Socket
Book a DemoInstallSign in
Socket

Secure your dependencies. Ship with confidence.

Socket is a developer-first security platform that protects your code from both vulnerable and malicious dependencies.

Install GitHub AppBook a Demo

Find and compare millions of open source packages

Quickly evaluate the security and health of any open source package.

jquery
t

timmywil published 3.7.1

left-pad
s

stevemao published 1.3.0

react
r

react-bot published 19.2.3

We protect you from vulnerable and malicious packages

github.com/xaitax/chrome-app-bound-encryption-decryption

v0.13.0

Live on Go Modules

Blocked by Socket

This batch script orchestrates building an injector and a reflective payload (chrome_decrypt.dll) and includes steps to encrypt the payload. File/component names and build techniques (reflective loader, syscall trampolines, disabling /GS) are consistent with offensive tooling for stealthy process injection and credential/data extraction from Chrome/Chromium. The script itself does not contact network services or exfiltrate data, but it builds artifacts that are very likely malicious. Do not run this script or binaries produced by it on production systems; treat it as a malicious toolchain.

idcs-dialog

1.2.3

by 0_czar

Removed from npm

Blocked by Socket

The script performs actions that are indicative of data exfiltration by sending sensitive system information to an external domain. Despite the claim that it is not malicious and is for proof-of-concept purposes, the behavior is consistent with malicious activity.

Live on npm for 7 minutes before removal. Socket users were protected even while the package was live.

mtmai

0.3.1310

Live on PyPI

Blocked by Socket

This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.

qg-toolkit

1.0.49

Live on PyPI

Blocked by Socket

The script collects sensitive user information from the Discord API, including usernames, emails, and IDs, and saves it to a file without user consent. It automates interactions with Discord, including sending unsolicited messages to channels (spamming), and uses a captcha solving service to bypass security measures. The script contains hardcoded API keys and tokens, posing significant security risks if shared or leaked. Additionally, it includes obfuscated JavaScript code to manipulate local storage tokens, suggesting attempts to hijack or misuse user accounts.

lyft-checkout

999.9.9

by amigomioteconsidero31

Removed from npm

Blocked by Socket

The code is designed to exfiltrate system information by sending it to an external domain via DNS queries. This is a clear indication of malicious behavior, as it involves unauthorized data transmission without user consent.

Live on npm for 1 hour and 19 minutes before removal. Socket users were protected even while the package was live.

whisper-ai-zxs

0.2.111

Live on PyPI

Blocked by Socket

Hardcoded OpenAI API key exposed in source code (sk-proj-MsUkxNYAeWY5UogJ3v8CT3BlbkFJdoLGQKm9GCVjYCzFY0C9) with API calls redirected to suspicious non-official endpoint (http://e78e9fddbd7d736f363e6314d1b70180[.]api-forwards[.]com/v1) instead of the legitimate OpenAI API. This configuration sends credentials and potentially sensitive customer service data (including order information, addresses, phone numbers) to an unauthorized third-party server. The code also imports and overrides built-in functions from an 'xbot' module, which could mask standard behaviors. While not traditional malware, this represents a critical security incident involving credential exposure and potential data interception through a malicious or compromised API proxy.

cl-lite

1.0.1301

by michael_tian

Live on npm

Blocked by Socket

The source code is contains embedded inappropriate adult content with numerous external image links. It is not valid or functional software code. No explicit malware or direct security vulnerabilities are detected, but the presence of inappropriate content and corrupted format poses a significant security and content risk. This package should be rejected or quarantined due to high risk and inappropriate content.

ailever

0.2.231

Live on PyPI

Blocked by Socket

The fragment contains a high-risk pattern: it downloads a Python script from a remote source and immediately executes it without integrity verification or sandboxing. This creates a critical supply-chain and remote-code-execution risk, as the remote payload could perform any action on the host, including data exfiltration, credential access, or system compromise. Even though defaults use placeholders, the mechanism itself is unsafe and should be disallowed or hardened (e.g., verify hashes, use signed modules, avoid executing remote code).

ucs-data-table

7.99.99

Removed from npm

Blocked by Socket

The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.

