
Security News
Deno 2.4 Brings Back deno bundle, Improves Dependency Management and Observability
Deno 2.4 brings back bundling, improves dependency updates and telemetry, and makes the runtime more practical for real-world JavaScript projects.
Quickly evaluate the security and health of any open source package.
combot-installer
0.1.0
Removed from PyPI
Blocked by Socket
This code implements a dangerous pattern of downloading and executing remote scripts without any security verification. While the specific repository may be legitimate, the lack of integrity checks makes this extremely risky and could easily be exploited for malware distribution.
Live on PyPI for 1 hour and 7 minutes before removal. Socket users were protected even while the package was live.
shopify-app-session-storage-test-utils
100.0.0
by princedevm
Removed from npm
Blocked by Socket
The code is malicious due to its collection and transmission of sensitive system and user data to an external server without user consent.
Live on npm for 1 day, 10 hours and 5 minutes before removal. Socket users were protected even while the package was live.
en-calendar
3.3.99991
by akira166
Removed from npm
Blocked by Socket
The code collects and sends sensitive system information to an external URL, which is a significant security risk. This behavior is indicative of potential malicious intent.
Live on npm for 1 hour and 43 minutes before removal. Socket users were protected even while the package was live.
dh-test-cafe-automation-library
2.2.2
by delight732k
Removed from npm
Blocked by Socket
The code is susceptible to SQL injection due to the direct use of rawQuery in the query execution without any sanitization. It doesn't appear to have any intentionally malicious behavior, such as data theft or unauthorized system access, but it poses a high security risk due to the potential for SQL injection.
Live on npm for 2 hours and 9 minutes before removal. Socket users were protected even while the package was live.
expi-session
3.17.1
by maxtop-npm
Removed from npm
Blocked by Socket
This source code is highly malicious. It is designed to stealthily collect sensitive browser profile data, keychains, and user data from multiple browsers and operating systems, then exfiltrate this data to a remote server. The code is heavily obfuscated to evade detection and includes functionality to download and extract additional payloads. It poses a severe security risk and should be considered malware. Use of this code or dependency containing it should be avoided.
Live on npm for 2 hours and 38 minutes before removal. Socket users were protected even while the package was live.
eslint-v7
9.9.9
by vishal_7kumar
Removed from npm
Blocked by Socket
The source code exhibits malicious behavior by collecting and transmitting sensitive system data to an external server without user consent. This poses a significant security risk due to potential data theft and privacy violations.
Live on npm for 18 days, 15 hours and 11 minutes before removal. Socket users were protected even while the package was live.
rsz-selfbot-project
2.1.0
by notsans.
Live on npm
Blocked by Socket
The code is highly suspicious due to its obfuscation, potential for executing system commands, network interactions, and Discord selfbot functionalities. These factors suggest a high risk of malicious behavior.
@hantera/cli
20231221.16.0
by lindvall
Live on npm
Blocked by Socket
The code is a command-line interface for managing and deploying apps. It contains multiple security concerns, including insecure handling of sensitive information, insecure user input handling, insecure file operations, lack of proper HTTPS validation, and hard-coded URLs. These issues pose a significant security risk and should be addressed to ensure the safety of user data and system integrity.
angeline-design-cli
1.0.0
by priods
Removed from npm
Blocked by Socket
The code exhibits potential security risks due to the injection of extensive style content and the direct use of untrusted data in the creation of a button element, which could lead to CSS-based attacks or XSS vulnerabilities. The presence of extensive and potentially untrusted CSS content raises concerns about the security of the code.
Live on npm for 3 hours and 20 minutes before removal. Socket users were protected even while the package was live.
internal_pkg_dc_lib
1.0.1
by safe2npm
Removed from npm
Blocked by Socket
While the script does not execute any harmful code, the message it logs implies that malicious behavior has taken place, which is concerning.
