Socket
Book a DemoInstallSign in
Socket

Secure your dependencies. Ship with confidence.

Socket is a developer-first security platform that protects your code from both vulnerable and malicious dependencies.

Install GitHub AppBook a Demo

Find and compare millions of open source packages

Quickly evaluate the security and health of any open source package.

jquery
t

timmywil published 3.7.1

left-pad
s

stevemao published 1.3.0

react
r

react-bot published 19.2.3

We protect you from vulnerable and malicious packages

PlayRockPaperScissorsGame

1.4.5

by bag3318

Live on RubyGems.org

Blocked by Socket

This script is highly malicious, masquerading as a simple gem uninstaller while performing extensive destruction of development environment. It removes critical tools including Xcode command line tools via sudo rm -rf, downloads and executes remote code from raw[.]githubusercontent[.]com, and completely destroys Ruby version manager installations. The destructive scope far exceeds what users would expect from a gem uninstaller, causing severe damage to the development environment with minimal warning.

usaa-checkbox

1.0.0

Removed from npm

Blocked by Socket

The script executes a command with user-supplied input without proper sanitization, which may lead to command injection. Additionally, it sends the payload to an external server, which can leak sensitive data.

Live on npm for 361 days, 5 hours and 31 minutes before removal. Socket users were protected even while the package was live.

dementor

1.0.0.dev10

Live on PyPI

Blocked by Socket

This file implements an LLMNR responder intended to forge/spoof LLMNR/DNS responses to clients after joining IPv4/IPv6 multicast groups. The behavior constitutes an active network attack capability (LLMNR poisoning), enabling name resolution hijacking and facilitating credential capture or MITM techniques. There is no obfuscation or direct evidence of external C2 or credential exfiltration in this fragment, but the module is inherently dangerous if used on production or unauthorized networks. Recommend treating it as high risk: restrict to authorized lab/pentest use, audit build_dns_answer and related modules, and ensure deployment policies prevent accidental inclusion in production systems.

chai-local-strategy

3.0.1

by night0293

Live on npm

Blocked by Socket

This module contains high-risk behavior: it collects environment and system information, sends it to a remote endpoint, and executes whatever JavaScript the server returns with access to require and the module context. The presence of an example that triggers this flow at module load makes mere import dangerous. Treat this as a supply-chain backdoor/RCE vector. Do not use this package in production; remove or sandbox it and investigate any systems that have executed it.

dwlx

0.2.1

Live on PyPI

Blocked by Socket

This function implements an arbitrary remote binary downloader and executor. In absence of strict controls (trusted/verified URL, cryptographic signature checks, user consent, sandboxing, logging and least privilege execution), it is highly dangerous and can be abused as a dropper/backdoor. If found unexpectedly in a dependency, treat it as potentially malicious and require provenance and intent verification. Remediation: remove or restrict this capability, add URL validation, TLS/domain allowlist, digital signature verification of payloads, atomic and permission-restricted persistence, explicit user consent, robust logging, and avoid executing downloaded binaries directly.

github.com/whrwsoftware/panelbase

v0.0.1-beta5

Live on Go Modules

Blocked by Socket

This snippet is an explicit destructive command targeting a Go runtime installation directory. While not obfuscated and not performing data exfiltration, it poses a high supply-chain and operational risk (sabotage, breakage of CI/dev/production environments). If found in packaging/install scripts or repository files, treat as malicious or immediately remove/neutralize and investigate commit history and author intent. Do not execute without isolation and review.

zeyanbail

0.3.9

by zeyanexsan

Live on npm

Blocked by Socket

`lotusbail` is a malicious npm package that masquerades as a WhatsApp Web API library by forking legitimate Baileys-based code and preserving working messaging functionality. In addition to normal API behavior, it inserts a wrapper around the WhatsApp WebSocket client so that all traffic passing through the library is duplicated for collection. Reported data theft includes WhatsApp authentication tokens and session keys, full message content (sent/received and historical), contact lists (including phone numbers), and transferred media/files. The package also attempts to establish persistent unauthorized access by hijacking the WhatsApp device-linking (“pairing”) workflow using a hardcoded pairing code, effectively linking an attacker-controlled device to the victim’s account; removing the npm dependency does not automatically remove the linked device. To hinder detection, the exfiltration endpoint is hidden behind multiple obfuscation layers, collected data is encrypted (including a custom RSA implementation), and the code includes anti-debugging traps designed to disrupt analysis.