Live on npm for 3 minutes before removal. Socket users were protected even while the package was live.

pojang-resorter

2.32.23

Removed from PyPI

Blocked by Socket

This source is a compact bootstrap loader that reverses, base64-decodes, zlib-decompresses, and immediately exec()utes an embedded payload. That pattern intentionally hides runtime behavior and is a high supply-chain risk: it prevents meaningful static review and allows arbitrary actions at import time. Without decoding the blob we cannot prove malicious behavior, but the technique is strongly suspicious and unacceptable for trustworthy open-source libraries. Action: do not run or import this module in sensitive environments; decode and analyze the decompressed payload in a secure sandbox before any further use.

Live on PyPI for 3 hours and 49 minutes before removal. Socket users were protected even while the package was live.

python-coach

0.0.3

Removed from PyPI

Blocked by Socket

This module is a test-runner that intentionally executes arbitrary Python source. The file itself shows no intentional obfuscation or embedded malware, but its design (exec with copied globals and in-process invocation of user code) creates a high-risk capability: executing untrusted code here will enable arbitrary actions (I/O, network, subprocesses, environment access) and potential data exfiltration. Use only with trusted code or under strong sandboxing/isolation. Mitigations include minimizing exec globals, restricting builtins, moving execution to isolated processes with resource limits, and enforcing timeouts.

Live on PyPI for 8 hours and 12 minutes before removal. Socket users were protected even while the package was live.

dtx

0.15.0

Live on PyPI

Blocked by Socket

The code provides flexible transformation mechanisms but includes high-risk constructs: exec() of inline code and dynamic importing/executing of external files, plus un-sandboxed Jinja2 rendering. These features enable arbitrary code execution if transform_request or referenced files are attacker-controlled, presenting a significant supply-chain/runtime code execution risk. The module is not itself demonstrably malicious, but its design makes it dangerous in hostile contexts and should be hardened or avoided unless inputs are fully trusted and validated.

@spmcore/spmcore

1.24.15

by spmcore

Live on npm

Blocked by Socket

This module performs immediate, unauthorized collection of host-identifying information via 'uname -a' and transmits it in plaintext to a hardcoded external IP (35[.]222[.]62[.]189) whenever the module is loaded. The function sendUnameToServer() is invoked automatically at the module's top level, causing data exfiltration simply by importing or requiring the package. The collected data includes hostname, kernel version, architecture, and other system details along with a timestamp, transmitted via HTTP GET request to http://35[.]222[.]62[.]189/?name=<timestamp|uname_output>. This represents a supply chain attack where merely installing the dependency causes immediate data leakage without user consent or configuration options. The module exports an unrelated 'hello' function that appears designed to disguise the malicious behavior as a benign utility.

eslint-config-prism

99.99.99

by agnihackers_123

Removed from npm

Blocked by Socket

This script is sending the contents of the '/etc/passwd' file to a remote host. This is a clear indication of data exfiltration and should not be allowed on any system. The user should immediately review the system for any signs of a security breach.

Live on npm for 20 hours and 10 minutes before removal. Socket users were protected even while the package was live.

arc-offsec-custom-library6

1.0.6

by drupath2244

Removed from npm

Blocked by Socket

The source code is a malicious reverse shell backdoor that allows an attacker to remotely execute commands on the host machine by connecting to a remote server. It poses a critical security risk and should be considered malware. The code is not obfuscated but is highly dangerous and should be removed immediately from any software supply chain.

