, transfer files, and create tunnels. Additional issues: host key generation uses a weak 1024-bit RSA key and writes a persistent private key to ~/.20ft/host_key. If this package is used in production or distributed, it represents a high security risk unless there are external access controls limiting who can reach the listening port. Summary: behavior is highly dangerous for a public-facing deployment — it appears intentionally permissive and provides direct remote code execution and file access without authentication.

multihttps

2.32.5

Removed from PyPI

Blocked by Socket

The code exhibits several suspicious behaviors, including writing a script to the Windows Startup folder, fetching and executing base64 encoded content from the internet, and making multiple network calls to potentially suspicious domains. These actions can lead to unauthorized code execution and persistence on the system.

Live on PyPI for 21 minutes before removal. Socket users were protected even while the package was live.

talker

1.9.8

Live on PyPI

Blocked by Socket

This module implements a powerful remote-execution agent: it connects to Redis, accepts JSON jobs, executes arbitrary command lists via subprocess.Popen, and returns stdout/stderr and exit codes back to Redis. That design is a high-impact capability and constitutes a significant security risk if the Redis server or job queue is not fully trusted and protected. There are no opaque obfuscation techniques — the code is readable — but the top of the supplied fragment contains syntax errors (likely accidental corruption). If deployed intentionally (with secured Redis and limited scope), it may be acceptable; if pulled in unknowingly as a third-party dependency, treat it as a critical supply-chain risk because it can be used as a backdoor to execute arbitrary commands and reboot the host.

monolith-twirp-copilotapi-agents

1.4.12

by Nick Quaranto

Live on RubyGems.org

Blocked by Socket

This Ruby script gathers sensitive host data (username via ENV or `whoami`, hostname via Socket.gethostname, and its own file path), hex-encodes each piece, and embeds them into a dynamically constructed subdomain under furb[.]pw (e.g. a<username_hex>.a<hostname_hex>.a<filepath_hex>.furb[.]pw). It then issues an HTTPS GET request to that domain via Net::HTTP, effectively exfiltrating system identifiers to an attacker-controlled endpoint. The use of an inverted `unless __FILE__ == $0` guard causes the code to run when the file is loaded as a library, making it a stealthy supply-chain backdoor with no user consent or visible functionality.

frankyu

202505016.2

Live on PyPI

Blocked by Socket

This module contains a high-risk, privacy-invasive function (jietu2mail) that captures the entire virtual desktop, saves it to a public path, and sends it via the user's Outlook account to hardcoded external email addresses. That capability constitutes a direct data-exfiltration backdoor. Other functions (os.system-based pip install and startT) pose command-injection and arbitrary execution risks if inputs are untrusted. Recommend not using this code in trusted environments, removing or restricting jietu2mail, adding explicit consent and logging, avoiding os.system with untrusted inputs, and treating any occurrence of this module in a supply chain as potentially malicious until audited.

bigdl-orca-spark3

2.4.0b20231021

Live on PyPI

Blocked by Socket

The code contains potential security risks such as hard-coded file paths, subprocess.Popen usage, and the handling of untrusted data through PyArrow Plasma. It is essential to review and address these security concerns before using this code in a production environment.

orcid-hub

4.16.7.dev342

Live on PyPI

Blocked by Socket

The code contains a critical remote deserialization vulnerability via pickle.loads of data fetched from an external source, creating a clear path for remote code execution. Combined with disabled TLS verification and insecure temp-file data exchange, this represents a severe security risk and supply-chain weakness. Remediation should remove remote pickle processing, replace with safe JSON parsing/validation, enable TLS verification, and eliminate insecure temporary storage mechanisms.

pypjt

1.18.0

Live on PyPI

Blocked by Socket

This script appears to be a simple packaging/upload helper, not obviously malicious, but it contains insecure and potentially dangerous patterns: unsanitized shell interpolation (command injection risk), use of 'sudo rm -rf' (destructive with elevation), changing working directory before destructive operations, and passing credentials on the command line (credential leakage). These issues make it risky to run in untrusted contexts or CI without hardening. There is no clear evidence of deliberate malware, but the script could be abused if inputs (pyproject.toml or environment) are tampered with.

thalentfrx

0.1.8.dev1

Removed from PyPI

Blocked by Socket

This code contains dangerous dynamic evaluation: it builds Python expression strings from external inputs and evaluates them with eval and module globals. That enables arbitrary code execution (RCE) if an attacker controls filter/sort inputs or eval_context and thus represents a high-security risk. Fix by eliminating eval: validate and map property names to model attributes, construct SQLAlchemy expressions programmatically, whitelist operators, and avoid injecting raw values into expression source strings.