meutils

2025.8.21.9.4.52

Live on PyPI

Blocked by Socket

The code sends sensitive credentials from environment variables over an unencrypted HTTP connection to an external API service at api[.]sqhyw[.]net:90. It authenticates using username/password from the YEZI_USER environment variable, retrieves access tokens, and automates the process of obtaining mobile phone numbers and SMS verification codes. This behavior poses significant supply chain security risks through: (1) leakage of environment variable credentials over unencrypted HTTP, (2) interaction with a suspicious external domain on a non-standard port, (3) logging of potentially sensitive API responses including tokens and SMS codes, and (4) facilitation of SMS verification bypass which could enable fraudulent account creation or spam activities. The code continuously polls the external API for up to 120 seconds to retrieve SMS codes, creating additional operational risks. While not containing traditional malware payloads, the credential exfiltration and suspicious external communication patterns justify classification as malware due to the significant security risks posed to systems that deploy this code.

github.com/milvus-io/milvus

v0.10.3-0.20211102025232-cf5e64ebfab8

Live on Go Modules

Blocked by Socket

This code implements an insecure, unauthenticated RPC mechanism that allows remote clients to cause arbitrary code execution and exfiltrate files/system information. Using pickle over an untrusted network and invoking methods by client-supplied names are severe supply-chain/backdoor risks. Do not deploy or reuse this code in production; it should be treated as a backdoor/untrusted remote-execution component unless wrapped with strong authentication, authorization, sandboxing, and safe serialization.

mona-speedy-components

99.11.18

by mtdev008742

Removed from npm

Blocked by Socket

The code exhibits behavior consistent with malicious activity, specifically data exfiltration to suspicious domains. It collects and sends sensitive system information without user consent, indicating a high security risk.

Live on npm for 5 days, 15 hours and 56 minutes before removal. Socket users were protected even while the package was live.

bluelamp-ai

0.45.2

Live on PyPI

Blocked by Socket

This module intentionally conceals Python code by embedding a base64-encoded, zlib-compressed payload and executing it at import time. That design provides a direct, high-privilege channel for arbitrary actions and is a strong indicator of malicious or at least unsafe behavior. Because the actual payload content is not visible here, I cannot definitively label it as malware, but the pattern is high-risk: do not import or run this module in trusted environments until the inner payload is decompressed and audited in isolation.

sbcli-main

1.0.9

Live on PyPI

Blocked by Socket

This module implements privileged node and device management and exposes HTTP endpoints that accept user input used directly in shell commands and Docker operations. Main risks: command injection (unsanitized string interpolation into shell commands and os.popen), destructive device operations (partitioning, bind/unbind), supplying arbitrary images to be pulled and run as privileged containers, and use of an unencrypted/unprotected Docker TCP socket (tcp://...:2375). I assess this as not manifestly malware but a high-risk administrative component that must be strictly access-controlled and hardened (validate/sanitize inputs, avoid passing raw user values into shell/Docker operations, use secure Docker API access, avoid exposing endpoints publicly).

restringer

1.2.0

by ben-baryo-px

Live on npm

Blocked by Socket

This code is malicious: it harvests form data (notably credit card details), persists them in cookies, and exfiltrates the data to a hard-coded external server via an image GET. It includes obfuscation and functionality to hide traces (clearing CC fields) and to avoid duplicate sends. It should be treated as credential-stealing malware and removed; any systems that included this code should assume compromise of users' payment data and rotate/notify as appropriate.

abstract-database

0.0.0.76

Live on PyPI

Blocked by Socket

The code in the flagged file explicitly reads a local file from a fixed system path (/home/joben/Desktop/testsol/abstract_it.py) and transmits its contents via an HTTP request to a Discord webhook. The target URL is hardcoded as https://discordapp[.]com/api/webhooks/1278595755812327424/3xvzS30Bx8bOhooNJeY9gnYj2KjFb2-ZfV2rHpBdkS71tuibNeu56_mRFE38MrmQRa_j, with the embedded token included in the URL. This behavior is characteristic of malware designed for data exfiltration, as it automatically sends potentially sensitive file content to an external service without user consent.

conversations-prop-types

3.999.999

Removed from npm

Blocked by Socket

The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.

