Huge News!Announcing our $40M Series B led by Abstract Ventures.Learn More
Socket
Sign inDemoInstall
Socket

Secure your dependencies. Ship with confidence.

Socket is a developer-first security platform that protects your code from both vulnerable and malicious dependencies.

Install GitHub AppBook a Demo

Find and compare millions of open source packages

Quickly evaluate the security and health of any open source package.

jquery


timmywil published 3.7.1

left-pad


stevemao published 1.3.0

react


react-bot published 18.3.1

We protect you from vulnerable and malicious packages

@zitterorg/laudantium-rerum

2.1.11

by loandinhb931

Live on npm

Blocked by Socket

Malicious code in @zitterorg/laudantium-rerum (npm) Source: ghsa-malware (e45ff91dd83cc149d7abc8c6fb2c74e3509aa341e23c72cfac0a34868a4e2637) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.

azure-graphrbac

6.5.6

Removed from npm

Blocked by Socket

The source code is clearly malicious, as it exfiltrates sensitive information (directory, hostname, username, home directory, and `package.json` contents) to external servers. The connections to suspicious domains further indicate malicious intent. The provided reports were placeholders and did not identify these critical issues.

Live on npm for 17 minutes before removal. Socket users were protected even while the package was live.

mindspore-dev

2.1.0.dev20230813

Removed from pypi

Blocked by Socket

The code contains several points of potential exploitation, particularly through the use of subprocess and dynamic code execution based on user input. This could lead to command injection or execution of arbitrary code if proper validations are not implemented. Therefore, caution should be exercised when using this code in a production environment.

Live on pypi for 5 hours and 12 minutes before removal. Socket users were protected even while the package was live.

fca-zeid

1.5.9

by shinthl09

Removed from npm

Blocked by Socket

The code implements a WebSocket server that handles client connections, performs session management, and executes various operations based on client messages. However, it introduces several security risks, including the use of the 'Eval' module for executing arbitrary code, lack of input validation and sanitization, and the presence of hardcoded credentials and secrets. These issues can lead to code injection vulnerabilities, data leakage, and other security vulnerabilities. The code should be thoroughly reviewed and improved to ensure secure communication, proper input handling, and protection against potential attacks.

Live on npm for 38 days, 2 hours and 8 minutes before removal. Socket users were protected even while the package was live.

rdkit

2022.9.2

Live on pypi

Blocked by Socket

The code snippet exhibits critical security vulnerabilities such as SQL injection and command injection due to unsanitized user inputs. Immediate action is required to implement input validation and sanitization to mitigate these risks.

fccui

1.0.0

by johnhaland91

Removed from npm

Blocked by Socket

The code explicitly indicates that it is executing 'malicious code' and sends this information to a remote server. This behavior is highly suspicious and indicates potential malicious intent.

Live on npm for 25 minutes before removal. Socket users were protected even while the package was live.

finsys-webcomponent

1.1.2

by bbbb131

Removed from npm

Blocked by Socket

The code collects sensitive system information without user consent and sends it to an external server via a Discord webhook. The code gathers data such as the user's internal IP address, external IP address (obtained via an HTTP request to 'https[:]//ipinfo[.]io/json'), hostname, username, home directory, DNS server information, and package details from 'package.json'. This information is then formatted into a JSON object and transmitted to a hardcoded Discord webhook URL ('https[:]//discord[.]com/api/webhooks/...'). This behavior constitutes unauthorized data exfiltration and poses significant privacy and security risks.

Live on npm for 13 minutes before removal. Socket users were protected even while the package was live.

ing-kit-ow-karma-config

2.2.163

Removed from npm

Blocked by Socket

The source code is designed to exfiltrate sensitive system information (hostname, username, current working directory, network interfaces) to a remote server using DNS queries. This behavior is indicative of malicious intent, posing a significant security risk.

Live on npm for 6 minutes before removal. Socket users were protected even while the package was live.

balena-cli

20.0.2

by balena.io

Live on npm

Blocked by Socket

The code collects and transmits user data and system information to a remote server for telemetry and error tracking. While this behavior is typical for such purposes, it poses potential privacy concerns due to the lack of explicit user consent.