Live on npm for 3 days, 8 hours and 27 minutes before removal. Socket users were protected even while the package was live.

sbcli-lvol-ha

0.2.8

Live on PyPI

Blocked by Socket

This module is not overtly malicious (no encoded payloads, no external exfiltration, no reverse shell), but it contains high-risk insecure patterns: user-controlled values are directly interpolated into shell command strings and passed to node_utils.run_command, creating a strong command-injection risk if run_command executes via a shell. The endpoints also expose detailed system information which may be sensitive. Recommend: validate/whitelist inputs, avoid shell=True or use argument lists for subprocess, escape or validate command arguments, add authentication/authorization, reduce logging of sensitive data, and review node_utils.run_command implementation. Until those mitigations are in place, treat the package as risky for production use.

mtmai

0.3.1380

Live on PyPI

Blocked by Socket

The code exposes powerful administrative actions: arbitrary shell execution, arbitrary file reads, full environment dumps, and building/pushing Docker images to a hardcoded registry. These are not obfuscated but are high-risk capabilities that can be abused for data exfiltration, remote code execution, and supply-chain leakage if the superuser authentication is compromised or misconfigured. The presence of a hardcoded remote image name for docker push is suspicious for unintended outbound artifact exfiltration. Recommendation: avoid including these endpoints in public packages or ensure strict, auditable authentication and input validation; remove hardcoded push targets and avoid returning full environment variables or arbitrary file contents.

avnet-scotty

2024.9rc3

Removed from PyPI

Blocked by Socket

The script itself is not obfuscated and does not contain explicit hardcoded malware payloads, but it performs dangerous operations: it sources an external file provided by $3 (allowing full arbitrary code execution) and connects to an arbitrary host specified by $1 using labgrid-client. These behaviors present a significant supply-chain/security risk if inputs are untrusted. If $3, $1, or $2 can be influenced by an attacker, they can cause arbitrary local execution, remote connections to attacker-controlled servers, or manipulation of labgrid places. Treat this script as high-risk when run with untrusted inputs; require strict validation of $3 and restrict network targets and place identifiers.

Live on PyPI for 5 hours and 7 minutes before removal. Socket users were protected even while the package was live.

@lambdatest/smartui-cli

4.1.13

by lambdatestdev

Live on npm

Blocked by Socket

The JavaScript fragment is heavily obfuscated and demonstrates robust data-collection, DOM manipulation, and environment-targeting capabilities with signals of potential exfiltration and persistence (egress via serialized payloads, DOM/stylesheet injections, and a globally exposed SmartUIDOM hook). While some obfuscated code can be legitimate in instrumentation libraries, the combination of heavy obfuscation, DOM/cookie data harvesting, host redirection, and potential dynamic execution justifies treating this as a non-trivial supply-chain risk. Recommend complete removal or replacement with transparent, well-audited code, plus a formal security review before inclusion in any production dependency.

github-badge-bot

1.6.0

Live on npm

Blocked by Socket

The code logs into Discord accounts using provided tokens, enumerates guilds, obtains or creates persistent invite links, and sends those links to an external Telegram endpoint. This is a privacy-invasive behavior that can be used to exfiltrate server invite links and server names. The code is readable and not obfuscated, but its behavior is consistent with abusive or malicious use (harvesting and sharing guild invites). Recommend treating this module as high risk for misuse; inspect sendInviteToTelegram implementation and validate intent/consent before use. If tokens are not owned/authorized, do not run this code.

@aurodesignsystem/auro-table

3.1.3

by dale.sande

Live on npm

Blocked by Socket

This package.json looks mostly like a legitimate build-focused package, but it contains several potential risks that warrant manual review before installation: the postinstall lifecycle hook executes a local script (inspect packageScripts/postinstall.mjs), two packages are declared in multiple dependency sections (a CRITICAL rule that increases supply-chain risk), and the overrides entry is unusual and should be verified. No remote code download or HTTP-based dependency was found in the shown fields, but install-time scripts can do arbitrary actions, so inspect the postinstall script and any files it invokes.

clselove

1.14

Live on PyPI

Blocked by Socket

This module contains clear malicious functionality: automated account takeover and credential handling, exfiltration of browser profile data from an Android device, and a remote code fetch-and-execute backdoor. It should not be used and the endpoint(s) contacted by the code (link_sms and the firebase run.json URL) should be treated as hostile. Remove and do not run this code; investigate any systems that executed it for compromise.

npmrunnall

0.0.6

by sanchezjosephine180

Removed from npm

Blocked by Socket

While the installation of 'npm-run-all' is standard, the execution of 'app.js' raises concerns as it could contain malicious code. The overall risk depends on the contents of 'app.js'.

