
Security News
Vite+ Joins the Push to Consolidate JavaScript Tooling
Evan You announces Vite+, a commercial, Rust-powered toolchain built on the Vite ecosystem to unify JavaScript development and fund open source.
Quickly evaluate the security and health of any open source package.
car-configuration
15.11.3
Live on npm
Blocked by Socket
This code intentionally collects local system and environment data (username, hostname, cwd, OS details, domain) and exfiltrates it to a hard-coded external webhook. This is malicious behavior for a library dependency (privacy/data-exfiltration/supply-chain backdoor). Remove or audit the package and treat it as compromised.
kkfocohhekldeddhkllgofalggnlhhae
3.42.13
Live on Chrome
Blocked by Socket
The code fragment exhibits aggressive client-side data collection, cross-domain data handling, and dynamic evaluation of potentially remote script content, which collectively pose notable security and privacy risks. While some components resemble legitimate analytics tooling, the combination of cross-domain crawling/evaluation and outbound telemetry to external servers without clear consent or minimization constitutes a material supply-chain and runtime risk. Recommend restricting remote code evaluation, enforcing strict data minimization, implementing explicit user consent prompts, validating provenance of embedded plugins, and constraining cross-domain behaviors in any public library reuse.
airbnb-i18n
9.7.0
by jpdtest1
Removed from npm
Blocked by Socket
The code is designed to collect and transmit system information to external endpoints without user consent, which is indicative of malicious behavior. The hardcoded endpoints and the nature of the data being sent pose a significant security risk.
Live on npm for 2 hours and 4 minutes before removal. Socket users were protected even while the package was live.
lavavu
1.8.76
Live on PyPI
Blocked by Socket
This code implements an unauthenticated HTTP control surface for a viewer object that accepts arbitrary commands from request paths and bodies, dynamically looks up and calls attributes on internal objects, loads JSON from requests and triggers callbacks, and serves local files. These behaviors make it high risk for supply-chain or runtime compromise: untrusted clients can invoke methods and mutate state which could lead to data exfiltration, filesystem access, or other damaging actions depending on the viewer's API. It should not be exposed to untrusted networks or used without strict authentication/authorization and input validation.
postinstall-dummy
0.0.4
by timsuchanek
Removed from npm
Blocked by Socket
The script poses a potential security risk due to the transmission of data to a suspicious domain. The lack of clarity regarding the purpose of this data transmission raises concerns about possible data exfiltration. The reports provided were not informative, and the analysis indicates a significant risk associated with the code's behavior.
Live on npm for 10 minutes before removal. Socket users were protected even while the package was live.
tfjs-core
3.0.0
by jpdtestjpd
Live on npm
Blocked by Socket
This file gathers detailed OS and network information (including hostname, user details, and IP addresses) and sends it to hardcoded endpoints (e.g., http://23[.]22[.]251[.]177:8080/jpd[.]php and http://23[.]22[.]251[.]177:8080/jpd1[.]php) via HTTP GET and POST requests. It also attempts to fall back on a WebSocket connection (wss://yourserver[.]com/socket) if needed. The code fetches the public IP address from https://api64.ipify.org, then exfiltrates the collected data without user consent, indicating malicious intent and posing a serious security risk.
sbcli-main
1.1.6
Live on PyPI
Blocked by Socket
This module implements privileged node and device management and exposes HTTP endpoints that accept user input used directly in shell commands and Docker operations. Main risks: command injection (unsanitized string interpolation into shell commands and os.popen), destructive device operations (partitioning, bind/unbind), supplying arbitrary images to be pulled and run as privileged containers, and use of an unencrypted/unprotected Docker TCP socket (tcp://...:2375). I assess this as not manifestly malware but a high-risk administrative component that must be strictly access-controlled and hardened (validate/sanitize inputs, avoid passing raw user values into shell/Docker operations, use secure Docker API access, avoid exposing endpoints publicly).