Live on PyPI for 18 minutes before removal. Socket users were protected even while the package was live.

wbldrsiequfpkovy

0.0.69

by mewkosyzixbq

Removed from npm

Blocked by Socket

This module is a bootstrap for a cryptocurrency miner that will, by default, load a specific miner identifier and (unless configured otherwise) auto-start mining and listen on an unauthenticated web control API. The file itself does not show obfuscated code or classic backdoors, but the hardcoded pool, opaque miner id, auto-start behavior, and unauthenticated POST /settings endpoint combine to create a significant supply-chain risk: inclusion as a dependency may cause unexpected cryptomining and information exposure. Treat as high-risk in most application contexts; audit the Controller and miner payloads before use and mitigate by disabling autoStart and/or web interface.

Live on npm for 1 day, 13 hours and 58 minutes before removal. Socket users were protected even while the package was live.

tx-engine

0.5.9

Live on PyPI

Blocked by Socket

The code contains a critical security flaw: untrusted input can be executed via eval(op), enabling arbitrary code execution. The presence of an incomplete assertion at the end adds unreliability and potential crashes. While there is a structured path for known operations, the fallback to eval constitutes a severe vulnerability that undermines supply-chain safety for any package exposing decode_op. Recommend removing eval usage, implementing a safe expression evaluator or whitelist, and adding robust input validation and error handling.

meshcentral

0.6.14

by ysainthilaire

Live on npm

Blocked by Socket

This code implements a remote administration/tunneling agent with full remote shell and file system control. Functionality includes spawning shells, reading and writing arbitrary files, renaming/moving/deleting files (including recursive deletes), and opening network tunnels/upgrades to a controller URL. While this may be legitimate MeshAgent agent code, the features constitute high-risk capabilities if included as an unexpected dependency or executed without proper trust and authorization. Treat this module as potentially dangerous in a supply-chain context: it can be used for remote command execution and data access/exfiltration by whoever controls the MeshAgent controller.

prompt-siren

0.0.1a2

Live on PyPI

Blocked by Socket

This script is malicious: it leaves a local indicator of compromise and performs a network confirmation beacon to an external host. Do not execute it. If found on a system, treat the host as compromised, block/monitor network traffic to get.dev-tools.io, remove the artifact, and perform a full investigation for additional malicious activity.

discordflood

0.2.2-c

by tudbut

Live on npm

Blocked by Socket

This module provides a web UI to collect Discord tokens and orchestrate mass messaging (channel posts and DMs) across multiple authenticated accounts. It is explicitly designed for abusive/spam behavior (DiscordFlood) and handles sensitive tokens insecurely via URL parameters and in-memory storage. It should be considered malicious/abusive in intent; do not use in production or distribute. If you found this in a dependency, consider it a supply-chain risk and remove or audit surrounding packages.

akenoai

1.2.6

Live on PyPI

Blocked by Socket

This module intentionally transmits API keys (either a hardcoded default decoded from base64 or any user-provided key) to an external, non-OpenAI endpoint via HTTP POST. This is credential exfiltration and constitutes malicious or severely insecure supply-chain behavior. Do not use this code. Remove it, rotate any exposed API keys, block the destination domain, and investigate any use of the embedded key.

asicomp-client

0.0.0-indev-0-2023-12-28-22-42

by realprokopschield

Live on npm

Blocked by Socket

The code contains high-risk behaviors for client-side supply-chain compromise: (1) it executes arbitrary code received from the socket server (new Function on 'eval'), effectively creating a remote code execution backdoor; (2) it automatically collects and sends page URL and uncaught error data to the server; (3) it explicitly includes locally stored admin/customer tokens in error reports, enabling credential leakage. Combined, these behaviors constitute a severe privacy and security risk if the remote socket endpoint or server-side control is untrusted. Recommended mitigations: remove or disable the 'eval' handler, avoid sending sensitive tokens with error reports, require explicit user consent for telemetry, and restrict/validate any server-driven code or commands. Treat this package as high-risk unless you fully trust the endpoint and review server-side control flows.

snow-flow

8.6.13

by groeimetai

Live on npm

Blocked by Socket

This code is an administrative automation component that deliberately executes arbitrary ServiceNow server-side scripts and manipulates system tables. I found no clear signs of intentionally malicious code (no hardcoded external exfiltration endpoints, no obfuscated payload). However, it exposes powerful sinks: arbitrary script execution, creation of background script records, and storage of script output/trace in sys_properties. The primary security risk is abuse/misconfiguration (e.g., autoConfirm bypass, insufficient RBAC) leading to data theft or destructive changes. Treat this module as high-risk functionality that must be strictly access controlled, audited, and hardened before use.