Live on npm for 7 days, 15 hours and 45 minutes before removal. Socket users were protected even while the package was live.

tfjs-core

3.3.0

by jpdtestjpd

Live on npm

Blocked by Socket

The file contains code that secretly gathers detailed system information, such as hostname, OS type, platform, release, architecture, local IP addresses, public IP address (fetched via an external API), username, and current working directory. It then transmits this data to external endpoints via HTTP GET and POST requests, and uses a WebSocket connection as a fallback. The endpoints are hardcoded, for example, to URLs like http://example.com/jpd3.php, http://example.com/jpd4.php, and wss://example.com/socket, which are not transparent or verified services. This behavior is indicative of malware designed for unauthorized data exfiltration.

github.com/xaitax/chrome-app-bound-encryption-decryption

v0.13.0

Live on Go Modules

Blocked by Socket

This batch script orchestrates building an injector and a reflective payload (chrome_decrypt.dll) and includes steps to encrypt the payload. File/component names and build techniques (reflective loader, syscall trampolines, disabling /GS) are consistent with offensive tooling for stealthy process injection and credential/data extraction from Chrome/Chromium. The script itself does not contact network services or exfiltrate data, but it builds artifacts that are very likely malicious. Do not run this script or binaries produced by it on production systems; treat it as a malicious toolchain.

idcs-dialog

1.2.3

by 0_czar

Removed from npm

Blocked by Socket

The script performs actions that are indicative of data exfiltration by sending sensitive system information to an external domain. Despite the claim that it is not malicious and is for proof-of-concept purposes, the behavior is consistent with malicious activity.

Live on npm for 7 minutes before removal. Socket users were protected even while the package was live.

mtmai

0.3.1310

Live on PyPI

Blocked by Socket

This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.

qg-toolkit

1.0.49

Live on PyPI

Blocked by Socket

The script collects sensitive user information from the Discord API, including usernames, emails, and IDs, and saves it to a file without user consent. It automates interactions with Discord, including sending unsolicited messages to channels (spamming), and uses a captcha solving service to bypass security measures. The script contains hardcoded API keys and tokens, posing significant security risks if shared or leaked. Additionally, it includes obfuscated JavaScript code to manipulate local storage tokens, suggesting attempts to hijack or misuse user accounts.

lyft-checkout

999.9.9

by amigomioteconsidero31

Removed from npm

Blocked by Socket

The code is designed to exfiltrate system information by sending it to an external domain via DNS queries. This is a clear indication of malicious behavior, as it involves unauthorized data transmission without user consent.

Live on npm for 1 hour and 19 minutes before removal. Socket users were protected even while the package was live.

whisper-ai-zxs

0.2.111

Live on PyPI

Blocked by Socket

Hardcoded OpenAI API key exposed in source code (sk-proj-MsUkxNYAeWY5UogJ3v8CT3BlbkFJdoLGQKm9GCVjYCzFY0C9) with API calls redirected to suspicious non-official endpoint (http://e78e9fddbd7d736f363e6314d1b70180[.]api-forwards[.]com/v1) instead of the legitimate OpenAI API. This configuration sends credentials and potentially sensitive customer service data (including order information, addresses, phone numbers) to an unauthorized third-party server. The code also imports and overrides built-in functions from an 'xbot' module, which could mask standard behaviors. While not traditional malware, this represents a critical security incident involving credential exposure and potential data interception through a malicious or compromised API proxy.

cl-lite

1.0.1301

by michael_tian

Live on npm

Blocked by Socket

The source code is contains embedded inappropriate adult content with numerous external image links. It is not valid or functional software code. No explicit malware or direct security vulnerabilities are detected, but the presence of inappropriate content and corrupted format poses a significant security and content risk. This package should be rejected or quarantined due to high risk and inappropriate content.

ailever

0.2.231

Live on PyPI

Blocked by Socket

The fragment contains a high-risk pattern: it downloads a Python script from a remote source and immediately executes it without integrity verification or sandboxing. This creates a critical supply-chain and remote-code-execution risk, as the remote payload could perform any action on the host, including data exfiltration, credential access, or system compromise. Even though defaults use placeholders, the mechanism itself is unsafe and should be disallowed or hardened (e.g., verify hashes, use signed modules, avoid executing remote code).

ucs-data-table

7.99.99

Removed from npm

Blocked by Socket

The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.

