Socket
Book a DemoInstallSign in
Socket

Secure your dependencies. Ship with confidence.

Socket is a developer-first security platform that protects your code from both vulnerable and malicious dependencies.

Install GitHub AppBook a Demo

Find and compare millions of open source packages

Quickly evaluate the security and health of any open source package.

jquery
t

timmywil published 3.7.1

left-pad
s

stevemao published 1.3.0

react
r

react-bot published 19.2.3

We protect you from vulnerable and malicious packages

salesforce.salesforcedx-vscode-lightning

59.4.0

Live on Open VSX

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

superblocks.superblocks

0.85.26

Live on Open VSX

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

infiltra

2.7

Live on PyPI

Blocked by Socket

The code fragment constitutes a malicious PoC exploit designed to leverage CVE-2023-20889 for command execution and information disclosure, including potential data exfiltration via an out-of-band channel. It employs obfuscated-like techniques (base64 payloads, eval) and uses an authenticated flow to reach the payload delivery stage. This demonstrates strong supply-chain risk if surfaced in open-source samples, emphasizing the need for patching and cautious review of example payloads.

portal_box

0.0.186

by peter_z

Live on npm

Blocked by Socket

High risk due to dynamic remote code execution via eval driven by a public componentAddr. This is a textbook supply-chain-style risk within a component loader: remote code is executed in the consumer's environment, with potential data exposure, backdoors, or malware installation. The synchronous XHR and absence of CSP/sanitization further amplify risk. This fragment should be treated as suspicious and removed or strictly sandboxed with strict integrity checks, CSP, and non-dynamic bundling.

sarrubia/splitio-evaluator-ga

b429a0fe66d5fccd734cc73461602c124f191be4

Live on GitHub Actions

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

superblocks.superblocks

0.85.22

Live on Open VSX

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

mlg87/pr-reviewer-slack-notify-action

50b42e00e877ff29831e4826d5f82131f0ec8506

Live on GitHub Actions

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

sumneko.lua

3.13.9

Live on Open VSX

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

np6helperhttper

0.1

Live on PyPI

Blocked by Socket

Conclusions and short summary of your findings

superblocks.superblocks

0.47.22

Live on Open VSX

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

tronpytool

3.6.79

Live on PyPI

Blocked by Socket

This module automates consolidating funds by reading private keys from an HTML file and sending a large fixed amount to a configured master wallet. The behavior strongly matches malicious siphoning of funds (supply-chain/backdoor style). Treat as high risk: do not run on files containing third-party private keys, audit WrapContract.getNewTronClient implementation and package provenance, and remove or sandbox this code. If the code was intended for legitimate wallet management, add strong safeguards (authentication, confirmations, encryption of keys, audit logging, dry-run, and rate limits) and make intent explicit.

passagemath-msolve

10.5.2

Live on PyPI

Blocked by Socket

This code is not obviously malicious in itself; it is intended to call an external solver (msolve) and parse its output. However, it contains a high-risk design choice: it executes an external binary and directly evaluates that binary's stdout via sage_eval, which yields arbitrary code execution if the external binary or its output is tampered with. If the msolve executable can be compromised (supply-chain attack, replaced binary, or attacker-controlled output), this code can execute arbitrary Python. Recommended mitigations: avoid eval-style parsing of external output, use a strict parser or sandbox evaluation, validate output structure and types before evaluation, and ensure the msolve binary is obtained and verified from a trusted source. Overall: low probability the code is intentionally malicious, but a significant security risk exists due to unsafe evaluation of external output.

ddos-hunter

1.0.4

by nekonekomon

Live on npm

Blocked by Socket

This module implements anti-termination and persistence mechanisms: it intercepts termination signals and replaces them with a log message, puts stdin into raw mode with a no-op handler (disrupting terminal controls), keeps the event loop alive with a perpetual timer, and respawns the same process from an exit handler. While not obviously exfiltrative or networked, these behaviors enable stealthy persistence and make the process difficult to stop. Treat this code as high risk in a supply-chain context — avoid including it in libraries or untrusted dependencies unless its behavior is explicitly required, well-documented, and consented to by operators.