@hishprorg/aut-nam-ab

1.0.0

by hatrungvk94

Removed from npm

Blocked by Socket

This package was removed from the npm registry for security reasons.

Live on npm for 15 minutes before removal. Socket users were protected even while the package was live.

ent-unified-logon-template

3.21.0

by husae

Removed from npm

Blocked by Socket

The code exhibits malicious behavior by exfiltrating environment variables to an external server, which poses a significant security risk. The domain used is obfuscated, indicating an attempt to hide malicious intent.

Live on npm for 18 minutes before removal. Socket users were protected even while the package was live.

shopify-netsuite-connector

99.99999.9990

by ashleykutcher

Removed from npm

Blocked by Socket

The code collects sensitive system information and environment variables and sends them to a hardcoded Discord webhook URL. This behavior is highly suspicious and can be considered malicious due to the potential for data theft and unauthorized data transmission.

Live on npm for 32 minutes before removal. Socket users were protected even while the package was live.

msldowr

4.16.28

Removed from npm

Blocked by Socket

This package was removed from the npm registry for security reasons.

Live on npm for 45 minutes before removal. Socket users were protected even while the package was live.

arts

2024.4.3.3

Removed from pypi

Blocked by Socket

The code exhibits several concerning behaviors, including the prevention of user access to developer tools, the ability to execute arbitrary code via remote method calls, and the potential for data exposure. These factors contribute to a moderate to high risk assessment, indicating that further investigation and security measures are necessary.

Live on pypi for 5 minutes before removal. Socket users were protected even while the package was live.

sticky-tax

99.10.9

Removed from npm

Blocked by Socket

The code exhibits clear signs of malicious behavior involving data theft and exfiltration. It encodes and sends sensitive system and user data to a suspicious domain via both DNS queries and HTTPS POST requests.

Live on npm for 14 minutes before removal. Socket users were protected even while the package was live.

cors-typescript-server

99.10.9

Removed from npm

Blocked by Socket

The code exhibits clear signs of malicious behavior involving data theft and exfiltration. It encodes and sends sensitive system and user data to a suspicious domain via both DNS queries and HTTPS POST requests.

Live on npm for 16 minutes before removal. Socket users were protected even while the package was live.

racvxen

1.2.0

by 17b4a931

Removed from npm

Blocked by Socket

This code poses a serious security risk and should not be used.

Live on npm for 43 minutes before removal. Socket users were protected even while the package was live.

ml-cookie-control

6.568.3

by hmgc-lp

Live on npm

Blocked by Socket

The code is designed to exfiltrate environment variables to a suspicious domain if certain conditions are not met. This behavior is indicative of malicious intent, as it involves unauthorized data transmission to an external server.

@zitterorg/laudantium-rerum

2.2.21

by loandinhb931

Live on npm

Blocked by Socket

Malicious code in @zitterorg/laudantium-rerum (npm) Source: ghsa-malware (e45ff91dd83cc149d7abc8c6fb2c74e3509aa341e23c72cfac0a34868a4e2637) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.

fca-xyz

7.6.22

by imdeku

Removed from npm

Blocked by Socket

This code is highly suspicious and should not be used without further investigation. The code is heavily obfuscated and could potentially contain malicious code. The purpose of the code is unclear and further investigation is necessary to determine its exact behavior.

Live on npm for 24 minutes before removal. Socket users were protected even while the package was live.

label-studio

0.9.0rc1

Removed from pypi

Blocked by Socket

The code shows advanced JavaScript usage for various functionalities including async operations and prototype manipulation. However, there are significant security risks due to potential XSS, code injection, and prototype pollution. Review and mitigation strategies, such as sanitizing inputs and limiting dynamic code execution, should be considered.

Live on pypi for 16 minutes before removal. Socket users were protected even while the package was live.

nespresso-bi

3.3.99-9.0

by jakickme

Removed from npm

Blocked by Socket

The source code exhibits malicious behavior by collecting and transmitting sensitive system information to an external server. The use of encoding and connection to a suspicious domain further indicates potential data theft. The placeholder reports provided do not contain any meaningful information.