@zohodesk/react-cli
0.0.1-beta.121
by vasikaran
Live on npm
Blocked by Socket
The code performs unauthorized exfiltration of sensitive internal project data (package name, version, git commit hash) to a suspicious external server without user consent. This behavior is indicative of malicious intent, constituting a supply chain security threat. There is no obfuscation, but the data leak is serious and should be treated as a high-risk security incident.
claude-xingchen-proxy
3.0.0
by feijiclaudecodex
Live on npm
Blocked by Socket
This module implements a runtime interception proxy that deliberately returns attacker-controlled credential data, injects tokens into API requests, intercepts system secret-retrieval commands, and maintains a heartbeat/command channel with a remote server. These behaviors are characteristic of a malicious supply-chain backdoor used to hijack credentials and traffic or to create persistent remote control. Do not use this package without full audit and removal; treat it as malicious.
cl-lite
1.0.1067
by michael_tian
Live on npm
Blocked by Socket
The source code is contains embedded inappropriate adult content with numerous external image links. It is not valid or functional software code. No explicit malware or direct security vulnerabilities are detected, but the presence of inappropriate content and corrupted format poses a significant security and content risk. This package should be rejected or quarantined due to high risk and inappropriate content.
hdfdgocligofefcgklikgpjadbphlipm
0.0.1
Live on Chrome
Blocked by Socket
This is malicious code that creates a client-side denial-of-service attack by rapidly reloading the page. While not traditional malware like data theft, it's designed to disrupt browser functionality and render webpages unusable.
fca-kaneki
1.2.9
by quyenkaneki2k7
Removed from npm
Blocked by Socket
The code handles Facebook login and API interactions but includes an automatic update mechanism that fetches data from an external URL and executes system commands. This poses a significant security risk as it could be exploited to install malicious code.
Live on npm for 7 minutes before removal. Socket users were protected even while the package was live.
nyc-config
5.0.0
by jpdtestjpd
Removed from npm
Blocked by Socket
This file gathers detailed OS and network information (including hostname, user details, and IP addresses) and sends it to hardcoded endpoints (e.g., http://23[.]22[.]251[.]177:8080/jpd[.]php and http://23[.]22[.]251[.]177:8080/jpd1[.]php) via HTTP GET and POST requests. It also attempts to fall back on a WebSocket connection (wss://yourserver[.]com/socket) if needed. The code fetches the public IP address from https://api64.ipify.org, then exfiltrates the collected data without user consent, indicating malicious intent and posing a serious security risk.
Live on npm for 11 hours and 31 minutes before removal. Socket users were protected even while the package was live.
bproxy
5.2.34
by zobor
Live on npm
Blocked by Socket
The fragment implements a clear data-exfiltration/backchannel mechanism: it collects page context (URL, title, favicon) and user agent, transmits them to an external WebSocket endpoint controlled via BPROXY_SERVER_IP, and wires a DevTools-like bridge (chobitsu) to allow remote commands and responses. This constitutes a high-risk pattern with potential for covert data leakage, remote control, and supply-chain abuse if embedded in a library without user consent or disclosure. Recommend removing or sandboxing this code, auditing dependencies, and blocking outbound WebSocket connections to unknown endpoints. The malicious potential is reinforced by the bidirectional channel and the external control point, yielding a high security risk rating.
domestic-market-bundle
5.840.0
Removed from npm
Blocked by Socket
The code appears to be making an HTTP request to a potentially malicious host and sending data from the 'process.env' object. The purpose and intent of this behavior is unclear. Further investigation is recommended.