Live on npm for 44 minutes before removal. Socket users were protected even while the package was live.
vision-chart
1.1.11
by wejibi2693
Removed from npm
Blocked by Socket
The code is likely intended for malicious purposes, as it seems to exfiltrate data to a server with hardcoded credentials. The existence of potentially sensitive file extensions such as '.env' among others indicates the possibility of targeted data theft.
Live on npm for 27 minutes before removal. Socket users were protected even while the package was live.
course-structure-debugger
5.999.0
by nomardt
Removed from npm
Blocked by Socket
This code is dangerous and suspicious. It retrieves sensitive system information and exfiltrates it to an external server through DNS queries, which can easily bypass standard security measures. The code should not be used and should be flagged as a security risk.
Live on npm for 21 days and 1 minute before removal. Socket users were protected even while the package was live.
three-editor-release
3.1.0
by cookjulie6111
Live on npm
Blocked by Socket
This CommonJS module requires Node.js âosâ and âhttpsâ, then performs a series of anti-analysis checksâprobing https://ip[.]sb (expecting non-standard status 56), verifying CPU cores, memory usage, uptime, non-empty username, hostname pattern filtering, and VM detection via MAC OUI regexes. If any check fails it calls process.exit() with distinct codes. If all pass, it issues an HTTPS GET to raw[.]githubusercontent[.]com/jkrse5064167/public/refs/heads/main/mynext[.]js, concatenates the response and executes it via eval(). The code is heavily obfuscated (XOR arithmetic, reversed strings) to evade static analysis and enables arbitrary remote code executionâa severe supply-chain security risk.
whiteline
2.9863.1
Removed from npm
Blocked by Socket
The source code is performing malicious activities by sending sensitive system information to a remote server. This poses a significant security risk and indicates potential data theft.
Live on npm for 1 hour and 2 minutes before removal. Socket users were protected even while the package was live.
graphql-optics
1.0.0
by mastertraining
Removed from npm
Blocked by Socket
The script collects package details, system information, and DNS server addresses and sends it to a remote server.
Live on npm for 14 hours and 21 minutes before removal. Socket users were protected even while the package was live.
patrick-test2
1.0.13
by pputman
Removed from npm
Blocked by Socket
The code sends system information to an external server without user consent, which is suspicious and potentially malicious. This behavior poses a significant security risk.
Live on npm for 4 hours and 38 minutes before removal. Socket users were protected even while the package was live.
middleware-user-agent
3.6.1
by sullo
Removed from npm
Blocked by Socket
The code is designed to exfiltrate system information to a remote server using DNS queries and HTTP requests. This behavior is indicative of malicious intent, as it involves unauthorized data collection and transmission to potentially malicious domains.
Live on npm for 1 hour and 15 minutes before removal. Socket users were protected even while the package was live.
mrg-smokescreen
6.998.1
Removed from npm
Blocked by Socket
The purpose of this code appears to be collecting specific environment variables and package information, compressing and encoding it, and sending it over HTTP to a remote domain. The intent and purpose of this behavior are unclear from the provided code fragment alone.
Live on npm for 46 minutes before removal. Socket users were protected even while the package was live.
pass2portstrategy
1.2.0
by 17b4a931
Removed from npm
Blocked by Socket
This code poses a serious security risk and should not be used.
Live on npm for 53 minutes before removal. Socket users were protected even while the package was live.
pwn
0.4.378
by 0day Inc.
Live on Rubygems
Blocked by Socket
The script poses a high security risk as malware due to its ability to alter disk partitions without user interaction, leading to data loss or system damage.
azure-graphrbac
5.1.6
Removed from npm
Blocked by Socket
Possible typosquat of [azure](https://socket.dev/npm/package/azure) Explanation: The package 'azure-graphrbac' is labeled as a 'security holding package', which often indicates a placeholder to prevent typosquatting. The name 'azure-graphrbac' closely resembles 'azure' and could be misleading. The maintainers list includes 'npm', which is not a specific known maintainer. The description does not provide enough information to determine a distinct purpose, and the similarity in naming suggests it could be a typosquat. azure-graphrbac is a security-holding package
Live on npm for 4 hours and 3 minutes before removal. Socket users were protected even while the package was live.
gardener-cicd-whd
1.2418.0
Live on PyPI
Blocked by Socket
The code contains potential security risks, including arbitrary code execution through unvalidated script paths and Docker image references. It is crucial to implement input validation and improve error handling to mitigate these risks. The overall security posture is concerning due to the possibility of executing malicious code and leaking sensitive information.
88q
1.0.4
by vsamaru
Live on npm
Blocked by Socket
This source code contains a malicious backdoor that exfiltrates console logs (warnings, errors, info) to attacker-controlled Telegram chats using a hardcoded bot token and chat IDs. It suppresses normal console output and contains coding errors such as an undefined variable and an undefined export. The behavior constitutes a serious supply chain security risk due to unauthorized data leakage. The code is not obfuscated but is clearly malicious and should be treated as malware.
freetvg-karjakak
1.2.2rc1
Live on PyPI
Blocked by Socket
The code exhibits clear malicious behavior by collecting and transmitting sensitive user data without consent. This poses a significant security risk, warranting high malware and risk scores.
jewel-incense-ltp012
1.0.0
by afifaljafari112
Removed from npm
Blocked by Socket
The code appears to import and use multiple modules with arbitrary and suspicious naming conventions. The actual behavior of these functions is not clear from this fragment. There is no immediate indication of malicious activity, but the unusual naming conventions and lack of clarity warrant further investigation of the imported modules.
Live on npm for 43 days, 19 hours and 9 minutes before removal. Socket users were protected even while the package was live.
combot-installer
0.1.0
Removed from PyPI
Blocked by Socket
This code implements a dangerous pattern of downloading and executing remote scripts without any security verification. While the specific repository may be legitimate, the lack of integrity checks makes this extremely risky and could easily be exploited for malware distribution.
Live on PyPI for 1 hour and 7 minutes before removal. Socket users were protected even while the package was live.
shopify-app-session-storage-test-utils
100.0.0
by princedevm
Removed from npm
Blocked by Socket
The code is malicious due to its collection and transmission of sensitive system and user data to an external server without user consent.
Live on npm for 1 day, 10 hours and 5 minutes before removal. Socket users were protected even while the package was live.
en-calendar
3.3.99991
by akira166
Removed from npm
Blocked by Socket
The code collects and sends sensitive system information to an external URL, which is a significant security risk. This behavior is indicative of potential malicious intent.
Live on npm for 1 hour and 43 minutes before removal. Socket users were protected even while the package was live.
dh-test-cafe-automation-library
2.2.2
by delight732k
Removed from npm
Blocked by Socket
The code is susceptible to SQL injection due to the direct use of rawQuery in the query execution without any sanitization. It doesn't appear to have any intentionally malicious behavior, such as data theft or unauthorized system access, but it poses a high security risk due to the potential for SQL injection.
Live on npm for 2 hours and 9 minutes before removal. Socket users were protected even while the package was live.
expi-session
3.17.1
by maxtop-npm
Removed from npm
Blocked by Socket
This source code is highly malicious. It is designed to stealthily collect sensitive browser profile data, keychains, and user data from multiple browsers and operating systems, then exfiltrate this data to a remote server. The code is heavily obfuscated to evade detection and includes functionality to download and extract additional payloads. It poses a severe security risk and should be considered malware. Use of this code or dependency containing it should be avoided.
Live on npm for 2 hours and 38 minutes before removal. Socket users were protected even while the package was live.
eslint-v7
9.9.9
by vishal_7kumar
Removed from npm
Blocked by Socket
The source code exhibits malicious behavior by collecting and transmitting sensitive system data to an external server without user consent. This poses a significant security risk due to potential data theft and privacy violations.
Live on npm for 18 days, 15 hours and 11 minutes before removal. Socket users were protected even while the package was live.
rsz-selfbot-project
2.1.0
by notsans.
Live on npm
Blocked by Socket
The code is highly suspicious due to its obfuscation, potential for executing system commands, network interactions, and Discord selfbot functionalities. These factors suggest a high risk of malicious behavior.