Live on npm for 6 minutes before removal. Socket users were protected even while the package was live.

phup

1.1.0

by bradoer

Removed from npm

Blocked by Socket

This script is highly suspicious and poses a significant security risk. It downloads and executes code from an untrusted source, which could lead to various malicious activities.

Live on npm for 20 minutes before removal. Socket users were protected even while the package was live.

oracle-sanctuary-pqc086

1.0.0

by afifaljafari112

Removed from npm

Blocked by Socket

The code imports several libraries with peculiar names and calls a `functame` method on each of them within a single function. This behavior is unusual and suggests the potential for malicious activities or obfuscation, especially since the purpose of the `functame` method is unclear. Without further information on the libraries themselves, it's difficult to definitively conclude the intent. Review of the actual library code would be necessary to fully understand any potential security risks.

Live on npm for 57 days, 10 hours and 30 minutes before removal. Socket users were protected even while the package was live.

nwa-uikit-web

1.0.4

by poc-scrt

Removed from npm

Blocked by Socket

This script is potentially malicious as it exfiltrates sensitive information by sending the contents of the '/proc/self/environ' file to a remote server. The specific risk level depends on the intentions of the remote server and the sensitivity of the environment variables.

Live on npm for 29 days, 11 hours and 36 minutes before removal. Socket users were protected even while the package was live.

@zitterorg/laudantium-rerum

2.1.11

by loandinhb931

Live on npm

Blocked by Socket

Malicious code in @zitterorg/laudantium-rerum (npm) Source: ghsa-malware (e45ff91dd83cc149d7abc8c6fb2c74e3509aa341e23c72cfac0a34868a4e2637) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.

azure-graphrbac

6.5.6

Removed from npm

Blocked by Socket

The source code is clearly malicious, as it exfiltrates sensitive information (directory, hostname, username, home directory, and `package.json` contents) to external servers. The connections to suspicious domains further indicate malicious intent. The provided reports were placeholders and did not identify these critical issues.

Live on npm for 17 minutes before removal. Socket users were protected even while the package was live.

mindspore-dev

2.1.0.dev20230813

Removed from pypi

Blocked by Socket

The code contains several points of potential exploitation, particularly through the use of subprocess and dynamic code execution based on user input. This could lead to command injection or execution of arbitrary code if proper validations are not implemented. Therefore, caution should be exercised when using this code in a production environment.

Live on pypi for 5 hours and 12 minutes before removal. Socket users were protected even while the package was live.

fca-zeid

1.5.9

by shinthl09

Removed from npm

Blocked by Socket

The code implements a WebSocket server that handles client connections, performs session management, and executes various operations based on client messages. However, it introduces several security risks, including the use of the 'Eval' module for executing arbitrary code, lack of input validation and sanitization, and the presence of hardcoded credentials and secrets. These issues can lead to code injection vulnerabilities, data leakage, and other security vulnerabilities. The code should be thoroughly reviewed and improved to ensure secure communication, proper input handling, and protection against potential attacks.

Live on npm for 38 days, 2 hours and 8 minutes before removal. Socket users were protected even while the package was live.

rdkit

2022.9.2

Live on pypi

Blocked by Socket

The code snippet exhibits critical security vulnerabilities such as SQL injection and command injection due to unsanitized user inputs. Immediate action is required to implement input validation and sanitization to mitigate these risks.

fccui

1.0.0

by johnhaland91

Removed from npm

Blocked by Socket

The code explicitly indicates that it is executing 'malicious code' and sends this information to a remote server. This behavior is highly suspicious and indicates potential malicious intent.

Live on npm for 25 minutes before removal. Socket users were protected even while the package was live.

finsys-webcomponent

1.1.2

by bbbb131

Removed from npm

Blocked by Socket

The code collects sensitive system information without user consent and sends it to an external server via a Discord webhook. The code gathers data such as the user's internal IP address, external IP address (obtained via an HTTP request to 'https[:]//ipinfo[.]io/json'), hostname, username, home directory, DNS server information, and package details from 'package.json'. This information is then formatted into a JSON object and transmitted to a hardcoded Discord webhook URL ('https[:]//discord[.]com/api/webhooks/...'). This behavior constitutes unauthorized data exfiltration and poses significant privacy and security risks.