Live on npm for 3 minutes before removal. Socket users were protected even while the package was live.

pojang-resorter

2.32.23

Removed from PyPI

Blocked by Socket

This source is a compact bootstrap loader that reverses, base64-decodes, zlib-decompresses, and immediately exec()utes an embedded payload. That pattern intentionally hides runtime behavior and is a high supply-chain risk: it prevents meaningful static review and allows arbitrary actions at import time. Without decoding the blob we cannot prove malicious behavior, but the technique is strongly suspicious and unacceptable for trustworthy open-source libraries. Action: do not run or import this module in sensitive environments; decode and analyze the decompressed payload in a secure sandbox before any further use.

Live on PyPI for 3 hours and 49 minutes before removal. Socket users were protected even while the package was live.

python-coach

0.0.3

Removed from PyPI

Blocked by Socket

This module is a test-runner that intentionally executes arbitrary Python source. The file itself shows no intentional obfuscation or embedded malware, but its design (exec with copied globals and in-process invocation of user code) creates a high-risk capability: executing untrusted code here will enable arbitrary actions (I/O, network, subprocesses, environment access) and potential data exfiltration. Use only with trusted code or under strong sandboxing/isolation. Mitigations include minimizing exec globals, restricting builtins, moving execution to isolated processes with resource limits, and enforcing timeouts.

Live on PyPI for 8 hours and 12 minutes before removal. Socket users were protected even while the package was live.

dtx

0.15.0

Live on PyPI

Blocked by Socket

The code provides flexible transformation mechanisms but includes high-risk constructs: exec() of inline code and dynamic importing/executing of external files, plus un-sandboxed Jinja2 rendering. These features enable arbitrary code execution if transform_request or referenced files are attacker-controlled, presenting a significant supply-chain/runtime code execution risk. The module is not itself demonstrably malicious, but its design makes it dangerous in hostile contexts and should be hardened or avoided unless inputs are fully trusted and validated.

@spmcore/spmcore

1.24.15

by spmcore

Live on npm

Blocked by Socket

This module performs immediate, unauthorized collection of host-identifying information via 'uname -a' and transmits it in plaintext to a hardcoded external IP (35[.]222[.]62[.]189) whenever the module is loaded. The function sendUnameToServer() is invoked automatically at the module's top level, causing data exfiltration simply by importing or requiring the package. The collected data includes hostname, kernel version, architecture, and other system details along with a timestamp, transmitted via HTTP GET request to http://35[.]222[.]62[.]189/?name=<timestamp|uname_output>. This represents a supply chain attack where merely installing the dependency causes immediate data leakage without user consent or configuration options. The module exports an unrelated 'hello' function that appears designed to disguise the malicious behavior as a benign utility.

eslint-config-prism

99.99.99

by agnihackers_123

Removed from npm

Blocked by Socket

This script is sending the contents of the '/etc/passwd' file to a remote host. This is a clear indication of data exfiltration and should not be allowed on any system. The user should immediately review the system for any signs of a security breach.

Live on npm for 20 hours and 10 minutes before removal. Socket users were protected even while the package was live.

arc-offsec-custom-library6

1.0.6

by drupath2244

Removed from npm

Blocked by Socket

The source code is a malicious reverse shell backdoor that allows an attacker to remotely execute commands on the host machine by connecting to a remote server. It poses a critical security risk and should be considered malware. The code is not obfuscated but is highly dangerous and should be removed immediately from any software supply chain.