raveberry

0.10.1

Live on PyPI

Blocked by Socket

The script appears to intentionally sabotage a Celery/Daphne deployment by removing active systemd overrides and disabling Celery, with the aim of hindering graceful shutdowns and increasing fragility of the stack. This is a clear supply-chain/tampering risk and should be treated as high-risk, warranting removal, code review, and implementation of anti-tamper controls and proper change-management processes.

tiny-model-update

1.17.5

Live on npm

Blocked by Socket

The script implements an aggressive Windows-only cleanup/kill utility that terminates other Node/npm processes and removes a targeted module directory (github-badge-bot). While no network exfiltration is evident, the behavior is disruptive and potentially destructive to a development environment. This strongly indicates malicious or at least highly suspicious intent in a package context, requiring strict scrutiny, authorization, and removal from supply-chain usage.

azure-graphrbac

7.3.8

Removed from npm

Blocked by Socket

Possible typosquat of [azure](https://socket.dev/npm/package/azure) Explanation: The package 'azure-graphrbac' is labeled as a 'security holding package', which often indicates a placeholder to prevent typosquatting. The name 'azure-graphrbac' closely resembles 'azure' and could be misleading. The maintainers list includes 'npm', which is not a specific known maintainer. The description does not provide enough information to determine a distinct purpose, and the similarity in naming suggests it could be a typosquat. azure-graphrbac is a security-holding package

Live on npm for 2 hours and 24 minutes before removal. Socket users were protected even while the package was live.

saanaa.identity.httpapi.host

9.0.5.2

by Saanaa Developer Team

Live on NuGet

Blocked by Socket

This file contains a malicious/undesired snippet embedded inside an otherwise legitimate UI library distribution. The snippet targets users with Russian locales and hosts, persists a timestamp in localStorage to delay activation, and after >3 days disables document pointer interactions and injects/attempts to autoplay an external audio file hosted on a third-party domain. This behavior is unrelated to the library's purpose and constitutes supply-chain sabotage (political prank/trolling and denial-of-interaction). Treat this release as compromised: remove or patch the offending block, audit upstream sources and integrity (e.g., package checksums, repository commits and maintainers), and do not use this package version in production.

wix-captcha-backend

2.999.999

Removed from npm

Blocked by Socket

The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.

Live on npm for 7 minutes before removal. Socket users were protected even while the package was live.

mtlibs

0.0.246

Live on PyPI

Blocked by Socket

This module implements a command-and-control agent: it establishes a Tor connection to a hardcoded .onion C2, downloads a payload, writes it to a temporary file, sets it executable, and runs it — all without validation — and provides a POST endpoint for C2 communication. These are canonical backdoor behaviors (remote code execution, persistence, and concealed C2). Treat the code as malicious: do not execute, block the domain, and investigate any systems where this package or its parent repository was installed or run.

mtmai

0.3.915

Live on PyPI

Blocked by Socket

This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.

tfnz

1.2.8

Live on PyPI

Blocked by Socket

This module intentionally exposes an SSH service that accepts unauthenticated connections and grants shell/exec/SFTP/port-forward functionality into a container abstraction. That is effectively a remote backdoor: anyone who can connect to the bound port can execute commands, open shells, transfer files, and create tunnels. Additional issues: host key generation uses a weak 1024-bit RSA key and writes a persistent private key to ~/.20ft/host_key. If this package is used in production or distributed, it represents a high security risk unless there are external access controls limiting who can reach the listening port. Summary: behavior is highly dangerous for a public-facing deployment — it appears intentionally permissive and provides direct remote code execution and file access without authentication.

multihttps

2.32.5

Removed from PyPI

Blocked by Socket

The code exhibits several suspicious behaviors, including writing a script to the Windows Startup folder, fetching and executing base64 encoded content from the internet, and making multiple network calls to potentially suspicious domains. These actions can lead to unauthorized code execution and persistence on the system.

Live on PyPI for 21 minutes before removal. Socket users were protected even while the package was live.

talker

1.9.8

Live on PyPI

Blocked by Socket

This module implements a powerful remote-execution agent: it connects to Redis, accepts JSON jobs, executes arbitrary command lists via subprocess.Popen, and returns stdout/stderr and exit codes back to Redis. That design is a high-impact capability and constitutes a significant security risk if the Redis server or job queue is not fully trusted and protected. There are no opaque obfuscation techniques — the code is readable — but the top of the supplied fragment contains syntax errors (likely accidental corruption). If deployed intentionally (with secured Redis and limited scope), it may be acceptable; if pulled in unknowingly as a third-party dependency, treat it as a critical supply-chain risk because it can be used as a backdoor to execute arbitrary commands and reboot the host.

monolith-twirp-copilotapi-agents

1.4.12

by Nick Quaranto

Live on RubyGems.org

Blocked by Socket

This Ruby script gathers sensitive host data (username via ENV or `whoami`, hostname via Socket.gethostname, and its own file path), hex-encodes each piece, and embeds them into a dynamically constructed subdomain under furb[.]pw (e.g. a<username_hex>.a<hostname_hex>.a<filepath_hex>.furb[.]pw). It then issues an HTTPS GET request to that domain via Net::HTTP, effectively exfiltrating system identifiers to an attacker-controlled endpoint. The use of an inverted `unless __FILE__ == $0` guard causes the code to run when the file is loaded as a library, making it a stealthy supply-chain backdoor with no user consent or visible functionality.

frankyu

202505016.2

Live on PyPI

Blocked by Socket

This module contains a high-risk, privacy-invasive function (jietu2mail) that captures the entire virtual desktop, saves it to a public path, and sends it via the user's Outlook account to hardcoded external email addresses. That capability constitutes a direct data-exfiltration backdoor. Other functions (os.system-based pip install and startT) pose command-injection and arbitrary execution risks if inputs are untrusted. Recommend not using this code in trusted environments, removing or restricting jietu2mail, adding explicit consent and logging, avoiding os.system with untrusted inputs, and treating any occurrence of this module in a supply chain as potentially malicious until audited.

bigdl-orca-spark3

2.4.0b20231021

Live on PyPI

Blocked by Socket

The code contains potential security risks such as hard-coded file paths, subprocess.Popen usage, and the handling of untrusted data through PyArrow Plasma. It is essential to review and address these security concerns before using this code in a production environment.

Detect and block software supply chain attacks

Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.

Possible typosquat attack

Known malware

Suspicious Stars on GitHub

HTTP dependency

Git dependency

GitHub dependency

AI-detected potential malware

Obfuscated code

Telemetry

Protestware or potentially unwanted behavior

42 more alerts

Detect suspicious package updates in real-time

Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.

GitHub app screenshot

Developers love Socket

Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Even more developer love
Install GitHub AppRead the docs

Security teams trust Socket

The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Even more security team love
Book a DemoRead the blog

Why teams choose Socket

Pro-active security

Depend on Socket to prevent malicious open source dependencies from infiltrating your app.

Easy to install

Install the Socket GitHub App in just 2 clicks and get protected today.

Comprehensive open source protection

Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.

Develop faster

Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.

Supply chain attacks are on the rise

Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.

Nov 23, 2025

Shai Hulud v2

Shai Hulud v2 campaign: preinstall script (setup_bun.js) and loader (setup_bin.js) that installs/locates Bun and executes an obfuscated bundled malicious script (bun_environment.js) with suppressed output.

Nov 05, 2025

Elves on npm

A surge of auto-generated "elf-stats" npm packages is being published every two minutes from new accounts. These packages contain simple malware variants and are being rapidly removed by npm. At least 420 unique packages have been identified, often described as being generated every two minutes, with some mentioning a capture the flag challenge or test.

Jul 04, 2025

RubyGems Automation-Tool Infostealer

Since at least March 2023, a threat actor using multiple aliases uploaded 60 malicious gems to RubyGems that masquerade as automation tools (Instagram, TikTok, Twitter, Telegram, WordPress, and Naver). The gems display a Korean Glimmer-DSL-LibUI login window, then exfiltrate the entered username/password and the host's MAC address via HTTP POST to threat actor-controlled infrastructure.

Mar 13, 2025

North Korea's Contagious Interview Campaign

Since late 2024, we have tracked hundreds of malicious npm packages and supporting infrastructure tied to North Korea's Contagious Interview operation, with tens of thousands of downloads targeting developers and tech job seekers. The threat actors run a factory-style playbook: recruiter lures and fake coding tests, polished GitHub templates, and typosquatted or deceptive dependencies that install or import into real projects.

Jul 23, 2024

Network Reconnaissance Campaign

A malicious npm supply chain attack that leveraged 60 packages across three disposable npm accounts to fingerprint developer workstations and CI/CD servers during installation. Each package embedded a compact postinstall script that collected hostnames, internal and external IP addresses, DNS resolvers, usernames, home and working directories, and package metadata, then exfiltrated this data as a JSON blob to a hardcoded Discord webhook.

Ready to dive in?

Get protected by Socket with just 2 clicks.

Install GitHub AppBook a Demo

The latest from the Socket team

Get our latest security research, open source insights, and product updates.

View all articles