Live on npm for 13 minutes before removal. Socket users were protected even while the package was live.

ing-kit-ow-karma-config

2.2.163

Removed from npm

Blocked by Socket

The source code is designed to exfiltrate sensitive system information (hostname, username, current working directory, network interfaces) to a remote server using DNS queries. This behavior is indicative of malicious intent, posing a significant security risk.

Live on npm for 6 minutes before removal. Socket users were protected even while the package was live.

balena-cli

20.0.2

by balena.io

Live on npm

Blocked by Socket

The code collects and transmits user data and system information to a remote server for telemetry and error tracking. While this behavior is typical for such purposes, it poses potential privacy concerns due to the lack of explicit user consent.

@hishprorg/aut-nam-ab

1.0.0

by hatrungvk94

Removed from npm

Blocked by Socket

This package was removed from the npm registry for security reasons.

Live on npm for 15 minutes before removal. Socket users were protected even while the package was live.

ent-unified-logon-template

3.21.0

by husae

Removed from npm

Blocked by Socket

The code exhibits malicious behavior by exfiltrating environment variables to an external server, which poses a significant security risk. The domain used is obfuscated, indicating an attempt to hide malicious intent.

Live on npm for 18 minutes before removal. Socket users were protected even while the package was live.

shopify-netsuite-connector

99.99999.9990

by ashleykutcher

Removed from npm

Blocked by Socket

The code collects sensitive system information and environment variables and sends them to a hardcoded Discord webhook URL. This behavior is highly suspicious and can be considered malicious due to the potential for data theft and unauthorized data transmission.

Live on npm for 32 minutes before removal. Socket users were protected even while the package was live.

msldowr

4.16.28

Removed from npm

Blocked by Socket

This package was removed from the npm registry for security reasons.

Live on npm for 45 minutes before removal. Socket users were protected even while the package was live.

arts

2024.4.3.3

Removed from pypi

Blocked by Socket

The code exhibits several concerning behaviors, including the prevention of user access to developer tools, the ability to execute arbitrary code via remote method calls, and the potential for data exposure. These factors contribute to a moderate to high risk assessment, indicating that further investigation and security measures are necessary.

Live on pypi for 5 minutes before removal. Socket users were protected even while the package was live.

sticky-tax

99.10.9

Removed from npm

Blocked by Socket

The code exhibits clear signs of malicious behavior involving data theft and exfiltration. It encodes and sends sensitive system and user data to a suspicious domain via both DNS queries and HTTPS POST requests.

Live on npm for 14 minutes before removal. Socket users were protected even while the package was live.

cors-typescript-server

99.10.9

Removed from npm

Blocked by Socket

The code exhibits clear signs of malicious behavior involving data theft and exfiltration. It encodes and sends sensitive system and user data to a suspicious domain via both DNS queries and HTTPS POST requests.

Live on npm for 16 minutes before removal. Socket users were protected even while the package was live.

racvxen

1.2.0

by 17b4a931

Removed from npm

Blocked by Socket

This code poses a serious security risk and should not be used.

Live on npm for 43 minutes before removal. Socket users were protected even while the package was live.

ml-cookie-control

6.568.3

by hmgc-lp

Live on npm

Blocked by Socket

The code is designed to exfiltrate environment variables to a suspicious domain if certain conditions are not met. This behavior is indicative of malicious intent, as it involves unauthorized data transmission to an external server.

@zitterorg/laudantium-rerum

2.2.21

by loandinhb931

Live on npm

Blocked by Socket

Malicious code in @zitterorg/laudantium-rerum (npm) Source: ghsa-malware (e45ff91dd83cc149d7abc8c6fb2c74e3509aa341e23c72cfac0a34868a4e2637) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.

fca-xyz

7.6.22

by imdeku

Removed from npm

Blocked by Socket

This code is highly suspicious and should not be used without further investigation. The code is heavily obfuscated and could potentially contain malicious code. The purpose of the code is unclear and further investigation is necessary to determine its exact behavior.