@hantera/cli
20231221.16.0
by lindvall
Live on npm
Blocked by Socket
The code is a command-line interface for managing and deploying apps. It contains multiple security concerns, including insecure handling of sensitive information, insecure user input handling, insecure file operations, lack of proper HTTPS validation, and hard-coded URLs. These issues pose a significant security risk and should be addressed to ensure the safety of user data and system integrity.
angeline-design-cli
1.0.0
by priods
Removed from npm
Blocked by Socket
The code exhibits potential security risks due to the injection of extensive style content and the direct use of untrusted data in the creation of a button element, which could lead to CSS-based attacks or XSS vulnerabilities. The presence of extensive and potentially untrusted CSS content raises concerns about the security of the code.
Live on npm for 3 hours and 20 minutes before removal. Socket users were protected even while the package was live.
internal_pkg_dc_lib
1.0.1
by safe2npm
Removed from npm
Blocked by Socket
While the script does not execute any harmful code, the message it logs implies that malicious behavior has taken place, which is concerning.
Live on npm for 44 minutes before removal. Socket users were protected even while the package was live.
vision-chart
1.1.11
by wejibi2693
Removed from npm
Blocked by Socket
The code is likely intended for malicious purposes, as it seems to exfiltrate data to a server with hardcoded credentials. The existence of potentially sensitive file extensions such as '.env' among others indicates the possibility of targeted data theft.
Live on npm for 27 minutes before removal. Socket users were protected even while the package was live.
course-structure-debugger
5.999.0
by nomardt
Removed from npm
Blocked by Socket
This code is dangerous and suspicious. It retrieves sensitive system information and exfiltrates it to an external server through DNS queries, which can easily bypass standard security measures. The code should not be used and should be flagged as a security risk.
Live on npm for 21 days and 1 minute before removal. Socket users were protected even while the package was live.
three-editor-release
3.1.0
by cookjulie6111
Live on npm
Blocked by Socket
This CommonJS module requires Node.js âosâ and âhttpsâ, then performs a series of anti-analysis checksâprobing https://ip[.]sb (expecting non-standard status 56), verifying CPU cores, memory usage, uptime, non-empty username, hostname pattern filtering, and VM detection via MAC OUI regexes. If any check fails it calls process.exit() with distinct codes. If all pass, it issues an HTTPS GET to raw[.]githubusercontent[.]com/jkrse5064167/public/refs/heads/main/mynext[.]js, concatenates the response and executes it via eval(). The code is heavily obfuscated (XOR arithmetic, reversed strings) to evade static analysis and enables arbitrary remote code executionâa severe supply-chain security risk.
whiteline
2.9863.1
Removed from npm
Blocked by Socket
The source code is performing malicious activities by sending sensitive system information to a remote server. This poses a significant security risk and indicates potential data theft.
Live on npm for 1 hour and 2 minutes before removal. Socket users were protected even while the package was live.
graphql-optics
1.0.0
by mastertraining
Removed from npm
Blocked by Socket
The script collects package details, system information, and DNS server addresses and sends it to a remote server.
Live on npm for 14 hours and 21 minutes before removal. Socket users were protected even while the package was live.
patrick-test2
1.0.13
by pputman
Removed from npm
Blocked by Socket
The code sends system information to an external server without user consent, which is suspicious and potentially malicious. This behavior poses a significant security risk.
Live on npm for 4 hours and 38 minutes before removal. Socket users were protected even while the package was live.
middleware-user-agent
3.6.1
by sullo
Removed from npm
Blocked by Socket
The code is designed to exfiltrate system information to a remote server using DNS queries and HTTP requests. This behavior is indicative of malicious intent, as it involves unauthorized data collection and transmission to potentially malicious domains.
Live on npm for 1 hour and 15 minutes before removal. Socket users were protected even while the package was live.
mrg-smokescreen
6.998.1
Removed from npm
Blocked by Socket
The purpose of this code appears to be collecting specific environment variables and package information, compressing and encoding it, and sending it over HTTP to a remote domain. The intent and purpose of this behavior are unclear from the provided code fragment alone.
