Socket
Book a DemoInstallSign in
Socket

Secure your dependencies. Ship with confidence.

Socket is a developer-first security platform that protects your code from both vulnerable and malicious dependencies.

Install GitHub AppBook a Demo

Find and compare millions of open source packages

Quickly evaluate the security and health of any open source package.

jquery
t

timmywil published 3.7.1

left-pad
s

stevemao published 1.3.0

react
r

react-bot published 19.2.3

We protect you from vulnerable and malicious packages

asddotnet.logging

2.24.818.10

by QingHui.Zhang

Live on NuGet

Blocked by Socket

The code contains heavy obfuscation and an embedded runtime loader/unpacker that decrypts embedded resources, reconstructs delegates via DynamicMethod/IL, and uses native Windows APIs (VirtualAlloc, WriteProcessMemory, OpenProcess, VirtualProtect) obtained via GetProcAddress. These behaviors enable process injection or in-memory execution of decrypted payloads. While this may be a legitimate protection/packer for proprietary code, the presence of anti-analysis checks, SkipVerification, and direct process-memory manipulation are strong indicators of potentially malicious or at-minimum high-risk behavior. I recommend treating this package as suspicious and not using it in sensitive environments until the embedded payloads and runtime behavior are fully audited in a safe analysis environment.

cl-lite

1.0.1302

by michael_tian

Live on npm

Blocked by Socket

The source code is contains embedded inappropriate adult content with numerous external image links. It is not valid or functional software code. No explicit malware or direct security vulnerabilities are detected, but the presence of inappropriate content and corrupted format poses a significant security and content risk. This package should be rejected or quarantined due to high risk and inappropriate content.

github.com/bishopfox/sliver

v1.5.40-0.20250617005210-f47af1e94e24

Live on Go Modules

Blocked by Socket

This source code is a WireGuard-based implant component (Sliver) designed to establish covert C2 connectivity: it creates TUN devices, configures WG interfaces with build-time and dynamically received keys, and opens channels to a controller to send/receive protobuf messages. The code performs privileged network interface manipulation and handles sensitive cryptographic keys obtained over the network with minimal validation. In the context of supply-chain security this is malicious/backdoor behavior and should not be included in benign projects.

org.gov4j.govway:govway-monitor-ui-api

20250619

Live on Maven Central

Blocked by Socket

The code exhibits high-risk, dynamic code execution paths that can be triggered by untrusted input. The reliance on script injection and eval-based transformation of event handlers makes it unsuitable for a secure JSON parsing utility. Replace with a standards-compliant, strictly JSON.parse-based flow, remove dynamic evaluation, and prohibit transforming strings into executable code. In a supply-chain context, this code poses significant security risk and should be deprecated or heavily sandboxed.

mtmai

0.4.220

Live on PyPI

Blocked by Socket

This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.

datagov-harvester

21.0.0

Removed from PyPI

Blocked by Socket

The source code demonstrates potentially malicious behavior by collecting and sending system information to a remote server without user consent. This poses a significant security risk due to unauthorized data exfiltration.

Live on PyPI for 44 minutes before removal. Socket users were protected even while the package was live.

asaniczka

2.0.3

Live on PyPI

Blocked by Socket

This module contains a clearly dangerous function: steal_cookies, which programmatically navigates to an arbitrary URL, extracts browser cookies, and returns them. That functionality enables credential/session harvesting and can be used for malicious data exfiltration. Other parts of the module (subprocess calls to supabase CLI, filesystem writes, background backups) are potentially risky operationally but not inherently malicious. Given the explicit cookie-harvesting function name and behavior, treat this package as unsafe for use in environments where secrets or user sessions may be present unless that function is removed or strictly controlled.

github-badge-bot

1.2.7

Live on npm

Blocked by Socket

This module is explicitly designed to harvest Discord authentication tokens from a Windows machine by reading LevelDB data and decrypting DPAPI-protected blobs via PowerShell, plus probing the Windows Credential Manager for Discord entries. The code itself returns found tokens to its caller; while it does not perform network exfiltration inside this fragment, returning credentials to calling code is sufficient to enable credential theft if the caller transmits or stores the token. This behavior is malicious or at least highly privacy-invasive for typical applications and should be treated as a supply-chain risk.