rokucommunity.brightscript

2.32.1

Live on Open VSX

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

superblocks.superblocks

0.59.8

Live on Open VSX

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

glib-web

3.5.5

by hgani

Live on npm

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

taylorlroberts7/increase-coverage-action

23e9c3a46005173bfeef35dbb944fe8687dda232

Live on GitHub Actions

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

edgarmoran.anypoint-monitor

0.0.54

Live on Open VSX

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

mtlibs

0.0.6

Live on PyPI

Blocked by Socket

This module implements a command-and-control agent: it establishes a Tor connection to a hardcoded .onion C2, downloads a payload, writes it to a temporary file, sets it executable, and runs it — all without validation — and provides a POST endpoint for C2 communication. These are canonical backdoor behaviors (remote code execution, persistence, and concealed C2). Treat the code as malicious: do not execute, block the domain, and investigate any systems where this package or its parent repository was installed or run.

pptop

0.0.4

Live on PyPI

Blocked by Socket

This module implements an unauthenticated, unsandboxed injection server enabling arbitrary code upload, execution, and unsafe deserialization via a UNIX-domain socket. In practical terms it provides a remote code execution/backdoor capability in any process that starts it. Treat this as a high security risk: do not run in production or include in dependencies without rigorous controls (authentication, signing, sandboxing, removal). Immediate mitigations: remove or disable the injection server in production builds, restrict socket creation and location, require strong authentication and signed payloads, and avoid pickle/untrusted exec.

aspidites

1.4.0

Live on PyPI

Blocked by Socket

The code implements a high-risk dynamic evaluation pattern by evaluating tokens within the caller’s scope. This creates a strong possibility of arbitrary code execution and data leakage if tokens originate from untrusted inputs. Hardening should include removing eval, replacing with safe resolvers, sandboxing, or strict token whitelisting and restricting scope access. This pattern is unsuitable for trusted libraries exposes in open-source supply chains without significant safeguards.

swagger-autoapi

1.1.8

by echaoo

Live on npm

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

@everymatrix/casino-tournaments-page-controller

0.0.368

by raul.vasile

Live on npm

Blocked by Socket

This bundle contains a deliberate, unsolicited global side-effect: after load it schedules and displays a hard-coded political message and opens external links (including Tor and an onion BBC mirror). That behavior is unrelated to the library's UI purpose and constitutes an injection/backdoor/defacement. The rest of the bundle implements UI components and network interactions (fetch, postMessage) typical for such widgets, but combined with the injected global actions this indicates the package has been tampered or deliberately weaponized. Do not use this version.

trunk.io

3.4.6

Live on Open VSX

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

salesforce.salesforcedx-vscode-lightning

59.4.0

Live on Open VSX

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

superblocks.superblocks

0.85.26

Live on Open VSX

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

infiltra

2.7

Live on PyPI

Blocked by Socket

The code fragment constitutes a malicious PoC exploit designed to leverage CVE-2023-20889 for command execution and information disclosure, including potential data exfiltration via an out-of-band channel. It employs obfuscated-like techniques (base64 payloads, eval) and uses an authenticated flow to reach the payload delivery stage. This demonstrates strong supply-chain risk if surfaced in open-source samples, emphasizing the need for patching and cautious review of example payloads.

portal_box

0.0.186

by peter_z

Live on npm

Blocked by Socket

High risk due to dynamic remote code execution via eval driven by a public componentAddr. This is a textbook supply-chain-style risk within a component loader: remote code is executed in the consumer's environment, with potential data exposure, backdoors, or malware installation. The synchronous XHR and absence of CSP/sanitization further amplify risk. This fragment should be treated as suspicious and removed or strictly sandboxed with strict integrity checks, CSP, and non-dynamic bundling.

sarrubia/splitio-evaluator-ga

b429a0fe66d5fccd734cc73461602c124f191be4

Live on GitHub Actions

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

superblocks.superblocks

0.85.22

Live on Open VSX

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

mlg87/pr-reviewer-slack-notify-action

50b42e00e877ff29831e4826d5f82131f0ec8506

Live on GitHub Actions

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

sumneko.lua

3.13.9

Live on Open VSX

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

np6helperhttper

0.1

Live on PyPI

Blocked by Socket

Conclusions and short summary of your findings

superblocks.superblocks

0.47.22

Live on Open VSX

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

tronpytool

3.6.79

Live on PyPI

Blocked by Socket

This module automates consolidating funds by reading private keys from an HTML file and sending a large fixed amount to a configured master wallet. The behavior strongly matches malicious siphoning of funds (supply-chain/backdoor style). Treat as high risk: do not run on files containing third-party private keys, audit WrapContract.getNewTronClient implementation and package provenance, and remove or sandbox this code. If the code was intended for legitimate wallet management, add strong safeguards (authentication, confirmations, encryption of keys, audit logging, dry-run, and rate limits) and make intent explicit.