Live on npm for 1 hour and 19 minutes before removal. Socket users were protected even while the package was live.
cl-lite
1.0.851
by michael_tian
Live on npm
Blocked by Socket
This file is a blob of HTML/spam content with embedded links to adult videos, torrent downloads and suspicious redirectors (e.g. https://2023[.]redircdn[.]com/?…, http://rmdown[.]com/link[.]php?hash=…, http://data[.]down2048[.]com/list[.]php?…), plus numerous third-party image URLs. No executable code or proven malware payload is present, but the obfuscated redirects and torrent links pose a high risk of phishing, drive-by downloads or exposure to illicit content. Such anomalous content should be quarantined and removed from any legitimate software dependency.
hub-http
2.1.999
Removed from npm
Blocked by Socket
The code is clearly malicious, as it collects and exfiltrates sensitive system information to an external server without user consent. The use of base64 encoding and the 'ping' command indicates an attempt to obfuscate the exfiltration process.
Live on npm for 1 hour and 47 minutes before removal. Socket users were protected even while the package was live.
cl-lite
1.0.1138
by michael_tian
Live on npm
Blocked by Socket
This SQLite database file contains embedded explicit adult content and torrent distribution infrastructure instead of legitimate data. The file includes extensive HTML fragments with pornographic video metadata, download links to torrent files, and suspicious redirect URLs. Key malicious domains identified include rmdown[.]com, redircdn[.]com, 97p[.]org, qpic[.]ws, imgbox[.]com, and various other image hosting services. The content contains hash values for torrent files, BitTorrent magnet links, and obfuscated download URLs using multiple redirect layers to mask the true destinations. This represents a supply chain attack where adult content distribution infrastructure has been embedded within what appears to be a standard database file, potentially exposing users to inappropriate content and malicious download sites when accessed.
sbcli-dev
4.0.9
Live on PyPI
Blocked by Socket
No direct malware code is present in the fragment (no obvious backdoor, reverse shell, or exfiltration implemented in this file itself). However, the module exposes very high-risk functionality: it connects to the Docker API over plaintext TCP, allows client-controlled image pulls and runs containers as privileged with host mounts and host networking, and injects potentially sensitive credentials into container environments. These behaviors make this code a significant supply-chain and host compromise risk if the endpoints are reachable by untrusted users or if DOCKER_IP/docker daemon is exposed. Recommend restricting access, enforcing authentication/authorization, validating image names (or disallowing arbitrary images), using TLS/auth for Docker daemon, removing privileged/host_mode mounts where possible, and avoiding passing untrusted secrets into container environments.
ailever
0.2.529
Live on PyPI
Blocked by Socket
The code exhibits a dangerous remote code execution pattern: it downloads and immediately runs a remote Python payload without integrity checks, sandboxing, or input validation. This creates a severe supply-chain and runtime security risk. Recommended mitigations include removing dynamic downloads, validating payloads with cryptographic hashes or signatures, using safe subprocess invocations with argument lists, and implementing strict input sanitization. If remote functionality must remain, switch to a trusted-internal mechanism (e.g., plugin architecture with signed components, offline verification) and add robust error handling and logging.
ehpiejnmbdjkaplmbafaejdhodalfbie
0.14.1
Live on Chrome
Blocked by Socket
This code implements unauthorized user tracking and data collection from auction website login attempts. It extracts login credentials, collects extensive user fingerprinting data, and transmits this information to external servers without apparent user consent. This constitutes privacy violation and potential credential harvesting behavior.
mtmai
0.3.871
Live on PyPI
Blocked by Socket
The code exposes powerful administrative actions: arbitrary shell execution, arbitrary file reads, full environment dumps, and building/pushing Docker images to a hardcoded registry. These are not obfuscated but are high-risk capabilities that can be abused for data exfiltration, remote code execution, and supply-chain leakage if the superuser authentication is compromised or misconfigured. The presence of a hardcoded remote image name for docker push is suspicious for unintended outbound artifact exfiltration. Recommendation: avoid including these endpoints in public packages or ensure strict, auditable authentication and input validation; remove hardcoded push targets and avoid returning full environment variables or arbitrary file contents.