cstar

0.7.3

Live on PyPI

Blocked by Socket

This code enables arbitrary command execution via the COMMAND environment variable. It poses a very high security risk and could function as a backdoor or be exploited to exfiltrate data, install malware, or compromise the host. It should be removed or replaced with strict, validated command handling or a defined, restricted command interface.

raveberry

0.10.2

Live on PyPI

Blocked by Socket

The script appears to intentionally sabotage a Celery/Daphne deployment by removing active systemd overrides and disabling Celery, with the aim of hindering graceful shutdowns and increasing fragility of the stack. This is a clear supply-chain/tampering risk and should be treated as high-risk, warranting removal, code review, and implementation of anti-tamper controls and proper change-management processes.

tx.office

1.1.1.9

by TianTeng

Live on NuGet

Blocked by Socket

This assembly contains a highly obfuscated runtime loader/packer that decrypts embedded payloads and performs native and managed in-memory code injection/hooking (VirtualAlloc/VirtualProtect/WriteProcessMemory, mmap/mprotect, DynamicMethod/Delegate creation, CLR/JIT function pointer manipulations). While parts of the code present an Office interop API surface, the embedded loader functionality is dangerous: it enables arbitrary code execution in process memory and modifies runtime internals. This behavior is characteristic of packers/protectors or loaders used by both legitimate software protectors and malware. Given the presence of platform-native injection, anti-tamper checks, encrypted embedded blobs, and dynamic code emission, I assess this as high risk for supply-chain abuse and recommend treating the package as untrusted until provenance and intent are verified. If you depend on this package, obtain source from a trusted maintainer, perform deeper dynamic analysis in a safe environment, or replace with a known clean alternative.

dva-loading-hide-rce

1.0.0

by neotroxx

Live on npm

Blocked by Socket

This install script sends the machine hostname and current user to a remote server, constituting data exfiltration/telemetry. It is malicious or highly suspicious because it leaks environment-sensitive information to an untrusted external host during installation.

mtmai

0.3.1275

Live on PyPI

Blocked by Socket

This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.

mtmai

0.4.73

Live on PyPI

Blocked by Socket

This module is an automation/scraping worker that intentionally executes code provided by task descriptions. That design requires trusting the task source. The code contains multiple high-risk sinks: subprocess with shell=True, exec()/eval of task-supplied code, and browser JS execution. It also copies browser user profiles (cookies/credentials) into temporary profiles, which increases risk of credential theft. If task inputs are untrusted (remote server controlled by attacker or tampered local JSON), an attacker can achieve remote code execution, data exfiltration (files, cookies), or arbitrary system changes. Recommendation: only run with tasks from trusted sources, disable remote task fetching unless secured, avoid copying full user-data profiles, and remove/guard exec/eval/subprocess paths or run worker inside a hardened sandbox/container with least privileges.

multis

1.0.3

Removed from PyPI

Blocked by Socket

This file is designed to run an executable automatically on system startup, add it to antivirus exclusion lists via PowerShell, and hide the executable from the user. These behaviors are consistent with malware seeking persistence and stealth. No external domains, IP addresses, or URLs were identified in the code.

Live on PyPI for 16 hours and 23 minutes before removal. Socket users were protected even while the package was live.

dynamoforrevit.2022.zerotouchutils

2025.1.20

by onBIM Technology

Live on NuGet

Blocked by Socket

This assembly contains a heavily obfuscated runtime loader/unpacker that reads encrypted/embedded blobs, verifies and decrypts them, allocates and writes executable memory, and dynamically creates and prepares delegates to execute that memory. Those behaviors (VirtualAlloc/VirtualProtect/WriteProcessMemory-like calls, Marshal.Copy, delegate creation from function pointers, PrepareMethod) are classic for in-memory code injection/loaders and are not expected in normal helper libraries. Because the actual decrypted payload is not visible here, we cannot state exactly what it does, but the presence of these behaviors constitutes a high supply-chain and runtime execution risk. I recommend treating this package as malicious/untrusted until the decrypted payload and intent are fully audited.

deep-integrations

6.998.1

Removed from npm

Blocked by Socket

The purpose of this code appears to be collecting specific environment variables and package information, compressing and encoding it, and sending it over HTTP to a remote domain. The intent and purpose of this behavior are unclear from the provided code fragment alone.