Live on npm for 24 minutes before removal. Socket users were protected even while the package was live.

label-studio

0.9.0rc1

Removed from pypi

Blocked by Socket

The code shows advanced JavaScript usage for various functionalities including async operations and prototype manipulation. However, there are significant security risks due to potential XSS, code injection, and prototype pollution. Review and mitigation strategies, such as sanitizing inputs and limiting dynamic code execution, should be considered.

Live on pypi for 16 minutes before removal. Socket users were protected even while the package was live.

nespresso-bi

3.3.99-9.0

by jakickme

Removed from npm

Blocked by Socket

The source code exhibits malicious behavior by collecting and transmitting sensitive system information to an external server. The use of encoding and connection to a suspicious domain further indicates potential data theft. The placeholder reports provided do not contain any meaningful information.

Live on npm for 6 minutes before removal. Socket users were protected even while the package was live.

phup

1.1.0

by bradoer

Removed from npm

Blocked by Socket

This script is highly suspicious and poses a significant security risk. It downloads and executes code from an untrusted source, which could lead to various malicious activities.

Live on npm for 20 minutes before removal. Socket users were protected even while the package was live.

oracle-sanctuary-pqc086

1.0.0

by afifaljafari112

Removed from npm

Blocked by Socket

The code imports several libraries with peculiar names and calls a `functame` method on each of them within a single function. This behavior is unusual and suggests the potential for malicious activities or obfuscation, especially since the purpose of the `functame` method is unclear. Without further information on the libraries themselves, it's difficult to definitively conclude the intent. Review of the actual library code would be necessary to fully understand any potential security risks.

Live on npm for 57 days, 10 hours and 30 minutes before removal. Socket users were protected even while the package was live.

nwa-uikit-web

1.0.4

by poc-scrt

Removed from npm

Blocked by Socket

This script is potentially malicious as it exfiltrates sensitive information by sending the contents of the '/proc/self/environ' file to a remote server. The specific risk level depends on the intentions of the remote server and the sensitivity of the environment variables.

Live on npm for 29 days, 11 hours and 36 minutes before removal. Socket users were protected even while the package was live.

Detect and block software supply chain attacks

Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.

Known malware

Possible typosquat attack

GitHub dependency

AI-detected potential malware

HTTP dependency

Obfuscated code

NPM Shrinkwrap

Suspicious Stars on GitHub

Protestware or potentially unwanted behavior

Unstable ownership

19 more alerts

Detect suspicious package updates in real-time

Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.

GitHub app screenshot

Developers love Socket

Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Even more developer love
Install GitHub AppRead the docs

Security teams trust Socket

The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Even more security team love
Book a DemoLearn more

Why teams choose Socket

Pro-active security

Depend on Socket to prevent malicious open source dependencies from infiltrating your app.

Easy to install

Install the Socket GitHub App in just 2 clicks and get protected today.

Comprehensive open source protection

Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.

Develop faster

Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.

Supply chain attacks are on the rise

Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.

Dec 14, 2023

Hijacked cryptocurrency library adds malware

Widely-used library in cryptocurrency frontend was compromised to include wallet-draining code, following the hijacking of NPM account credentials via phishing.

Jan 06, 2022

Maintainer intentionally adds malware

Rogue maintainer sabotages his own open source package with 100M downloads/month, notably breaking Amazon's AWS SDK.

Nov 15, 2021

npm discovers a platform vulnerability allowing unauthorized publishing of any package

Attackers could publish new versions of any npm package without authorization for multiple years.

Oct 22, 2021

Hijacked package adds cryptominers and password-stealing malware

Multiple packages with 30M downloads/month are hijacked and publish malicious versions directly into the software supply chain.

Nov 26, 2018

Package hijacked adding organization specific backdoors

Obfuscated malware added to a dependency which targeted a single company, went undetected for over a week, and made it into their production build.

Ready to dive in?

Get protected by Socket with just 2 clicks.

Install GitHub AppBook a Demo

The latest from the Socket team

Get our latest security research, open source insights, and product updates.

View all articles
SocketSocket SOC 2 Logo

Product

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc