🚨 Shai-Hulud Strikes Again:834 Packages Compromised.Technical Analysis
Socket
Book a DemoInstallSign in
Socket

Secure your dependencies. Ship with confidence.

Socket is a developer-first security platform that protects your code from both vulnerable and malicious dependencies.

Install GitHub AppBook a Demo

Find and compare millions of open source packages

Quickly evaluate the security and health of any open source package.

jquery
t

timmywil published 3.7.1

left-pad
s

stevemao published 1.3.0

react
r

react-bot published 19.2.1

We protect you from vulnerable and malicious packages

cl-lite

1.0.967

by michael_tian

Live on npm

Blocked by Socket

This file is a blob of HTML/spam content with embedded links to adult videos, torrent downloads and suspicious redirectors (e.g. https://2023[.]redircdn[.]com/?…, http://rmdown[.]com/link[.]php?hash=…, http://data[.]down2048[.]com/list[.]php?…), plus numerous third-party image URLs. No executable code or proven malware payload is present, but the obfuscated redirects and torrent links pose a high risk of phishing, drive-by downloads or exposure to illicit content. Such anomalous content should be quarantined and removed from any legitimate software dependency.

sbcli-dev

10.1.41

Live on PyPI

Blocked by Socket

The Python module itself is not directly implementing typical malware behaviors, but it creates a high-risk execution surface: it runs local shell scripts (some with sudo) with unvalidated inputs and passes secrets on the command line. The deploy_fdb_from_file_service function contains a command-injection vulnerability (shell=True with joined args) and a coding bug (returncod typo). Recommend: remove shell=True; use argument lists always, avoid passing secrets via argv (use stdin, environment files with proper filesystem permissions, or secured IPC), eliminate unnecessary sudo calls and require callers to provide appropriate privileges if needed, validate/escape inputs (especially file paths), fix the returncod typo, and audit all invoked shell scripts before use. Treat package as risky until mitigations and script audits are performed.

mnlnnbihfaomfcapnmllagoomffobfoj

0.5.4

Live on Chrome Web Store

Blocked by Socket

This code is privacy-invasive and poses a real data-exfiltration risk: it broadcasts clipboard contents (for navigator.clipboard.writeText) and copy events (for execCommand) to any message listener via window.postMessage('*'). While no direct network exfiltration is present in this fragment, the posted messages can be harvested by malicious frames or extensions and forwarded externally. Treat this as high risk: remove or disable the behavior unless you can verify trusted, restricted recipients and explicit developer/user consent. At minimum, restrict postMessage targetOrigin, avoid sending raw clipboard text, and avoid silent monkey-patching of clipboard APIs.

downloadsolara

1.0.3

by k303903

Removed from npm

Blocked by Socket

This code is heavily obfuscated and downloads an executable file from an untrusted external URL (alternatives-suits-obtained-bowl[.]trycloudflare[.]com/page). It saves this file as 'download.exe' and then executes it using 'child_process.exec', potentially running malicious code on the user's system without their consent. This behavior aligns with malware patterns, specifically a downloader that may fetch and execute additional malicious payloads.

Live on npm for 4 days, 1 hour and 50 minutes before removal. Socket users were protected even while the package was live.

telegram-bot-starter

1.2.9

by aartje

Live on npm

Blocked by Socket

This script implements a high-risk download-and-execute pattern: it fetches a password-protected archive from a hardcoded remote URL, extracts it with a hardcoded password, and automatically launches an extracted .exe as a detached process. The combination of hardcoded network artifact, lack of integrity or signature verification, and hidden detached execution strongly indicates malicious capability (remote code execution facilitator). Treat as malicious or suspicious until proven otherwise; do not run on production systems and remove or sandbox any dependency containing this file.

bootstrap-base-design

6.999.999

Removed from npm

Blocked by Socket

The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.