Live on npm for 5 minutes before removal. Socket users were protected even while the package was live.

tx-engine

0.5.5

Live on PyPI

Blocked by Socket

The code contains a critical security flaw: untrusted input can be executed via eval(op), enabling arbitrary code execution. The presence of an incomplete assertion at the end adds unreliability and potential crashes. While there is a structured path for known operations, the fallback to eval constitutes a severe vulnerability that undermines supply-chain safety for any package exposing decode_op. Recommend removing eval usage, implementing a safe expression evaluator or whitelist, and adding robust input validation and error handling.

colab-ssh

0.2.35

Live on PyPI

Blocked by Socket

This code contains multiple high-risk behaviors consistent with a supply-chain/backdoor pattern. The most serious is fetching and appending a repository-controlled authorized_keys into the local ~/.ssh/authorized_keys, which can give persistent SSH access to the environment to whoever controls keys in the repository. Additional risks: embedding personal_token into command-line URLs (credential leakage), shell command execution with unescaped inputs (shell injection), and adding cloned repository paths to sys.path (execution of remote code). Overall this should be treated as malicious or extremely dangerous when used with untrusted repositories or tokens; do not run this code unless the repository and token source are fully trusted and verified.

@sdc-design-system/design-system

9.982.2

by rt2025

Live on npm

Blocked by Socket

This file executes a shell command using 'exec' to gather system information (e.g., hostname, pwd, whoami, uname -a, env, id, df -h) and sends the collected data to a suspicious external domain (2uxnh0yuaias5l78sbomep9p6gcd03os.bc.oauth.us[.]to) without user consent. This behavior represents active data exfiltration and constitutes a high-severity security risk.

thispackagedoesnotexist

0.3.1

Live on PyPI

Blocked by Socket

This file contains code for creating and managing a persistent Windows command shell (cmd.exe) that can execute arbitrary system commands. The code creates daemon threads to continuously monitor shell output, automatically restarts terminated shells, and provides methods to interact with the shell remotely. This appears to be part of a remote access trojan (RAT), as evidenced by other components in the package structure related to webcam access, microphone recording, remote desktop, and screenshot capabilities. This shell component provides the attacker with command execution capabilities on the victim machine.

github.com/bishopfox/sliver

v1.5.40-0.20231119180105-853fb02e9f9f

Live on Go Modules

Blocked by Socket

This file is the main agent for the Sliver implant (a remote access/C2 framework). It collects host metadata, establishes outbound C2 connections (beacon or session), accepts and executes remote tasks, and can open sessions/pivots/tunnels. That behavior is consistent with a malware/backdoor implant intended for remote control and data exfiltration. Treat this package as malicious in a defensive context and do not run it in production networks. Further review of the handlers, transports, and pivots modules is required to enumerate exact capabilities (command execution, file exfiltration, credential theft, etc.).

n8n-nodes-zalovn-vuongnm

0.6.12

Live on npm

Blocked by Socket

Heavily obfuscated backdoor module with data exfiltration capabilities. The code uses multiple layers of obfuscation including: mangled function names (_0x-prefixed identifiers), runtime string decoding via custom base64-like routines and decodeURIComponent, nested helper functions with numeric-keyed objects, and dynamic code resolution patterns. The malware imports axios for network communications, fs for filesystem operations, and os/path modules for system information gathering. It exports two functions: 'saveFile' which downloads content from attacker-controlled URLs and writes to arbitrary filesystem locations, and 'removeFile' which deletes files to cover tracks. The obfuscation technique involves a custom string table decoder that reconstructs payloads at runtime, making static analysis extremely difficult. Data flows from external inputs through multiple decoding layers before triggering network requests to remote endpoints and filesystem persistence operations. The code can potentially download and execute additional payloads, exfiltrate local data, and maintain persistence through file system artifacts. The extreme obfuscation combined with network and filesystem capabilities strongly indicates this is a supply chain attack component designed to compromise systems that install the infected package.

iff-root

2.0.0

by smaroop

Removed from npm

Blocked by Socket

The code collects sensitive system information including home directory path, hostname, username, DNS server configurations, and package metadata, then exfiltrates this data to x20qqnowlp0xlz4nnqnobz3o2f86w5ku[.]oastify[.]com via HTTPS POST request without user consent. The use of the oastify[.]com domain, commonly associated with security testing and exploitation, combined with the unauthorized collection and transmission of sensitive system data indicates malicious intent consistent with data theft malware.