Live on npm for 3 days, 8 hours and 27 minutes before removal. Socket users were protected even while the package was live.

sbcli-lvol-ha

0.2.8

Live on PyPI

Blocked by Socket

This module is not overtly malicious (no encoded payloads, no external exfiltration, no reverse shell), but it contains high-risk insecure patterns: user-controlled values are directly interpolated into shell command strings and passed to node_utils.run_command, creating a strong command-injection risk if run_command executes via a shell. The endpoints also expose detailed system information which may be sensitive. Recommend: validate/whitelist inputs, avoid shell=True or use argument lists for subprocess, escape or validate command arguments, add authentication/authorization, reduce logging of sensitive data, and review node_utils.run_command implementation. Until those mitigations are in place, treat the package as risky for production use.

mtmai

0.3.1380

Live on PyPI

Blocked by Socket

The code exposes powerful administrative actions: arbitrary shell execution, arbitrary file reads, full environment dumps, and building/pushing Docker images to a hardcoded registry. These are not obfuscated but are high-risk capabilities that can be abused for data exfiltration, remote code execution, and supply-chain leakage if the superuser authentication is compromised or misconfigured. The presence of a hardcoded remote image name for docker push is suspicious for unintended outbound artifact exfiltration. Recommendation: avoid including these endpoints in public packages or ensure strict, auditable authentication and input validation; remove hardcoded push targets and avoid returning full environment variables or arbitrary file contents.

avnet-scotty

2024.9rc3

Removed from PyPI

Blocked by Socket

The script itself is not obfuscated and does not contain explicit hardcoded malware payloads, but it performs dangerous operations: it sources an external file provided by $3 (allowing full arbitrary code execution) and connects to an arbitrary host specified by $1 using labgrid-client. These behaviors present a significant supply-chain/security risk if inputs are untrusted. If $3, $1, or $2 can be influenced by an attacker, they can cause arbitrary local execution, remote connections to attacker-controlled servers, or manipulation of labgrid places. Treat this script as high-risk when run with untrusted inputs; require strict validation of $3 and restrict network targets and place identifiers.

Live on PyPI for 5 hours and 7 minutes before removal. Socket users were protected even while the package was live.

@lambdatest/smartui-cli

4.1.13

by lambdatestdev

Live on npm

Blocked by Socket

The JavaScript fragment is heavily obfuscated and demonstrates robust data-collection, DOM manipulation, and environment-targeting capabilities with signals of potential exfiltration and persistence (egress via serialized payloads, DOM/stylesheet injections, and a globally exposed SmartUIDOM hook). While some obfuscated code can be legitimate in instrumentation libraries, the combination of heavy obfuscation, DOM/cookie data harvesting, host redirection, and potential dynamic execution justifies treating this as a non-trivial supply-chain risk. Recommend complete removal or replacement with transparent, well-audited code, plus a formal security review before inclusion in any production dependency.

github-badge-bot

1.6.0

Live on npm

Blocked by Socket

The code logs into Discord accounts using provided tokens, enumerates guilds, obtains or creates persistent invite links, and sends those links to an external Telegram endpoint. This is a privacy-invasive behavior that can be used to exfiltrate server invite links and server names. The code is readable and not obfuscated, but its behavior is consistent with abusive or malicious use (harvesting and sharing guild invites). Recommend treating this module as high risk for misuse; inspect sendInviteToTelegram implementation and validate intent/consent before use. If tokens are not owned/authorized, do not run this code.

@aurodesignsystem/auro-table

3.1.3

by dale.sande

Live on npm

Blocked by Socket

This package.json looks mostly like a legitimate build-focused package, but it contains several potential risks that warrant manual review before installation: the postinstall lifecycle hook executes a local script (inspect packageScripts/postinstall.mjs), two packages are declared in multiple dependency sections (a CRITICAL rule that increases supply-chain risk), and the overrides entry is unusual and should be verified. No remote code download or HTTP-based dependency was found in the shown fields, but install-time scripts can do arbitrary actions, so inspect the postinstall script and any files it invokes.

clselove

1.14

Live on PyPI

Blocked by Socket

This module contains clear malicious functionality: automated account takeover and credential handling, exfiltration of browser profile data from an Android device, and a remote code fetch-and-execute backdoor. It should not be used and the endpoint(s) contacted by the code (link_sms and the firebase run.json URL) should be treated as hostile. Remove and do not run this code; investigate any systems that executed it for compromise.

npmrunnall

0.0.6

by sanchezjosephine180

Removed from npm

Blocked by Socket

While the installation of 'npm-run-all' is standard, the execution of 'app.js' raises concerns as it could contain malicious code. The overall risk depends on the contents of 'app.js'.