adjust-sugar
2.0.2
by nda-lab
Live on npm
Blocked by Socket
The code functions as malware by exfiltrating environment variables to a remote server, leading to the unauthorized disclosure of sensitive information such as API keys, database credentials, or other secrets stored in the environment variables.
sbcli-main
1.1.1
Live on PyPI
Blocked by Socket
No direct malware code is present in the fragment (no obvious backdoor, reverse shell, or exfiltration implemented in this file itself). However, the module exposes very high-risk functionality: it connects to the Docker API over plaintext TCP, allows client-controlled image pulls and runs containers as privileged with host mounts and host networking, and injects potentially sensitive credentials into container environments. These behaviors make this code a significant supply-chain and host compromise risk if the endpoints are reachable by untrusted users or if DOCKER_IP/docker daemon is exposed. Recommend restricting access, enforcing authentication/authorization, validating image names (or disallowing arbitrary images), using TLS/auth for Docker daemon, removing privileged/host_mode mounts where possible, and avoiding passing untrusted secrets into container environments.
metasploit-payloads
1.0.16
by OJ Reeves, Tod Beardsley, Chris Doughty, Brent Cook
Live on Rubygems
Blocked by Socket
The code is a sophisticated tool designed for remote system control, with capabilities similar to a Meterpreter payload. It poses a high security risk due to its potential for misuse in unauthorized access and control over systems.
car-configuration
15.11.3
Live on npm
Blocked by Socket
This code intentionally collects local system and environment data (username, hostname, cwd, OS details, domain) and exfiltrates it to a hard-coded external webhook. This is malicious behavior for a library dependency (privacy/data-exfiltration/supply-chain backdoor). Remove or audit the package and treat it as compromised.
kkfocohhekldeddhkllgofalggnlhhae
3.42.13
Live on Chrome
Blocked by Socket
The code fragment exhibits aggressive client-side data collection, cross-domain data handling, and dynamic evaluation of potentially remote script content, which collectively pose notable security and privacy risks. While some components resemble legitimate analytics tooling, the combination of cross-domain crawling/evaluation and outbound telemetry to external servers without clear consent or minimization constitutes a material supply-chain and runtime risk. Recommend restricting remote code evaluation, enforcing strict data minimization, implementing explicit user consent prompts, validating provenance of embedded plugins, and constraining cross-domain behaviors in any public library reuse.
airbnb-i18n
9.7.0
by jpdtest1
Removed from npm
Blocked by Socket
The code is designed to collect and transmit system information to external endpoints without user consent, which is indicative of malicious behavior. The hardcoded endpoints and the nature of the data being sent pose a significant security risk.
Live on npm for 2 hours and 4 minutes before removal. Socket users were protected even while the package was live.
lavavu
1.8.76
Live on PyPI
Blocked by Socket
This code implements an unauthenticated HTTP control surface for a viewer object that accepts arbitrary commands from request paths and bodies, dynamically looks up and calls attributes on internal objects, loads JSON from requests and triggers callbacks, and serves local files. These behaviors make it high risk for supply-chain or runtime compromise: untrusted clients can invoke methods and mutate state which could lead to data exfiltration, filesystem access, or other damaging actions depending on the viewer's API. It should not be exposed to untrusted networks or used without strict authentication/authorization and input validation.
postinstall-dummy
0.0.4
by timsuchanek
Removed from npm
Blocked by Socket
The script poses a potential security risk due to the transmission of data to a suspicious domain. The lack of clarity regarding the purpose of this data transmission raises concerns about possible data exfiltration. The reports provided were not informative, and the analysis indicates a significant risk associated with the code's behavior.
Live on npm for 10 minutes before removal. Socket users were protected even while the package was live.
tfjs-core
3.0.0
by jpdtestjpd
Live on npm
Blocked by Socket
This file gathers detailed OS and network information (including hostname, user details, and IP addresses) and sends it to hardcoded endpoints (e.g., http://23[.]22[.]251[.]177:8080/jpd[.]php and http://23[.]22[.]251[.]177:8080/jpd1[.]php) via HTTP GET and POST requests. It also attempts to fall back on a WebSocket connection (wss://yourserver[.]com/socket) if needed. The code fetches the public IP address from https://api64.ipify.org, then exfiltrates the collected data without user consent, indicating malicious intent and posing a serious security risk.
sbcli-main
1.1.6
Live on PyPI
Blocked by Socket
This module implements privileged node and device management and exposes HTTP endpoints that accept user input used directly in shell commands and Docker operations. Main risks: command injection (unsanitized string interpolation into shell commands and os.popen), destructive device operations (partitioning, bind/unbind), supplying arbitrary images to be pulled and run as privileged containers, and use of an unencrypted/unprotected Docker TCP socket (tcp://...:2375). I assess this as not manifestly malware but a high-risk administrative component that must be strictly access-controlled and hardened (validate/sanitize inputs, avoid passing raw user values into shell/Docker operations, use secure Docker API access, avoid exposing endpoints publicly).
@zohodesk/react-cli
0.0.1-beta.121
by vasikaran
Live on npm
Blocked by Socket
The code performs unauthorized exfiltration of sensitive internal project data (package name, version, git commit hash) to a suspicious external server without user consent. This behavior is indicative of malicious intent, constituting a supply chain security threat. There is no obfuscation, but the data leak is serious and should be treated as a high-risk security incident.
claude-xingchen-proxy
3.0.0
by feijiclaudecodex
Live on npm
Blocked by Socket
This module implements a runtime interception proxy that deliberately returns attacker-controlled credential data, injects tokens into API requests, intercepts system secret-retrieval commands, and maintains a heartbeat/command channel with a remote server. These behaviors are characteristic of a malicious supply-chain backdoor used to hijack credentials and traffic or to create persistent remote control. Do not use this package without full audit and removal; treat it as malicious.
cl-lite
1.0.1067
by michael_tian
Live on npm
Blocked by Socket
The source code is contains embedded inappropriate adult content with numerous external image links. It is not valid or functional software code. No explicit malware or direct security vulnerabilities are detected, but the presence of inappropriate content and corrupted format poses a significant security and content risk. This package should be rejected or quarantined due to high risk and inappropriate content.
hdfdgocligofefcgklikgpjadbphlipm
0.0.1
Live on Chrome
Blocked by Socket
This is malicious code that creates a client-side denial-of-service attack by rapidly reloading the page. While not traditional malware like data theft, it's designed to disrupt browser functionality and render webpages unusable.
fca-kaneki
1.2.9
by quyenkaneki2k7
Removed from npm
Blocked by Socket
The code handles Facebook login and API interactions but includes an automatic update mechanism that fetches data from an external URL and executes system commands. This poses a significant security risk as it could be exploited to install malicious code.
Live on npm for 7 minutes before removal. Socket users were protected even while the package was live.
nyc-config
5.0.0
by jpdtestjpd
Removed from npm
Blocked by Socket
This file gathers detailed OS and network information (including hostname, user details, and IP addresses) and sends it to hardcoded endpoints (e.g., http://23[.]22[.]251[.]177:8080/jpd[.]php and http://23[.]22[.]251[.]177:8080/jpd1[.]php) via HTTP GET and POST requests. It also attempts to fall back on a WebSocket connection (wss://yourserver[.]com/socket) if needed. The code fetches the public IP address from https://api64.ipify.org, then exfiltrates the collected data without user consent, indicating malicious intent and posing a serious security risk.
Live on npm for 11 hours and 31 minutes before removal. Socket users were protected even while the package was live.
bproxy
5.2.34
by zobor
Live on npm
Blocked by Socket
The fragment implements a clear data-exfiltration/backchannel mechanism: it collects page context (URL, title, favicon) and user agent, transmits them to an external WebSocket endpoint controlled via BPROXY_SERVER_IP, and wires a DevTools-like bridge (chobitsu) to allow remote commands and responses. This constitutes a high-risk pattern with potential for covert data leakage, remote control, and supply-chain abuse if embedded in a library without user consent or disclosure. Recommend removing or sandboxing this code, auditing dependencies, and blocking outbound WebSocket connections to unknown endpoints. The malicious potential is reinforced by the bidirectional channel and the external control point, yielding a high security risk rating.
domestic-market-bundle
5.840.0
Removed from npm
Blocked by Socket
The code appears to be making an HTTP request to a potentially malicious host and sending data from the 'process.env' object. The purpose and intent of this behavior is unclear. Further investigation is recommended.
Live on npm for 1 hour and 19 minutes before removal. Socket users were protected even while the package was live.
cl-lite
1.0.851
by michael_tian
Live on npm
Blocked by Socket
This file is a blob of HTML/spam content with embedded links to adult videos, torrent downloads and suspicious redirectors (e.g. https://2023[.]redircdn[.]com/?…, http://rmdown[.]com/link[.]php?hash=…, http://data[.]down2048[.]com/list[.]php?…), plus numerous third-party image URLs. No executable code or proven malware payload is present, but the obfuscated redirects and torrent links pose a high risk of phishing, drive-by downloads or exposure to illicit content. Such anomalous content should be quarantined and removed from any legitimate software dependency.
hub-http
2.1.999
Removed from npm
Blocked by Socket
The code is clearly malicious, as it collects and exfiltrates sensitive system information to an external server without user consent. The use of base64 encoding and the 'ping' command indicates an attempt to obfuscate the exfiltration process.
Live on npm for 1 hour and 47 minutes before removal. Socket users were protected even while the package was live.
cl-lite
1.0.1138
by michael_tian
Live on npm
Blocked by Socket
This SQLite database file contains embedded explicit adult content and torrent distribution infrastructure instead of legitimate data. The file includes extensive HTML fragments with pornographic video metadata, download links to torrent files, and suspicious redirect URLs. Key malicious domains identified include rmdown[.]com, redircdn[.]com, 97p[.]org, qpic[.]ws, imgbox[.]com, and various other image hosting services. The content contains hash values for torrent files, BitTorrent magnet links, and obfuscated download URLs using multiple redirect layers to mask the true destinations. This represents a supply chain attack where adult content distribution infrastructure has been embedded within what appears to be a standard database file, potentially exposing users to inappropriate content and malicious download sites when accessed.
sbcli-dev
4.0.9
Live on PyPI
Blocked by Socket
No direct malware code is present in the fragment (no obvious backdoor, reverse shell, or exfiltration implemented in this file itself). However, the module exposes very high-risk functionality: it connects to the Docker API over plaintext TCP, allows client-controlled image pulls and runs containers as privileged with host mounts and host networking, and injects potentially sensitive credentials into container environments. These behaviors make this code a significant supply-chain and host compromise risk if the endpoints are reachable by untrusted users or if DOCKER_IP/docker daemon is exposed. Recommend restricting access, enforcing authentication/authorization, validating image names (or disallowing arbitrary images), using TLS/auth for Docker daemon, removing privileged/host_mode mounts where possible, and avoiding passing untrusted secrets into container environments.
ailever
0.2.529
Live on PyPI
Blocked by Socket
The code exhibits a dangerous remote code execution pattern: it downloads and immediately runs a remote Python payload without integrity checks, sandboxing, or input validation. This creates a severe supply-chain and runtime security risk. Recommended mitigations include removing dynamic downloads, validating payloads with cryptographic hashes or signatures, using safe subprocess invocations with argument lists, and implementing strict input sanitization. If remote functionality must remain, switch to a trusted-internal mechanism (e.g., plugin architecture with signed components, offline verification) and add robust error handling and logging.