Live on npm for 4 days, 7 hours and 59 minutes before removal. Socket users were protected even while the package was live.

hasyx

0.2.0-alpha.30

by ivansglazunov

Live on npm

Blocked by Socket

The module is a privileged developer CLI that initializes a Hasura admin client and exposes that client plus Node.js globals to an ExecTs TypeScript execution environment and REPL. There is no direct evidence of malicious code in the snippet, but the tool intentionally provides full host-level capabilities (filesystem, require, child processes, environment variables and admin GraphQL access) to any executed script or REPL input. Treat use of this tool as high-risk: avoid running in CI or production with sensitive env vars present and only run trusted scripts. Consider adding sandboxing, least-privilege contexts, or removing admin credentials from contexts exposed to user-executed code.

asddotnet.logging

2.24.818.10

by QingHui.Zhang

Live on NuGet

Blocked by Socket

The code contains heavy obfuscation and an embedded runtime loader/unpacker that decrypts embedded resources, reconstructs delegates via DynamicMethod/IL, and uses native Windows APIs (VirtualAlloc, WriteProcessMemory, OpenProcess, VirtualProtect) obtained via GetProcAddress. These behaviors enable process injection or in-memory execution of decrypted payloads. While this may be a legitimate protection/packer for proprietary code, the presence of anti-analysis checks, SkipVerification, and direct process-memory manipulation are strong indicators of potentially malicious or at-minimum high-risk behavior. I recommend treating this package as suspicious and not using it in sensitive environments until the embedded payloads and runtime behavior are fully audited in a safe analysis environment.

cl-lite

1.0.1302

by michael_tian

Live on npm

Blocked by Socket

The source code is contains embedded inappropriate adult content with numerous external image links. It is not valid or functional software code. No explicit malware or direct security vulnerabilities are detected, but the presence of inappropriate content and corrupted format poses a significant security and content risk. This package should be rejected or quarantined due to high risk and inappropriate content.

github.com/bishopfox/sliver

v1.5.40-0.20250617005210-f47af1e94e24

Live on Go Modules

Blocked by Socket

This source code is a WireGuard-based implant component (Sliver) designed to establish covert C2 connectivity: it creates TUN devices, configures WG interfaces with build-time and dynamically received keys, and opens channels to a controller to send/receive protobuf messages. The code performs privileged network interface manipulation and handles sensitive cryptographic keys obtained over the network with minimal validation. In the context of supply-chain security this is malicious/backdoor behavior and should not be included in benign projects.

org.gov4j.govway:govway-monitor-ui-api

20250619

Live on Maven Central

Blocked by Socket

The code exhibits high-risk, dynamic code execution paths that can be triggered by untrusted input. The reliance on script injection and eval-based transformation of event handlers makes it unsuitable for a secure JSON parsing utility. Replace with a standards-compliant, strictly JSON.parse-based flow, remove dynamic evaluation, and prohibit transforming strings into executable code. In a supply-chain context, this code poses significant security risk and should be deprecated or heavily sandboxed.

mtmai

0.4.220

Live on PyPI

Blocked by Socket

This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.

datagov-harvester

21.0.0

Removed from PyPI

Blocked by Socket

The source code demonstrates potentially malicious behavior by collecting and sending system information to a remote server without user consent. This poses a significant security risk due to unauthorized data exfiltration.

Live on PyPI for 44 minutes before removal. Socket users were protected even while the package was live.

asaniczka

2.0.3

Live on PyPI

Blocked by Socket

This module contains a clearly dangerous function: steal_cookies, which programmatically navigates to an arbitrary URL, extracts browser cookies, and returns them. That functionality enables credential/session harvesting and can be used for malicious data exfiltration. Other parts of the module (subprocess calls to supabase CLI, filesystem writes, background backups) are potentially risky operationally but not inherently malicious. Given the explicit cookie-harvesting function name and behavior, treat this package as unsafe for use in environments where secrets or user sessions may be present unless that function is removed or strictly controlled.

github-badge-bot

1.2.7

Live on npm

Blocked by Socket

This module is explicitly designed to harvest Discord authentication tokens from a Windows machine by reading LevelDB data and decrypting DPAPI-protected blobs via PowerShell, plus probing the Windows Credential Manager for Discord entries. The code itself returns found tokens to its caller; while it does not perform network exfiltration inside this fragment, returning credentials to calling code is sufficient to enable credential theft if the caller transmits or stores the token. This behavior is malicious or at least highly privacy-invasive for typical applications and should be treated as a supply-chain risk.

cstar

0.7.3

Live on PyPI

Blocked by Socket

This code enables arbitrary command execution via the COMMAND environment variable. It poses a very high security risk and could function as a backdoor or be exploited to exfiltrate data, install malware, or compromise the host. It should be removed or replaced with strict, validated command handling or a defined, restricted command interface.

raveberry

0.10.2

Live on PyPI

Blocked by Socket

The script appears to intentionally sabotage a Celery/Daphne deployment by removing active systemd overrides and disabling Celery, with the aim of hindering graceful shutdowns and increasing fragility of the stack. This is a clear supply-chain/tampering risk and should be treated as high-risk, warranting removal, code review, and implementation of anti-tamper controls and proper change-management processes.

tx.office

1.1.1.9

by TianTeng

Live on NuGet

Blocked by Socket

This assembly contains a highly obfuscated runtime loader/packer that decrypts embedded payloads and performs native and managed in-memory code injection/hooking (VirtualAlloc/VirtualProtect/WriteProcessMemory, mmap/mprotect, DynamicMethod/Delegate creation, CLR/JIT function pointer manipulations). While parts of the code present an Office interop API surface, the embedded loader functionality is dangerous: it enables arbitrary code execution in process memory and modifies runtime internals. This behavior is characteristic of packers/protectors or loaders used by both legitimate software protectors and malware. Given the presence of platform-native injection, anti-tamper checks, encrypted embedded blobs, and dynamic code emission, I assess this as high risk for supply-chain abuse and recommend treating the package as untrusted until provenance and intent are verified. If you depend on this package, obtain source from a trusted maintainer, perform deeper dynamic analysis in a safe environment, or replace with a known clean alternative.

dva-loading-hide-rce

1.0.0

by neotroxx

Live on npm

Blocked by Socket

This install script sends the machine hostname and current user to a remote server, constituting data exfiltration/telemetry. It is malicious or highly suspicious because it leaks environment-sensitive information to an untrusted external host during installation.

mtmai

0.3.1275

Live on PyPI

Blocked by Socket

This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.

mtmai

0.4.73

Live on PyPI

Blocked by Socket

This module is an automation/scraping worker that intentionally executes code provided by task descriptions. That design requires trusting the task source. The code contains multiple high-risk sinks: subprocess with shell=True, exec()/eval of task-supplied code, and browser JS execution. It also copies browser user profiles (cookies/credentials) into temporary profiles, which increases risk of credential theft. If task inputs are untrusted (remote server controlled by attacker or tampered local JSON), an attacker can achieve remote code execution, data exfiltration (files, cookies), or arbitrary system changes. Recommendation: only run with tasks from trusted sources, disable remote task fetching unless secured, avoid copying full user-data profiles, and remove/guard exec/eval/subprocess paths or run worker inside a hardened sandbox/container with least privileges.

multis

1.0.3

Removed from PyPI

Blocked by Socket

This file is designed to run an executable automatically on system startup, add it to antivirus exclusion lists via PowerShell, and hide the executable from the user. These behaviors are consistent with malware seeking persistence and stealth. No external domains, IP addresses, or URLs were identified in the code.

Live on PyPI for 16 hours and 23 minutes before removal. Socket users were protected even while the package was live.

dynamoforrevit.2022.zerotouchutils

2025.1.20

by onBIM Technology

Live on NuGet

Blocked by Socket

This assembly contains a heavily obfuscated runtime loader/unpacker that reads encrypted/embedded blobs, verifies and decrypts them, allocates and writes executable memory, and dynamically creates and prepares delegates to execute that memory. Those behaviors (VirtualAlloc/VirtualProtect/WriteProcessMemory-like calls, Marshal.Copy, delegate creation from function pointers, PrepareMethod) are classic for in-memory code injection/loaders and are not expected in normal helper libraries. Because the actual decrypted payload is not visible here, we cannot state exactly what it does, but the presence of these behaviors constitutes a high supply-chain and runtime execution risk. I recommend treating this package as malicious/untrusted until the decrypted payload and intent are fully audited.

deep-integrations

6.998.1

Removed from npm

Blocked by Socket

The purpose of this code appears to be collecting specific environment variables and package information, compressing and encoding it, and sending it over HTTP to a remote domain. The intent and purpose of this behavior are unclear from the provided code fragment alone.