Live on npm for 5 minutes before removal. Socket users were protected even while the package was live.

sh-py

9.3

Live on PyPI

Blocked by Socket

This module is malicious or at minimum dangerously unsafe for use. It contains hardcoded PyPI credentials, self-modifies its own source, writes to system/site-package files (including os.path.__file__), runs arbitrary shell commands (including rm -rf), and automates package publishing via twine. These are strong indicators of supply-chain attack, credential misuse, and sabotage. Do not run or install this package; treat it as high-risk and remove from any build or CI processes.

tx.bimgltf

1.1.5

by TianTeng

Live on NuGet

Blocked by Socket

The fragment demonstrates high-risk, obfuscated, loader-style capabilities with anti-tamper guards and extensive unmanaged/memory manipulation that can conceal hidden payloads or backdoors. While not conclusively proven malicious in this isolated excerpt, the risk to supply-chain integrity is substantial. Treat this component as unsafe for production use until a thorough provenance check, sandboxed analysis, and targeted removal or replacement with a transparent alternative are completed.

nuclei-action

5.1.5

by osafihhkarim

Removed from npm

Blocked by Socket

The code is highly suspicious and likely malicious due to its actions of collecting and sending sensitive data to an external server. This poses a significant security risk.

Live on npm for 20 days, 13 hours and 11 minutes before removal. Socket users were protected even while the package was live.

edx_cli

100.30.10

by sushiweb

Removed from npm

Blocked by Socket

This script is installing a package from a remote URL, which introduces potential security risks. The package could contain malicious code or dependencies that could compromise the system.

Live on npm for 42 minutes before removal. Socket users were protected even while the package was live.

pyx-core

1.23.0

Live on PyPI

Blocked by Socket

This code presents significant security risks through its ability to fetch dependency lists from a suspicious internal Jenkins server and automatically install packages. The hardcoded Jenkins URL, automatic installation capabilities, and lack of proper validation create potential vectors for supply chain attacks and unauthorized package installation.

aether

0.3.5

Live on PyPI

Blocked by Socket

This module invokes arbitrary client-supplied Python code via base64->compile->exec and then executes the resulting function on server-side objects. That behavior is a critical remote code execution vulnerability and a high supply-chain/security risk. If attacker-controlled builder.btops can reach this endpoint (even from an authorized UUID or a compromised client), arbitrary code execution, data exfiltration, and system compromise are possible. Immediate remediation is required: disallow executing untrusted code, enforce strict signing/whitelisting, or execute in a secure sandbox.

ailever

0.2.464

Live on PyPI

Blocked by Socket

This script is a high-risk launcher: it unconditionally fetches Python code from a hardcoded remote repo and executes it locally via a shell-invoked Python process while passing unsanitized user inputs directly into the shell command. Even if the upstream repository is currently benign, the pattern enables trivial supply-chain compromise and shell injection. Mitigations: remove runtime download-and-exec; if fetching is necessary, pin and verify cryptographic hashes or signatures, validate content, avoid os.system (use subprocess with argument lists or importlib), sanitize inputs, and add error handling and logging. Treat this module as unsafe in security-sensitive environments until hardened.

ailever

1.0.93

Live on PyPI

Blocked by Socket

The code presents a strong supply-chain and remote-execution risk by automatically downloading and executing remote Python payloads without integrity checks or sandboxing. It also creates and runs external services (Jupyter, Visdom, RStudio) based on user inputs, which can amplify impact if the remote payload is malicious. Mitigations include removing remote code execution paths, adding cryptographic verification (signatures or hash checks), isolating execution (sandboxes or containerization), validating inputs, and avoiding untrusted downloads or executions.

bigdl-orca

2.5.0b20231225

Live on PyPI

Blocked by Socket

The code contains potential security risks such as hard-coded file paths, subprocess.Popen usage, and the handling of untrusted data through PyArrow Plasma. It is essential to review and address these security concerns before using this code in a production environment.

aspidites

1.15.3

Live on PyPI

Blocked by Socket

The code implements a high-risk dynamic evaluation pattern by evaluating tokens within the caller’s scope. This creates a strong possibility of arbitrary code execution and data leakage if tokens originate from untrusted inputs. Hardening should include removing eval, replacing with safe resolvers, sandboxing, or strict token whitelisting and restricting scope access. This pattern is unsuitable for trusted libraries exposes in open-source supply chains without significant safeguards.

iddifpoaoiehbfgifechnhameaahpnbi

3.0.4

Live on Chrome Web Store

Blocked by Socket

This code implements a sophisticated Facebook automation system that scrapes user data, bypasses security measures, and sends automated messages. While not traditional malware, it enables social engineering attacks, violates platform policies, and processes personal data without consent, representing significant privacy and security risks.

exp10it

2.5.99

Live on PyPI

Blocked by Socket

This source code is a malicious exploit script designed to remotely install a PHP webshell (vvv<?php eval($_POST[zzz]);?>) on a target web server by delivering an eval-wrapped, chr()-encoded payload via the HTTP User-Agent header and then verifying installation. Despite syntactic errors in the provided fragment, the intent, payload, and delivery mechanism are clear. Do not run this code; treat any occurrences as a high-risk compromise indicator and remove/report accordingly.

com.meta.xr.sdk.avatars

21.0.0

by jpdhackerone03

Removed from npm

Blocked by Socket

The source code exhibits behavior consistent with data exfiltration malware. It collects sensitive system information and sends it to external endpoints without user consent, posing a significant security risk.

Live on npm for 36 days, 14 hours and 13 minutes before removal. Socket users were protected even while the package was live.

happychat-connection

1.0.0

by string-utils-helper

Removed from npm

Blocked by Socket

The code poses a potential security risk due to the execution of `sendSystemData`, which may send system data over the network. The dynamic modification of package files is also suspicious. Further investigation into the `collector` module is necessary to determine the exact nature of `sendSystemData`.

Live on npm for 3 days, 1 hour and 37 minutes before removal. Socket users were protected even while the package was live.

wbcore

1.50.12

Live on PyPI

Blocked by Socket

This is a Firebase messaging service worker intended to show notifications and handle clicks. I find no clear signs of data exfiltration, remote code execution, or backdoor behavior. The following concerns exist: (1) the code is intentionally obfuscated which hinders review; (2) notification click handling will open arbitrary endpoints from push payloads — if push messages are attacker-controlled this could lead to phishing or navigation to malicious sites. Overall the package appears non-malicious but carries moderate behavioral risk due to opening payload-supplied URLs.

mgcomtools

0.0.982

Live on PyPI

Blocked by Socket

This file contains a function that processes an input message by printing it locally and sending it via an HTTP POST request to an external API endpoint (https://api.example.com/bot<TOKEN>/sendMessage?chat_id=<CHANNEL_ID>&text=<MESSAGE>). The function uses hardcoded sensitive credentials—a bot token and channel ID—which, if compromised, could allow an attacker to exfiltrate data from systems where the code is deployed. By automatically forwarding any given message to a predetermined external channel, the function establishes a covert channel for data leakage, presenting a significant security risk.

ndilbmjmeggijafdloohkniglleeekff

2.19.28

Live on Chrome Web Store

Blocked by Socket

This Chrome extension is part of a large-scale commercial spam-automation campaign; while not classic malware, it functions as policy-abuse infrastructure that violates Chrome Web Store spam policies and WhatsApp anti-spam rules, enables bulk sending and scheduling via WhatsApp MAIN-world hooks, and exfiltrates media off-device despite marketing that minimizes or misrepresents these behaviors.

node-calculator-0d96

6.6.6

by bankaa

Live on npm

Blocked by Socket

This package actively exfiltrates the installer environment to an external URL during preinstall and relies on a wildcard external dependency. This is a high-risk malicious behavior (data leakage/telemetry and supply-chain risk). Immediate action: do not install in any environment containing secrets; consider revoking exposed credentials; block or remove the package and investigate any systems where it was installed.

testpackagethatnooneshoulduse

6.42.0-ci

by kuinox

Live on npm

Blocked by Socket

The source code contains potential security risks, particularly related to command execution and unsafe permissions. Proper validation and sanitization of inputs are crucial to mitigate these risks. The overall assessment indicates a moderate level of concern regarding security.

cl-lite

1.0.967

by michael_tian

Live on npm

Blocked by Socket

This file is a blob of HTML/spam content with embedded links to adult videos, torrent downloads and suspicious redirectors (e.g. https://2023[.]redircdn[.]com/?…, http://rmdown[.]com/link[.]php?hash=…, http://data[.]down2048[.]com/list[.]php?…), plus numerous third-party image URLs. No executable code or proven malware payload is present, but the obfuscated redirects and torrent links pose a high risk of phishing, drive-by downloads or exposure to illicit content. Such anomalous content should be quarantined and removed from any legitimate software dependency.