passagemath-msolve

10.5.2

Live on PyPI

Blocked by Socket

This code is not obviously malicious in itself; it is intended to call an external solver (msolve) and parse its output. However, it contains a high-risk design choice: it executes an external binary and directly evaluates that binary's stdout via sage_eval, which yields arbitrary code execution if the external binary or its output is tampered with. If the msolve executable can be compromised (supply-chain attack, replaced binary, or attacker-controlled output), this code can execute arbitrary Python. Recommended mitigations: avoid eval-style parsing of external output, use a strict parser or sandbox evaluation, validate output structure and types before evaluation, and ensure the msolve binary is obtained and verified from a trusted source. Overall: low probability the code is intentionally malicious, but a significant security risk exists due to unsafe evaluation of external output.

ddos-hunter

1.0.4

by nekonekomon

Live on npm

Blocked by Socket

This module implements anti-termination and persistence mechanisms: it intercepts termination signals and replaces them with a log message, puts stdin into raw mode with a no-op handler (disrupting terminal controls), keeps the event loop alive with a perpetual timer, and respawns the same process from an exit handler. While not obviously exfiltrative or networked, these behaviors enable stealthy persistence and make the process difficult to stop. Treat this code as high risk in a supply-chain context — avoid including it in libraries or untrusted dependencies unless its behavior is explicitly required, well-documented, and consented to by operators.

rokucommunity.brightscript

2.32.1

Live on Open VSX

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

superblocks.superblocks

0.59.8

Live on Open VSX

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

glib-web

3.5.5

by hgani

Live on npm

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

taylorlroberts7/increase-coverage-action

23e9c3a46005173bfeef35dbb944fe8687dda232

Live on GitHub Actions

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

edgarmoran.anypoint-monitor

0.0.54

Live on Open VSX

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

mtlibs

0.0.6

Live on PyPI

Blocked by Socket

This module implements a command-and-control agent: it establishes a Tor connection to a hardcoded .onion C2, downloads a payload, writes it to a temporary file, sets it executable, and runs it — all without validation — and provides a POST endpoint for C2 communication. These are canonical backdoor behaviors (remote code execution, persistence, and concealed C2). Treat the code as malicious: do not execute, block the domain, and investigate any systems where this package or its parent repository was installed or run.

pptop

0.0.4

Live on PyPI

Blocked by Socket

This module implements an unauthenticated, unsandboxed injection server enabling arbitrary code upload, execution, and unsafe deserialization via a UNIX-domain socket. In practical terms it provides a remote code execution/backdoor capability in any process that starts it. Treat this as a high security risk: do not run in production or include in dependencies without rigorous controls (authentication, signing, sandboxing, removal). Immediate mitigations: remove or disable the injection server in production builds, restrict socket creation and location, require strong authentication and signed payloads, and avoid pickle/untrusted exec.

aspidites

1.4.0

Live on PyPI

Blocked by Socket

The code implements a high-risk dynamic evaluation pattern by evaluating tokens within the caller’s scope. This creates a strong possibility of arbitrary code execution and data leakage if tokens originate from untrusted inputs. Hardening should include removing eval, replacing with safe resolvers, sandboxing, or strict token whitelisting and restricting scope access. This pattern is unsuitable for trusted libraries exposes in open-source supply chains without significant safeguards.

swagger-autoapi

1.1.8

by echaoo

Live on npm

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

@everymatrix/casino-tournaments-page-controller

0.0.368

by raul.vasile

Live on npm

Blocked by Socket

This bundle contains a deliberate, unsolicited global side-effect: after load it schedules and displays a hard-coded political message and opens external links (including Tor and an onion BBC mirror). That behavior is unrelated to the library's UI purpose and constitutes an injection/backdoor/defacement. The rest of the bundle implements UI components and network interactions (fetch, postMessage) typical for such widgets, but combined with the injected global actions this indicates the package has been tampered or deliberately weaponized. Do not use this version.

trunk.io

3.4.6

Live on Open VSX

Blocked by Socket

This VS Code extension is classified as **malware** because it exhibits **high-confidence brandjacking and typosquatting** indicators that strongly imply deceptive distribution and user impersonation: * **Publisher impersonation:** The VSIX claims to be “JFrog VSCode Extension,” but it is published by **`Artifactory-Software-Studio`**, not the official **JFrog** publisher. * **Typosquatted identifier:** The extension’s identity is **`vscode-jrrog-extension`** (note the **“jrrog”** typo), which is a look-alike of the official JFrog extension identifier and consistent with marketplace typosquat tactics. * **Abuse of trust via branding:** The manifest and package metadata deliberately reuse **JFrog’s brand name** (“JFrog VSCode Extension”) to induce installation under false provenance. * **High-risk capability overlap:** The extension’s functionality includes **reading JFrog CLI configuration/credentials** and initiating **outbound network connections** for scanning workflows. In a typosquatted/impersonating package, these capabilities materially increase the likelihood of credential theft or sensitive project metadata leakage, regardless of whether the current bundle contains overt C2 logic. Together, the **deceptive provenance** (non-official publisher + typo-lookalike ID + brand reuse) is sufficient to classify the extension as malicious because it is designed to obtain installs by masquerading as a trusted vendor extension, a common precursor to credential harvesting and supply-chain compromise.

Detect and block software supply chain attacks

Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.

Possible typosquat attack

Known malware

Suspicious Stars on GitHub

HTTP dependency

Git dependency

GitHub dependency

AI-detected potential malware

Obfuscated code

Telemetry

Protestware or potentially unwanted behavior

42 more alerts

Detect suspicious package updates in real-time

Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.

GitHub app screenshot

Developers love Socket

Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Even more developer love
Install GitHub AppRead the docs

Security teams trust Socket

The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Even more security team love
Book a DemoRead the blog

Why teams choose Socket

Pro-active security

Depend on Socket to prevent malicious open source dependencies from infiltrating your app.

Easy to install

Install the Socket GitHub App in just 2 clicks and get protected today.

Comprehensive open source protection

Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.

Develop faster

Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.

Supply chain attacks are on the rise

Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.

Nov 23, 2025

Shai Hulud v2

Shai Hulud v2 campaign: preinstall script (setup_bun.js) and loader (setup_bin.js) that installs/locates Bun and executes an obfuscated bundled malicious script (bun_environment.js) with suppressed output.

Nov 05, 2025

Elves on npm

A surge of auto-generated "elf-stats" npm packages is being published every two minutes from new accounts. These packages contain simple malware variants and are being rapidly removed by npm. At least 420 unique packages have been identified, often described as being generated every two minutes, with some mentioning a capture the flag challenge or test.

Jul 04, 2025

RubyGems Automation-Tool Infostealer

Since at least March 2023, a threat actor using multiple aliases uploaded 60 malicious gems to RubyGems that masquerade as automation tools (Instagram, TikTok, Twitter, Telegram, WordPress, and Naver). The gems display a Korean Glimmer-DSL-LibUI login window, then exfiltrate the entered username/password and the host's MAC address via HTTP POST to threat actor-controlled infrastructure.

Mar 13, 2025

North Korea's Contagious Interview Campaign

Since late 2024, we have tracked hundreds of malicious npm packages and supporting infrastructure tied to North Korea's Contagious Interview operation, with tens of thousands of downloads targeting developers and tech job seekers. The threat actors run a factory-style playbook: recruiter lures and fake coding tests, polished GitHub templates, and typosquatted or deceptive dependencies that install or import into real projects.

Jul 23, 2024

Network Reconnaissance Campaign

A malicious npm supply chain attack that leveraged 60 packages across three disposable npm accounts to fingerprint developer workstations and CI/CD servers during installation. Each package embedded a compact postinstall script that collected hostnames, internal and external IP addresses, DNS resolvers, usernames, home and working directories, and package metadata, then exfiltrated this data as a JSON blob to a hardcoded Discord webhook.

Ready to dive in?

Get protected by Socket with just 2 clicks.

Install GitHub AppBook a Demo

The latest from the Socket team

Get our latest security research, open source insights, and product updates.

View all articles