Live on npm for 5 minutes before removal. Socket users were protected even while the package was live.

tx-engine

0.5.5

Live on PyPI

Blocked by Socket

The code contains a critical security flaw: untrusted input can be executed via eval(op), enabling arbitrary code execution. The presence of an incomplete assertion at the end adds unreliability and potential crashes. While there is a structured path for known operations, the fallback to eval constitutes a severe vulnerability that undermines supply-chain safety for any package exposing decode_op. Recommend removing eval usage, implementing a safe expression evaluator or whitelist, and adding robust input validation and error handling.

colab-ssh

0.2.35

Live on PyPI

Blocked by Socket

This code contains multiple high-risk behaviors consistent with a supply-chain/backdoor pattern. The most serious is fetching and appending a repository-controlled authorized_keys into the local ~/.ssh/authorized_keys, which can give persistent SSH access to the environment to whoever controls keys in the repository. Additional risks: embedding personal_token into command-line URLs (credential leakage), shell command execution with unescaped inputs (shell injection), and adding cloned repository paths to sys.path (execution of remote code). Overall this should be treated as malicious or extremely dangerous when used with untrusted repositories or tokens; do not run this code unless the repository and token source are fully trusted and verified.

@sdc-design-system/design-system

9.982.2

by rt2025

Live on npm

Blocked by Socket

This file executes a shell command using 'exec' to gather system information (e.g., hostname, pwd, whoami, uname -a, env, id, df -h) and sends the collected data to a suspicious external domain (2uxnh0yuaias5l78sbomep9p6gcd03os.bc.oauth.us[.]to) without user consent. This behavior represents active data exfiltration and constitutes a high-severity security risk.

thispackagedoesnotexist

0.3.1

Live on PyPI

Blocked by Socket

This file contains code for creating and managing a persistent Windows command shell (cmd.exe) that can execute arbitrary system commands. The code creates daemon threads to continuously monitor shell output, automatically restarts terminated shells, and provides methods to interact with the shell remotely. This appears to be part of a remote access trojan (RAT), as evidenced by other components in the package structure related to webcam access, microphone recording, remote desktop, and screenshot capabilities. This shell component provides the attacker with command execution capabilities on the victim machine.

github.com/bishopfox/sliver

v1.5.40-0.20231119180105-853fb02e9f9f

Live on Go Modules

Blocked by Socket

This file is the main agent for the Sliver implant (a remote access/C2 framework). It collects host metadata, establishes outbound C2 connections (beacon or session), accepts and executes remote tasks, and can open sessions/pivots/tunnels. That behavior is consistent with a malware/backdoor implant intended for remote control and data exfiltration. Treat this package as malicious in a defensive context and do not run it in production networks. Further review of the handlers, transports, and pivots modules is required to enumerate exact capabilities (command execution, file exfiltration, credential theft, etc.).

n8n-nodes-zalovn-vuongnm

0.6.12

Live on npm

Blocked by Socket

Heavily obfuscated backdoor module with data exfiltration capabilities. The code uses multiple layers of obfuscation including: mangled function names (_0x-prefixed identifiers), runtime string decoding via custom base64-like routines and decodeURIComponent, nested helper functions with numeric-keyed objects, and dynamic code resolution patterns. The malware imports axios for network communications, fs for filesystem operations, and os/path modules for system information gathering. It exports two functions: 'saveFile' which downloads content from attacker-controlled URLs and writes to arbitrary filesystem locations, and 'removeFile' which deletes files to cover tracks. The obfuscation technique involves a custom string table decoder that reconstructs payloads at runtime, making static analysis extremely difficult. Data flows from external inputs through multiple decoding layers before triggering network requests to remote endpoints and filesystem persistence operations. The code can potentially download and execute additional payloads, exfiltrate local data, and maintain persistence through file system artifacts. The extreme obfuscation combined with network and filesystem capabilities strongly indicates this is a supply chain attack component designed to compromise systems that install the infected package.