sbcli-dev

10.1.41

Live on PyPI

Blocked by Socket

The Python module itself is not directly implementing typical malware behaviors, but it creates a high-risk execution surface: it runs local shell scripts (some with sudo) with unvalidated inputs and passes secrets on the command line. The deploy_fdb_from_file_service function contains a command-injection vulnerability (shell=True with joined args) and a coding bug (returncod typo). Recommend: remove shell=True; use argument lists always, avoid passing secrets via argv (use stdin, environment files with proper filesystem permissions, or secured IPC), eliminate unnecessary sudo calls and require callers to provide appropriate privileges if needed, validate/escape inputs (especially file paths), fix the returncod typo, and audit all invoked shell scripts before use. Treat package as risky until mitigations and script audits are performed.

mnlnnbihfaomfcapnmllagoomffobfoj

0.5.4

Live on Chrome Web Store

Blocked by Socket

This code is privacy-invasive and poses a real data-exfiltration risk: it broadcasts clipboard contents (for navigator.clipboard.writeText) and copy events (for execCommand) to any message listener via window.postMessage('*'). While no direct network exfiltration is present in this fragment, the posted messages can be harvested by malicious frames or extensions and forwarded externally. Treat this as high risk: remove or disable the behavior unless you can verify trusted, restricted recipients and explicit developer/user consent. At minimum, restrict postMessage targetOrigin, avoid sending raw clipboard text, and avoid silent monkey-patching of clipboard APIs.

downloadsolara

1.0.3

by k303903

Removed from npm

Blocked by Socket

This code is heavily obfuscated and downloads an executable file from an untrusted external URL (alternatives-suits-obtained-bowl[.]trycloudflare[.]com/page). It saves this file as 'download.exe' and then executes it using 'child_process.exec', potentially running malicious code on the user's system without their consent. This behavior aligns with malware patterns, specifically a downloader that may fetch and execute additional malicious payloads.

Live on npm for 4 days, 1 hour and 50 minutes before removal. Socket users were protected even while the package was live.

telegram-bot-starter

1.2.9

by aartje

Live on npm

Blocked by Socket

This script implements a high-risk download-and-execute pattern: it fetches a password-protected archive from a hardcoded remote URL, extracts it with a hardcoded password, and automatically launches an extracted .exe as a detached process. The combination of hardcoded network artifact, lack of integrity or signature verification, and hidden detached execution strongly indicates malicious capability (remote code execution facilitator). Treat as malicious or suspicious until proven otherwise; do not run on production systems and remove or sandbox any dependency containing this file.

bootstrap-base-design

6.999.999

Removed from npm

Blocked by Socket

The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.

Live on npm for 5 minutes before removal. Socket users were protected even while the package was live.

sh-py

9.3

Live on PyPI

Blocked by Socket

This module is malicious or at minimum dangerously unsafe for use. It contains hardcoded PyPI credentials, self-modifies its own source, writes to system/site-package files (including os.path.__file__), runs arbitrary shell commands (including rm -rf), and automates package publishing via twine. These are strong indicators of supply-chain attack, credential misuse, and sabotage. Do not run or install this package; treat it as high-risk and remove from any build or CI processes.

tx.bimgltf

1.1.5

by TianTeng

Live on NuGet

Blocked by Socket

The fragment demonstrates high-risk, obfuscated, loader-style capabilities with anti-tamper guards and extensive unmanaged/memory manipulation that can conceal hidden payloads or backdoors. While not conclusively proven malicious in this isolated excerpt, the risk to supply-chain integrity is substantial. Treat this component as unsafe for production use until a thorough provenance check, sandboxed analysis, and targeted removal or replacement with a transparent alternative are completed.

nuclei-action

5.1.5

by osafihhkarim

Removed from npm

Blocked by Socket

The code is highly suspicious and likely malicious due to its actions of collecting and sending sensitive data to an external server. This poses a significant security risk.

Live on npm for 20 days, 13 hours and 11 minutes before removal. Socket users were protected even while the package was live.

edx_cli

100.30.10

by sushiweb

Removed from npm

Blocked by Socket

This script is installing a package from a remote URL, which introduces potential security risks. The package could contain malicious code or dependencies that could compromise the system.