ehpiejnmbdjkaplmbafaejdhodalfbie
0.14.1
Live on Chrome
Blocked by Socket
This code implements unauthorized user tracking and data collection from auction website login attempts. It extracts login credentials, collects extensive user fingerprinting data, and transmits this information to external servers without apparent user consent. This constitutes privacy violation and potential credential harvesting behavior.
mtmai
0.3.871
Live on PyPI
Blocked by Socket
The code exposes powerful administrative actions: arbitrary shell execution, arbitrary file reads, full environment dumps, and building/pushing Docker images to a hardcoded registry. These are not obfuscated but are high-risk capabilities that can be abused for data exfiltration, remote code execution, and supply-chain leakage if the superuser authentication is compromised or misconfigured. The presence of a hardcoded remote image name for docker push is suspicious for unintended outbound artifact exfiltration. Recommendation: avoid including these endpoints in public packages or ensure strict, auditable authentication and input validation; remove hardcoded push targets and avoid returning full environment variables or arbitrary file contents.
adjust-sugar
2.0.2
by nda-lab
Live on npm
Blocked by Socket
The code functions as malware by exfiltrating environment variables to a remote server, leading to the unauthorized disclosure of sensitive information such as API keys, database credentials, or other secrets stored in the environment variables.
sbcli-main
1.1.1
Live on PyPI
Blocked by Socket
No direct malware code is present in the fragment (no obvious backdoor, reverse shell, or exfiltration implemented in this file itself). However, the module exposes very high-risk functionality: it connects to the Docker API over plaintext TCP, allows client-controlled image pulls and runs containers as privileged with host mounts and host networking, and injects potentially sensitive credentials into container environments. These behaviors make this code a significant supply-chain and host compromise risk if the endpoints are reachable by untrusted users or if DOCKER_IP/docker daemon is exposed. Recommend restricting access, enforcing authentication/authorization, validating image names (or disallowing arbitrary images), using TLS/auth for Docker daemon, removing privileged/host_mode mounts where possible, and avoiding passing untrusted secrets into container environments.
metasploit-payloads
1.0.16
by OJ Reeves, Tod Beardsley, Chris Doughty, Brent Cook
Live on Rubygems
Blocked by Socket
The code is a sophisticated tool designed for remote system control, with capabilities similar to a Meterpreter payload. It poses a high security risk due to its potential for misuse in unauthorized access and control over systems.
Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.
Possible typosquat attack
Known malware
Chrome Extension Permission
Chrome Extension Wildcard Host Permission
Git dependency
GitHub dependency
AI-detected potential malware
HTTP dependency
Obfuscated code
NPM Shrinkwrap
Critical CVE
High CVE
Medium CVE
Low CVE
Bad dependency semver
Wildcard dependency
Unpopular package
Minified code
Socket optimized override available
Deprecated
Unmaintained
Explicitly Unlicensed Item
License Policy Violation
Misc. License Issues
Ambiguous License Classifier
Copyleft License
No License Found
Non-permissive License
Unidentified License
License exception
Generic alert
Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.
Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.
Nat Friedman
CEO at GitHub
Suz Hinton
Senior Software Engineer at Stripe
heck yes this is awesome!!! Congrats team 🎉👏
Matteo Collina
Node.js maintainer, Fastify lead maintainer
So awesome to see @SocketSecurity launch with a fresh approach! Excited to have supported the team from the early days.
DC Posch
Director of Technology at AppFolio, CTO at Dynasty
This is going to be super important, especially for crypto projects where a compromised dependency results in stolen user assets.
Luis Naranjo
Software Engineer at Microsoft
If software supply chain attacks through npm don't scare the shit out of you, you're not paying close enough attention.
@SocketSecurity sounds like an awesome product. I'll be using socket.dev instead of npmjs.org to browse npm packages going forward
Elena Nadolinski
Founder and CEO at Iron Fish
Huge congrats to @SocketSecurity! 🙌
Literally the only product that proactively detects signs of JS compromised packages.