iff-root

2.0.0

by smaroop

Removed from npm

Blocked by Socket

The code collects sensitive system information including home directory path, hostname, username, DNS server configurations, and package metadata, then exfiltrates this data to x20qqnowlp0xlz4nnqnobz3o2f86w5ku[.]oastify[.]com via HTTPS POST request without user consent. The use of the oastify[.]com domain, commonly associated with security testing and exploitation, combined with the unauthorized collection and transmission of sensitive system data indicates malicious intent consistent with data theft malware.

Live on npm for 4 days, 7 hours and 59 minutes before removal. Socket users were protected even while the package was live.

hasyx

0.2.0-alpha.30

by ivansglazunov

Live on npm

Blocked by Socket

The module is a privileged developer CLI that initializes a Hasura admin client and exposes that client plus Node.js globals to an ExecTs TypeScript execution environment and REPL. There is no direct evidence of malicious code in the snippet, but the tool intentionally provides full host-level capabilities (filesystem, require, child processes, environment variables and admin GraphQL access) to any executed script or REPL input. Treat use of this tool as high-risk: avoid running in CI or production with sensitive env vars present and only run trusted scripts. Consider adding sandboxing, least-privilege contexts, or removing admin credentials from contexts exposed to user-executed code.

Detect and block software supply chain attacks

Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.

Possible typosquat attack

Known malware

Suspicious Stars on GitHub

HTTP dependency

Git dependency

GitHub dependency

AI-detected potential malware

Obfuscated code

Telemetry

Protestware or potentially unwanted behavior

42 more alerts

Detect suspicious package updates in real-time

Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.

GitHub app screenshot

Developers love Socket

Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Even more developer love
Install GitHub AppRead the docs

Security teams trust Socket

The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Even more security team love
Book a DemoRead the blog

Why teams choose Socket

Pro-active security

Depend on Socket to prevent malicious open source dependencies from infiltrating your app.

Easy to install

Install the Socket GitHub App in just 2 clicks and get protected today.

Comprehensive open source protection

Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.

Develop faster

Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.

Supply chain attacks are on the rise

Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.

Nov 23, 2025

Shai Hulud v2

Shai Hulud v2 campaign: preinstall script (setup_bun.js) and loader (setup_bin.js) that installs/locates Bun and executes an obfuscated bundled malicious script (bun_environment.js) with suppressed output.

Nov 05, 2025

Elves on npm

A surge of auto-generated "elf-stats" npm packages is being published every two minutes from new accounts. These packages contain simple malware variants and are being rapidly removed by npm. At least 420 unique packages have been identified, often described as being generated every two minutes, with some mentioning a capture the flag challenge or test.

Jul 04, 2025

RubyGems Automation-Tool Infostealer

Since at least March 2023, a threat actor using multiple aliases uploaded 60 malicious gems to RubyGems that masquerade as automation tools (Instagram, TikTok, Twitter, Telegram, WordPress, and Naver). The gems display a Korean Glimmer-DSL-LibUI login window, then exfiltrate the entered username/password and the host's MAC address via HTTP POST to threat actor-controlled infrastructure.

Mar 13, 2025

North Korea's Contagious Interview Campaign

Since late 2024, we have tracked hundreds of malicious npm packages and supporting infrastructure tied to North Korea's Contagious Interview operation, with tens of thousands of downloads targeting developers and tech job seekers. The threat actors run a factory-style playbook: recruiter lures and fake coding tests, polished GitHub templates, and typosquatted or deceptive dependencies that install or import into real projects.

Jul 23, 2024

Network Reconnaissance Campaign

A malicious npm supply chain attack that leveraged 60 packages across three disposable npm accounts to fingerprint developer workstations and CI/CD servers during installation. Each package embedded a compact postinstall script that collected hostnames, internal and external IP addresses, DNS resolvers, usernames, home and working directories, and package metadata, then exfiltrated this data as a JSON blob to a hardcoded Discord webhook.

Ready to dive in?

Get protected by Socket with just 2 clicks.

Install GitHub AppBook a Demo

The latest from the Socket team

Get our latest security research, open source insights, and product updates.

View all articles