Live on npm for 42 minutes before removal. Socket users were protected even while the package was live.

pyx-core

1.23.0

Live on PyPI

Blocked by Socket

This code presents significant security risks through its ability to fetch dependency lists from a suspicious internal Jenkins server and automatically install packages. The hardcoded Jenkins URL, automatic installation capabilities, and lack of proper validation create potential vectors for supply chain attacks and unauthorized package installation.

aether

0.3.5

Live on PyPI

Blocked by Socket

This module invokes arbitrary client-supplied Python code via base64->compile->exec and then executes the resulting function on server-side objects. That behavior is a critical remote code execution vulnerability and a high supply-chain/security risk. If attacker-controlled builder.btops can reach this endpoint (even from an authorized UUID or a compromised client), arbitrary code execution, data exfiltration, and system compromise are possible. Immediate remediation is required: disallow executing untrusted code, enforce strict signing/whitelisting, or execute in a secure sandbox.

ailever

0.2.464

Live on PyPI

Blocked by Socket

This script is a high-risk launcher: it unconditionally fetches Python code from a hardcoded remote repo and executes it locally via a shell-invoked Python process while passing unsanitized user inputs directly into the shell command. Even if the upstream repository is currently benign, the pattern enables trivial supply-chain compromise and shell injection. Mitigations: remove runtime download-and-exec; if fetching is necessary, pin and verify cryptographic hashes or signatures, validate content, avoid os.system (use subprocess with argument lists or importlib), sanitize inputs, and add error handling and logging. Treat this module as unsafe in security-sensitive environments until hardened.

ailever

1.0.93

Live on PyPI

Blocked by Socket

The code presents a strong supply-chain and remote-execution risk by automatically downloading and executing remote Python payloads without integrity checks or sandboxing. It also creates and runs external services (Jupyter, Visdom, RStudio) based on user inputs, which can amplify impact if the remote payload is malicious. Mitigations include removing remote code execution paths, adding cryptographic verification (signatures or hash checks), isolating execution (sandboxes or containerization), validating inputs, and avoiding untrusted downloads or executions.

bigdl-orca

2.5.0b20231225

Live on PyPI

Blocked by Socket

The code contains potential security risks such as hard-coded file paths, subprocess.Popen usage, and the handling of untrusted data through PyArrow Plasma. It is essential to review and address these security concerns before using this code in a production environment.

aspidites

1.15.3

Live on PyPI

Blocked by Socket

The code implements a high-risk dynamic evaluation pattern by evaluating tokens within the caller’s scope. This creates a strong possibility of arbitrary code execution and data leakage if tokens originate from untrusted inputs. Hardening should include removing eval, replacing with safe resolvers, sandboxing, or strict token whitelisting and restricting scope access. This pattern is unsuitable for trusted libraries exposes in open-source supply chains without significant safeguards.

iddifpoaoiehbfgifechnhameaahpnbi

3.0.4

Live on Chrome Web Store

Blocked by Socket

This code implements a sophisticated Facebook automation system that scrapes user data, bypasses security measures, and sends automated messages. While not traditional malware, it enables social engineering attacks, violates platform policies, and processes personal data without consent, representing significant privacy and security risks.

exp10it

2.5.99

Live on PyPI

Blocked by Socket

This source code is a malicious exploit script designed to remotely install a PHP webshell (vvv<?php eval($_POST[zzz]);?>) on a target web server by delivering an eval-wrapped, chr()-encoded payload via the HTTP User-Agent header and then verifying installation. Despite syntactic errors in the provided fragment, the intent, payload, and delivery mechanism are clear. Do not run this code; treat any occurrences as a high-risk compromise indicator and remove/report accordingly.

com.meta.xr.sdk.avatars

21.0.0

by jpdhackerone03

Removed from npm

Blocked by Socket

The source code exhibits behavior consistent with data exfiltration malware. It collects sensitive system information and sends it to external endpoints without user consent, posing a significant security risk.

Live on npm for 36 days, 14 hours and 13 minutes before removal. Socket users were protected even while the package was live.

happychat-connection

1.0.0

by string-utils-helper

Removed from npm

Blocked by Socket

The code poses a potential security risk due to the execution of `sendSystemData`, which may send system data over the network. The dynamic modification of package files is also suspicious. Further investigation into the `collector` module is necessary to determine the exact nature of `sendSystemData`.

Live on npm for 3 days, 1 hour and 37 minutes before removal. Socket users were protected even while the package was live.

wbcore

1.50.12

Live on PyPI

Blocked by Socket

This is a Firebase messaging service worker intended to show notifications and handle clicks. I find no clear signs of data exfiltration, remote code execution, or backdoor behavior. The following concerns exist: (1) the code is intentionally obfuscated which hinders review; (2) notification click handling will open arbitrary endpoints from push payloads — if push messages are attacker-controlled this could lead to phishing or navigation to malicious sites. Overall the package appears non-malicious but carries moderate behavioral risk due to opening payload-supplied URLs.

mgcomtools

0.0.982

Live on PyPI

Blocked by Socket

This file contains a function that processes an input message by printing it locally and sending it via an HTTP POST request to an external API endpoint (https://api.example.com/bot<TOKEN>/sendMessage?chat_id=<CHANNEL_ID>&text=<MESSAGE>). The function uses hardcoded sensitive credentials—a bot token and channel ID—which, if compromised, could allow an attacker to exfiltrate data from systems where the code is deployed. By automatically forwarding any given message to a predetermined external channel, the function establishes a covert channel for data leakage, presenting a significant security risk.

ndilbmjmeggijafdloohkniglleeekff

2.19.28

Live on Chrome Web Store

Blocked by Socket

This Chrome extension is part of a large-scale commercial spam-automation campaign; while not classic malware, it functions as policy-abuse infrastructure that violates Chrome Web Store spam policies and WhatsApp anti-spam rules, enables bulk sending and scheduling via WhatsApp MAIN-world hooks, and exfiltrates media off-device despite marketing that minimizes or misrepresents these behaviors.

node-calculator-0d96

6.6.6

by bankaa

Live on npm

Blocked by Socket

This package actively exfiltrates the installer environment to an external URL during preinstall and relies on a wildcard external dependency. This is a high-risk malicious behavior (data leakage/telemetry and supply-chain risk). Immediate action: do not install in any environment containing secrets; consider revoking exposed credentials; block or remove the package and investigate any systems where it was installed.

testpackagethatnooneshoulduse

6.42.0-ci

by kuinox

Live on npm

Blocked by Socket

The source code contains potential security risks, particularly related to command execution and unsafe permissions. Proper validation and sanitization of inputs are crucial to mitigate these risks. The overall assessment indicates a moderate level of concern regarding security.

Detect and block software supply chain attacks

Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.

Possible typosquat attack

Known malware

Git dependency

GitHub dependency

AI-detected potential malware

HTTP dependency

Obfuscated code

Suspicious Stars on GitHub

Telemetry

Protestware or potentially unwanted behavior

41 more alerts

Detect suspicious package updates in real-time

Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.

GitHub app screenshot

Developers love Socket

Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Even more developer love
Install GitHub AppRead the docs

Security teams trust Socket

The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Even more security team love
Book a DemoRead the blog

Why teams choose Socket

Pro-active security

Depend on Socket to prevent malicious open source dependencies from infiltrating your app.

Easy to install

Install the Socket GitHub App in just 2 clicks and get protected today.

Comprehensive open source protection

Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.

Develop faster

Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.

Supply chain attacks are on the rise

Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.

Dec 14, 2023

Hijacked cryptocurrency library adds malware

Widely-used library in cryptocurrency frontend was compromised to include wallet-draining code, following the hijacking of NPM account credentials via phishing.

Jan 06, 2022

Maintainer intentionally adds malware

Rogue maintainer sabotages his own open source package with 100M downloads/month, notably breaking Amazon's AWS SDK.

Nov 15, 2021

npm discovers a platform vulnerability allowing unauthorized publishing of any package

Attackers could publish new versions of any npm package without authorization for multiple years.

Oct 22, 2021

Hijacked package adds cryptominers and password-stealing malware

Multiple packages with 30M downloads/month are hijacked and publish malicious versions directly into the software supply chain.

Nov 26, 2018

Package hijacked adding organization specific backdoors

Obfuscated malware added to a dependency which targeted a single company, went undetected for over a week, and made it into their production build.

Ready to dive in?

Get protected by Socket with just 2 clicks.

Install GitHub AppBook a Demo

The latest from the Socket team

Get our latest security research, open source insights, and product updates.

View all articles