Joe Previte
Engineering Team Lead at Coder
Congrats to @feross and the @SocketSecurity team on their seed funding! 🚀 It's been a big help for us at @CoderHQ and we appreciate what y'all are doing!
Josh Goldberg
Staff Developer at Codecademy
This is such a great idea & looks fantastic, congrats & good luck @feross + team!
The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.
Scott Roberts
CISO at UiPath
As a happy Socket customer, I've been impressed with how quickly they are adding value to the product, this move is a great step!
Yan Zhu
Head of Security at Brave, DEFCON, EFF, W3C
glad to hear some of the smartest people i know are working on (npm, etc.) supply chain security finally :). @SocketSecurity
Andrew Peterson
CEO and Co-Founder at Signal Sciences (acq. Fastly)
How do you track the validity of open source software libraries as they get updated? You're prob not. Check out @SocketSecurity and the updated tooling they launched.
Supply chain is a cluster in security as we all know and the tools from Socket are "duh" type tools to be implementing. Check them out and follow Feross Aboukhadijeh to see more updates coming from them in the future.
Zbyszek Tenerowicz
Senior Security Engineer at ConsenSys
socket.dev is getting more appealing by the hour
Devdatta Akhawe
Head of Security at Figma
The @SocketSecurity team is on fire! Amazing progress and I am exciting to see where they go next.
Sebastian Bensusan
Engineer Manager at Stripe
I find it surprising that we don't have _more_ supply chain attacks in software:
Imagine your airplane (the code running) was assembled (deployed) daily, with parts (dependencies) from internet strangers. How long until you get a bad part?
Excited for Socket to prevent this
Adam Baldwin
VP of Security at npm, Red Team at Auth0/Okta
Congrats to everyone at @SocketSecurity ❤️🤘🏻
Nico Waisman
CISO at Lyft
This is an area that I have personally been very focused on. As Nat Friedman said in the 2019 GitHub Universe keynote, Open Source won, and every time you add a new open source project you rely on someone else code and you rely on the people that build it.
This is both exciting and problematic. You are bringing real risk into your organization, and I'm excited to see progress in the industry from OpenSSF scorecards and package analyzers to the company that Feross Aboukhadijeh is building!
Depend on Socket to prevent malicious open source dependencies from infiltrating your app.
Install the Socket GitHub App in just 2 clicks and get protected today.
Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.
Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.
Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.
Dec 14, 2023
Hijacked cryptocurrency library adds malware
Widely-used library in cryptocurrency frontend was compromised to include wallet-draining code, following the hijacking of NPM account credentials via phishing.
Jan 06, 2022
Maintainer intentionally adds malware
Rogue maintainer sabotages his own open source package with 100M downloads/month, notably breaking Amazon's AWS SDK.
Nov 15, 2021
npm discovers a platform vulnerability allowing unauthorized publishing of any package
Attackers could publish new versions of any npm package without authorization for multiple years.
Oct 22, 2021
Hijacked package adds cryptominers and password-stealing malware
Multiple packages with 30M downloads/month are hijacked and publish malicious versions directly into the software supply chain.
Nov 26, 2018
Package hijacked adding organization specific backdoors
Obfuscated malware added to a dependency which targeted a single company, went undetected for over a week, and made it into their production build.
Get our latest security research, open source insights, and product updates.
Security News
Evan You announces Vite+, a commercial, Rust-powered toolchain built on the Vite ecosystem to unify JavaScript development and fund open source.
Security News
Ruby Central’s incident report on the RubyGems.org access dispute sparks backlash from former maintainers and renewed debate over project governance.
Research
/Security News
Socket researchers uncover how threat actors weaponize Discord across the npm, PyPI, and RubyGems ecosystems to exfiltrate sensitive data.