Live on npm for 59 minutes before removal. Socket users were protected even while the package was live.

python-suanpan-no-stream

0.20.8.1

Removed from PyPI

Blocked by Socket

This module performs unsafe deserialization: it downloads a pickle from an external storage backend and unpickles it without any integrity checks or validation. That pattern creates a high-risk remote code execution vector if an attacker can modify the stored file or if the storage backend is compromised. While the code itself does not contain obfuscated or clearly malicious payloads, its use of pickle with external inputs is dangerous and constitutes a significant supply-chain / execution risk. I recommend replacing pickle with a safe format (e.g., JSON) or adding strong integrity/authenticity checks (signatures/HMAC) and avoiding deserializing untrusted data.

Live on PyPI for 4 hours and 19 minutes before removal. Socket users were protected even while the package was live.

ailever

0.2.497

Live on PyPI

Blocked by Socket

The code exhibits a dangerous remote code execution pattern: it downloads and immediately runs a remote Python payload without integrity checks, sandboxing, or input validation. This creates a severe supply-chain and runtime security risk. Recommended mitigations include removing dynamic downloads, validating payloads with cryptographic hashes or signatures, using safe subprocess invocations with argument lists, and implementing strict input sanitization. If remote functionality must remain, switch to a trusted-internal mechanism (e.g., plugin architecture with signed components, offline verification) and add robust error handling and logging.

github.com/milvus-io/milvus

v0.10.3-0.20211104111541-d9ceb3b3ff50

Live on Go Modules

Blocked by Socket

This code implements an insecure, unauthenticated RPC mechanism that allows remote clients to cause arbitrary code execution and exfiltrate files/system information. Using pickle over an untrusted network and invoking methods by client-supplied names are severe supply-chain/backdoor risks. Do not deploy or reuse this code in production; it should be treated as a backdoor/untrusted remote-execution component unless wrapped with strong authentication, authorization, sandboxing, and safe serialization.

example-app-node

0.0.1-security

by npm

Live on npm

Blocked by Socket

The package previously contained malicious code, necessitating a high malware score. The reports lack detail and do not provide adequate information for a thorough analysis, but the risk remains significant due to the confirmed malicious nature of the original package.

ways-to-get-free-amazon-card858

1.0.2

by muhammadharunmiya44

Removed from npm

Blocked by Socket

The script seems to be part of a spamming operation and uses bad security practices, such as hardcoding paths and credentials. Therefore, it's a potential security risk.

Live on npm for 21 hours and 16 minutes before removal. Socket users were protected even while the package was live.

@kokojs/cli

1.5.8-beta.20230117020918.0

by youzan_npm_platform

Live on npm

Blocked by Socket

The code presents a high-risk credential/cookie harvesting and exfiltration pattern via automated browser login and external webhook notification. Given the data flows and sensitive sinks, treat this as a severe security concern and isolate or remove the module from public distributions unless explicit user consent, secure handling, and robust access controls are provided. Recommend auditing dependencies and removing automated credential harvesting paths from supply chains.

PlayRockPaperScissorsGame

1.4.5

by bag3318

Live on RubyGems.org

Blocked by Socket

This script is highly malicious, masquerading as a simple gem uninstaller while performing extensive destruction of development environment. It removes critical tools including Xcode command line tools via sudo rm -rf, downloads and executes remote code from raw[.]githubusercontent[.]com, and completely destroys Ruby version manager installations. The destructive scope far exceeds what users would expect from a gem uninstaller, causing severe damage to the development environment with minimal warning.

usaa-checkbox

1.0.0

Removed from npm

Blocked by Socket

The script executes a command with user-supplied input without proper sanitization, which may lead to command injection. Additionally, it sends the payload to an external server, which can leak sensitive data.

Live on npm for 361 days, 5 hours and 31 minutes before removal. Socket users were protected even while the package was live.

dementor

1.0.0.dev10

Live on PyPI

Blocked by Socket

This file implements an LLMNR responder intended to forge/spoof LLMNR/DNS responses to clients after joining IPv4/IPv6 multicast groups. The behavior constitutes an active network attack capability (LLMNR poisoning), enabling name resolution hijacking and facilitating credential capture or MITM techniques. There is no obfuscation or direct evidence of external C2 or credential exfiltration in this fragment, but the module is inherently dangerous if used on production or unauthorized networks. Recommend treating it as high risk: restrict to authorized lab/pentest use, audit build_dns_answer and related modules, and ensure deployment policies prevent accidental inclusion in production systems.

chai-local-strategy

3.0.1

by night0293

Live on npm

Blocked by Socket

This module contains high-risk behavior: it collects environment and system information, sends it to a remote endpoint, and executes whatever JavaScript the server returns with access to require and the module context. The presence of an example that triggers this flow at module load makes mere import dangerous. Treat this as a supply-chain backdoor/RCE vector. Do not use this package in production; remove or sandbox it and investigate any systems that have executed it.

dwlx

0.2.1

Live on PyPI

Blocked by Socket

This function implements an arbitrary remote binary downloader and executor. In absence of strict controls (trusted/verified URL, cryptographic signature checks, user consent, sandboxing, logging and least privilege execution), it is highly dangerous and can be abused as a dropper/backdoor. If found unexpectedly in a dependency, treat it as potentially malicious and require provenance and intent verification. Remediation: remove or restrict this capability, add URL validation, TLS/domain allowlist, digital signature verification of payloads, atomic and permission-restricted persistence, explicit user consent, robust logging, and avoid executing downloaded binaries directly.

github.com/whrwsoftware/panelbase

v0.0.1-beta5

Live on Go Modules

Blocked by Socket

This snippet is an explicit destructive command targeting a Go runtime installation directory. While not obfuscated and not performing data exfiltration, it poses a high supply-chain and operational risk (sabotage, breakage of CI/dev/production environments). If found in packaging/install scripts or repository files, treat as malicious or immediately remove/neutralize and investigate commit history and author intent. Do not execute without isolation and review.

zeyanbail

0.3.9

by zeyanexsan

Live on npm

Blocked by Socket

`lotusbail` is a malicious npm package that masquerades as a WhatsApp Web API library by forking legitimate Baileys-based code and preserving working messaging functionality. In addition to normal API behavior, it inserts a wrapper around the WhatsApp WebSocket client so that all traffic passing through the library is duplicated for collection. Reported data theft includes WhatsApp authentication tokens and session keys, full message content (sent/received and historical), contact lists (including phone numbers), and transferred media/files. The package also attempts to establish persistent unauthorized access by hijacking the WhatsApp device-linking (“pairing”) workflow using a hardcoded pairing code, effectively linking an attacker-controlled device to the victim’s account; removing the npm dependency does not automatically remove the linked device. To hinder detection, the exfiltration endpoint is hidden behind multiple obfuscation layers, collected data is encrypted (including a custom RSA implementation), and the code includes anti-debugging traps designed to disrupt analysis.

meutils

2025.8.21.9.4.52

Live on PyPI

Blocked by Socket

The code sends sensitive credentials from environment variables over an unencrypted HTTP connection to an external API service at api[.]sqhyw[.]net:90. It authenticates using username/password from the YEZI_USER environment variable, retrieves access tokens, and automates the process of obtaining mobile phone numbers and SMS verification codes. This behavior poses significant supply chain security risks through: (1) leakage of environment variable credentials over unencrypted HTTP, (2) interaction with a suspicious external domain on a non-standard port, (3) logging of potentially sensitive API responses including tokens and SMS codes, and (4) facilitation of SMS verification bypass which could enable fraudulent account creation or spam activities. The code continuously polls the external API for up to 120 seconds to retrieve SMS codes, creating additional operational risks. While not containing traditional malware payloads, the credential exfiltration and suspicious external communication patterns justify classification as malware due to the significant security risks posed to systems that deploy this code.

github.com/milvus-io/milvus

v0.10.3-0.20211102025232-cf5e64ebfab8

Live on Go Modules

Blocked by Socket

This code implements an insecure, unauthenticated RPC mechanism that allows remote clients to cause arbitrary code execution and exfiltrate files/system information. Using pickle over an untrusted network and invoking methods by client-supplied names are severe supply-chain/backdoor risks. Do not deploy or reuse this code in production; it should be treated as a backdoor/untrusted remote-execution component unless wrapped with strong authentication, authorization, sandboxing, and safe serialization.

mona-speedy-components

99.11.18

by mtdev008742

Removed from npm

Blocked by Socket

The code exhibits behavior consistent with malicious activity, specifically data exfiltration to suspicious domains. It collects and sends sensitive system information without user consent, indicating a high security risk.

Live on npm for 5 days, 15 hours and 56 minutes before removal. Socket users were protected even while the package was live.

bluelamp-ai

0.45.2

Live on PyPI

Blocked by Socket

This module intentionally conceals Python code by embedding a base64-encoded, zlib-compressed payload and executing it at import time. That design provides a direct, high-privilege channel for arbitrary actions and is a strong indicator of malicious or at least unsafe behavior. Because the actual payload content is not visible here, I cannot definitively label it as malware, but the pattern is high-risk: do not import or run this module in trusted environments until the inner payload is decompressed and audited in isolation.

sbcli-main

1.0.9

Live on PyPI

Blocked by Socket

This module implements privileged node and device management and exposes HTTP endpoints that accept user input used directly in shell commands and Docker operations. Main risks: command injection (unsanitized string interpolation into shell commands and os.popen), destructive device operations (partitioning, bind/unbind), supplying arbitrary images to be pulled and run as privileged containers, and use of an unencrypted/unprotected Docker TCP socket (tcp://...:2375). I assess this as not manifestly malware but a high-risk administrative component that must be strictly access-controlled and hardened (validate/sanitize inputs, avoid passing raw user values into shell/Docker operations, use secure Docker API access, avoid exposing endpoints publicly).

restringer

1.2.0

by ben-baryo-px

Live on npm

Blocked by Socket

This code is malicious: it harvests form data (notably credit card details), persists them in cookies, and exfiltrates the data to a hard-coded external server via an image GET. It includes obfuscation and functionality to hide traces (clearing CC fields) and to avoid duplicate sends. It should be treated as credential-stealing malware and removed; any systems that included this code should assume compromise of users' payment data and rotate/notify as appropriate.

abstract-database

0.0.0.76

Live on PyPI

Blocked by Socket

The code in the flagged file explicitly reads a local file from a fixed system path (/home/joben/Desktop/testsol/abstract_it.py) and transmits its contents via an HTTP request to a Discord webhook. The target URL is hardcoded as https://discordapp[.]com/api/webhooks/1278595755812327424/3xvzS30Bx8bOhooNJeY9gnYj2KjFb2-ZfV2rHpBdkS71tuibNeu56_mRFE38MrmQRa_j, with the embedded token included in the URL. This behavior is characteristic of malware designed for data exfiltration, as it automatically sends potentially sensitive file content to an external service without user consent.

conversations-prop-types

3.999.999

Removed from npm

Blocked by Socket

The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.

Live on npm for 59 minutes before removal. Socket users were protected even while the package was live.

python-suanpan-no-stream

0.20.8.1

Removed from PyPI

Blocked by Socket

This module performs unsafe deserialization: it downloads a pickle from an external storage backend and unpickles it without any integrity checks or validation. That pattern creates a high-risk remote code execution vector if an attacker can modify the stored file or if the storage backend is compromised. While the code itself does not contain obfuscated or clearly malicious payloads, its use of pickle with external inputs is dangerous and constitutes a significant supply-chain / execution risk. I recommend replacing pickle with a safe format (e.g., JSON) or adding strong integrity/authenticity checks (signatures/HMAC) and avoiding deserializing untrusted data.

Live on PyPI for 4 hours and 19 minutes before removal. Socket users were protected even while the package was live.

ailever

0.2.497

Live on PyPI

Blocked by Socket

The code exhibits a dangerous remote code execution pattern: it downloads and immediately runs a remote Python payload without integrity checks, sandboxing, or input validation. This creates a severe supply-chain and runtime security risk. Recommended mitigations include removing dynamic downloads, validating payloads with cryptographic hashes or signatures, using safe subprocess invocations with argument lists, and implementing strict input sanitization. If remote functionality must remain, switch to a trusted-internal mechanism (e.g., plugin architecture with signed components, offline verification) and add robust error handling and logging.

github.com/milvus-io/milvus

v0.10.3-0.20211104111541-d9ceb3b3ff50

Live on Go Modules

Blocked by Socket

This code implements an insecure, unauthenticated RPC mechanism that allows remote clients to cause arbitrary code execution and exfiltrate files/system information. Using pickle over an untrusted network and invoking methods by client-supplied names are severe supply-chain/backdoor risks. Do not deploy or reuse this code in production; it should be treated as a backdoor/untrusted remote-execution component unless wrapped with strong authentication, authorization, sandboxing, and safe serialization.

example-app-node

0.0.1-security

by npm

Live on npm

Blocked by Socket

The package previously contained malicious code, necessitating a high malware score. The reports lack detail and do not provide adequate information for a thorough analysis, but the risk remains significant due to the confirmed malicious nature of the original package.

ways-to-get-free-amazon-card858

1.0.2

by muhammadharunmiya44

Removed from npm

Blocked by Socket

The script seems to be part of a spamming operation and uses bad security practices, such as hardcoding paths and credentials. Therefore, it's a potential security risk.

Live on npm for 21 hours and 16 minutes before removal. Socket users were protected even while the package was live.

@kokojs/cli

1.5.8-beta.20230117020918.0

by youzan_npm_platform

Live on npm

Blocked by Socket

The code presents a high-risk credential/cookie harvesting and exfiltration pattern via automated browser login and external webhook notification. Given the data flows and sensitive sinks, treat this as a severe security concern and isolate or remove the module from public distributions unless explicit user consent, secure handling, and robust access controls are provided. Recommend auditing dependencies and removing automated credential harvesting paths from supply chains.

Detect and block software supply chain attacks

Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.

Possible typosquat attack

Known malware

Suspicious Stars on GitHub

HTTP dependency

Git dependency

GitHub dependency

AI-detected potential malware

Obfuscated code

Telemetry

Protestware or potentially unwanted behavior

42 more alerts

Detect suspicious package updates in real-time

Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.

GitHub app screenshot

Developers love Socket

Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Even more developer love
Install GitHub AppRead the docs

Security teams trust Socket

The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Even more security team love
Book a DemoRead the blog

Why teams choose Socket

Pro-active security

Depend on Socket to prevent malicious open source dependencies from infiltrating your app.

Easy to install

Install the Socket GitHub App in just 2 clicks and get protected today.

Comprehensive open source protection

Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.

Develop faster

Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.

Supply chain attacks are on the rise

Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.

Nov 23, 2025

Shai Hulud v2

Shai Hulud v2 campaign: preinstall script (setup_bun.js) and loader (setup_bin.js) that installs/locates Bun and executes an obfuscated bundled malicious script (bun_environment.js) with suppressed output.

Nov 05, 2025

Elves on npm

A surge of auto-generated "elf-stats" npm packages is being published every two minutes from new accounts. These packages contain simple malware variants and are being rapidly removed by npm. At least 420 unique packages have been identified, often described as being generated every two minutes, with some mentioning a capture the flag challenge or test.

Jul 04, 2025

RubyGems Automation-Tool Infostealer

Since at least March 2023, a threat actor using multiple aliases uploaded 60 malicious gems to RubyGems that masquerade as automation tools (Instagram, TikTok, Twitter, Telegram, WordPress, and Naver). The gems display a Korean Glimmer-DSL-LibUI login window, then exfiltrate the entered username/password and the host's MAC address via HTTP POST to threat actor-controlled infrastructure.

Mar 13, 2025

North Korea's Contagious Interview Campaign

Since late 2024, we have tracked hundreds of malicious npm packages and supporting infrastructure tied to North Korea's Contagious Interview operation, with tens of thousands of downloads targeting developers and tech job seekers. The threat actors run a factory-style playbook: recruiter lures and fake coding tests, polished GitHub templates, and typosquatted or deceptive dependencies that install or import into real projects.

Jul 23, 2024

Network Reconnaissance Campaign

A malicious npm supply chain attack that leveraged 60 packages across three disposable npm accounts to fingerprint developer workstations and CI/CD servers during installation. Each package embedded a compact postinstall script that collected hostnames, internal and external IP addresses, DNS resolvers, usernames, home and working directories, and package metadata, then exfiltrated this data as a JSON blob to a hardcoded Discord webhook.

Ready to dive in?

Get protected by Socket with just 2 clicks.

Install GitHub AppBook a Demo

The latest from the Socket team

Get our latest security research, open source insights, and product updates.

View all articles