Live on npm for 46 minutes before removal. Socket users were protected even while the package was live.
pass2portstrategy
1.2.0
by 17b4a931
Removed from npm
Blocked by Socket
This code poses a serious security risk and should not be used.
Live on npm for 53 minutes before removal. Socket users were protected even while the package was live.
pwn
0.4.378
by 0day Inc.
Live on Rubygems
Blocked by Socket
The script poses a high security risk as malware due to its ability to alter disk partitions without user interaction, leading to data loss or system damage.
azure-graphrbac
5.1.6
Removed from npm
Blocked by Socket
Possible typosquat of [azure](https://socket.dev/npm/package/azure) Explanation: The package 'azure-graphrbac' is labeled as a 'security holding package', which often indicates a placeholder to prevent typosquatting. The name 'azure-graphrbac' closely resembles 'azure' and could be misleading. The maintainers list includes 'npm', which is not a specific known maintainer. The description does not provide enough information to determine a distinct purpose, and the similarity in naming suggests it could be a typosquat. azure-graphrbac is a security-holding package
Live on npm for 4 hours and 3 minutes before removal. Socket users were protected even while the package was live.
gardener-cicd-whd
1.2418.0
Live on PyPI
Blocked by Socket
The code contains potential security risks, including arbitrary code execution through unvalidated script paths and Docker image references. It is crucial to implement input validation and improve error handling to mitigate these risks. The overall security posture is concerning due to the possibility of executing malicious code and leaking sensitive information.
88q
1.0.4
by vsamaru
Live on npm
Blocked by Socket
This source code contains a malicious backdoor that exfiltrates console logs (warnings, errors, info) to attacker-controlled Telegram chats using a hardcoded bot token and chat IDs. It suppresses normal console output and contains coding errors such as an undefined variable and an undefined export. The behavior constitutes a serious supply chain security risk due to unauthorized data leakage. The code is not obfuscated but is clearly malicious and should be treated as malware.
freetvg-karjakak
1.2.2rc1
Live on PyPI
Blocked by Socket
The code exhibits clear malicious behavior by collecting and transmitting sensitive user data without consent. This poses a significant security risk, warranting high malware and risk scores.
jewel-incense-ltp012
1.0.0
by afifaljafari112
Removed from npm
Blocked by Socket
The code appears to import and use multiple modules with arbitrary and suspicious naming conventions. The actual behavior of these functions is not clear from this fragment. There is no immediate indication of malicious activity, but the unusual naming conventions and lack of clarity warrant further investigation of the imported modules.
Live on npm for 43 days, 19 hours and 9 minutes before removal. Socket users were protected even while the package was live.
Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.
Known malware
Possible typosquat attack
NPM Shrinkwrap
Git dependency
HTTP dependency
Suspicious Stars on GitHub
Protestware or potentially unwanted behavior
Unstable ownership
AI-detected potential malware
Obfuscated code
Critical CVE
High CVE
Medium CVE
Low CVE
Bad dependency semver
Wildcard dependency
Unpopular package
Minified code
Socket optimized override available
Deprecated
Unmaintained
Explicitly Unlicensed Item
License Policy Violation
Misc. License Issues
Non-permissive License
Ambiguous License Classifier
Copyleft License
Unidentified License
No License Found
License exception
Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.
Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But donât take our word for it.
Nat Friedman
CEO at GitHub
Suz Hinton
Senior Software Engineer at Stripe
heck yes this is awesome!!! Congrats team đđ
Matteo Collina
Node.js maintainer, Fastify lead maintainer
So awesome to see @SocketSecurity launch with a fresh approach! Excited to have supported the team from the early days.
DC Posch
Director of Technology at AppFolio, CTO at Dynasty
This is going to be super important, especially for crypto projects where a compromised dependency results in stolen user assets.
Luis Naranjo
Software Engineer at Microsoft
If software supply chain attacks through npm don't scare the shit out of you, you're not paying close enough attention.
@SocketSecurity sounds like an awesome product. I'll be using socket.dev instead of npmjs.org to browse npm packages going forward
Elena Nadolinski
Founder and CEO at Iron Fish
Huge congrats to @SocketSecurity! đ
Literally the only product that proactively detects signs of JS compromised packages.
Joe Previte
Engineering Team Lead at Coder
Congrats to @feross and the @SocketSecurity team on their seed funding! đ It's been a big help for us at @CoderHQ and we appreciate what y'all are doing!
Josh Goldberg
Staff Developer at Codecademy
This is such a great idea & looks fantastic, congrats & good luck @feross + team!
The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.
Scott Roberts
CISO at UiPath
As a happy Socket customer, I've been impressed with how quickly they are adding value to the product, this move is a great step!
Yan Zhu
Head of Security at Brave, DEFCON, EFF, W3C
glad to hear some of the smartest people i know are working on (npm, etc.) supply chain security finally :). @SocketSecurity
Andrew Peterson
CEO and Co-Founder at Signal Sciences (acq. Fastly)
How do you track the validity of open source software libraries as they get updated? You're prob not. Check out @SocketSecurity and the updated tooling they launched.
Supply chain is a cluster in security as we all know and the tools from Socket are "duh" type tools to be implementing. Check them out and follow Feross Aboukhadijeh to see more updates coming from them in the future.
Zbyszek Tenerowicz
Senior Security Engineer at ConsenSys
socket.dev is getting more appealing by the hour
Devdatta Akhawe
Head of Security at Figma
The @SocketSecurity team is on fire! Amazing progress and I am exciting to see where they go next.
Sebastian Bensusan
Engineer Manager at Stripe
I find it surprising that we don't have _more_ supply chain attacks in software:
Imagine your airplane (the code running) was assembled (deployed) daily, with parts (dependencies) from internet strangers. How long until you get a bad part?
Excited for Socket to prevent this
Adam Baldwin
VP of Security at npm, Red Team at Auth0/Okta
Congrats to everyone at @SocketSecurity â¤ď¸đ¤đť
Nico Waisman
CISO at Lyft
This is an area that I have personally been very focused on. As Nat Friedman said in the 2019 GitHub Universe keynote, Open Source won, and every time you add a new open source project you rely on someone else code and you rely on the people that build it.
This is both exciting and problematic. You are bringing real risk into your organization, and I'm excited to see progress in the industry from OpenSSF scorecards and package analyzers to the company that Feross Aboukhadijeh is building!
Depend on Socket to prevent malicious open source dependencies from infiltrating your app.
Install the Socket GitHub App in just 2 clicks and get protected today.
Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.
Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.
Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.
Dec 14, 2023
Hijacked cryptocurrency library adds malware
Widely-used library in cryptocurrency frontend was compromised to include wallet-draining code, following the hijacking of NPM account credentials via phishing.
Jan 06, 2022
Maintainer intentionally adds malware
Rogue maintainer sabotages his own open source package with 100M downloads/month, notably breaking Amazon's AWS SDK.
Nov 15, 2021
npm discovers a platform vulnerability allowing unauthorized publishing of any package
Attackers could publish new versions of any npm package without authorization for multiple years.
Oct 22, 2021
Hijacked package adds cryptominers and password-stealing malware
Multiple packages with 30M downloads/month are hijacked and publish malicious versions directly into the software supply chain.
Nov 26, 2018
Package hijacked adding organization specific backdoors
Obfuscated malware added to a dependency which targeted a single company, went undetected for over a week, and made it into their production build.
Get our latest security research, open source insights, and product updates.
Security News
Deno 2.4 brings back bundling, improves dependency updates and telemetry, and makes the runtime more practical for real-world JavaScript projects.
Security News
CVEForecast.org uses machine learning to project a record-breaking surge in vulnerability disclosures in 2025.
Security News
Browserslist-rs now uses static data to reduce binary size by over 1MB, improving memory use and performance for Rust-based frontend tools.