Live on npm for 7 days, 15 hours and 45 minutes before removal. Socket users were protected even while the package was live.

tfjs-core

3.3.0

by jpdtestjpd

Live on npm

Blocked by Socket

The file contains code that secretly gathers detailed system information, such as hostname, OS type, platform, release, architecture, local IP addresses, public IP address (fetched via an external API), username, and current working directory. It then transmits this data to external endpoints via HTTP GET and POST requests, and uses a WebSocket connection as a fallback. The endpoints are hardcoded, for example, to URLs like http://example.com/jpd3.php, http://example.com/jpd4.php, and wss://example.com/socket, which are not transparent or verified services. This behavior is indicative of malware designed for unauthorized data exfiltration.

Detect and block software supply chain attacks

Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.

Possible typosquat attack

Known malware

Suspicious Stars on GitHub

HTTP dependency

Git dependency

GitHub dependency

AI-detected potential malware

Obfuscated code

Telemetry

Protestware or potentially unwanted behavior

42 more alerts

Detect suspicious package updates in real-time

Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.

GitHub app screenshot

Developers love Socket

Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Even more developer love
Install GitHub AppRead the docs

Security teams trust Socket

The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Even more security team love
Book a DemoRead the blog

Why teams choose Socket

Pro-active security

Depend on Socket to prevent malicious open source dependencies from infiltrating your app.

Easy to install

Install the Socket GitHub App in just 2 clicks and get protected today.

Comprehensive open source protection

Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.

Develop faster

Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.

Supply chain attacks are on the rise

Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.

Nov 23, 2025

Shai Hulud v2

Shai Hulud v2 campaign: preinstall script (setup_bun.js) and loader (setup_bin.js) that installs/locates Bun and executes an obfuscated bundled malicious script (bun_environment.js) with suppressed output.

Nov 05, 2025

Elves on npm

A surge of auto-generated "elf-stats" npm packages is being published every two minutes from new accounts. These packages contain simple malware variants and are being rapidly removed by npm. At least 420 unique packages have been identified, often described as being generated every two minutes, with some mentioning a capture the flag challenge or test.

Jul 04, 2025

RubyGems Automation-Tool Infostealer

Since at least March 2023, a threat actor using multiple aliases uploaded 60 malicious gems to RubyGems that masquerade as automation tools (Instagram, TikTok, Twitter, Telegram, WordPress, and Naver). The gems display a Korean Glimmer-DSL-LibUI login window, then exfiltrate the entered username/password and the host's MAC address via HTTP POST to threat actor-controlled infrastructure.

Mar 13, 2025

North Korea's Contagious Interview Campaign

Since late 2024, we have tracked hundreds of malicious npm packages and supporting infrastructure tied to North Korea's Contagious Interview operation, with tens of thousands of downloads targeting developers and tech job seekers. The threat actors run a factory-style playbook: recruiter lures and fake coding tests, polished GitHub templates, and typosquatted or deceptive dependencies that install or import into real projects.

Jul 23, 2024

Network Reconnaissance Campaign

A malicious npm supply chain attack that leveraged 60 packages across three disposable npm accounts to fingerprint developer workstations and CI/CD servers during installation. Each package embedded a compact postinstall script that collected hostnames, internal and external IP addresses, DNS resolvers, usernames, home and working directories, and package metadata, then exfiltrated this data as a JSON blob to a hardcoded Discord webhook.

Ready to dive in?

Get protected by Socket with just 2 clicks.

Install GitHub AppBook a Demo

The latest from the Socket team

Get our latest security research, open source insights, and product updates.

View all articles