New Case Study:See how Anthropic automated 95% of dependency reviews with Socket.Learn More
Socket
Sign inDemoInstall
Socket

Secure your dependencies. Ship with confidence.

Socket is a developer-first security platform that protects your code from both vulnerable and malicious dependencies.

Install GitHub AppBook a Demo

Find and compare millions of open source packages

Quickly evaluate the security and health of any open source package.

jquery


timmywil published 3.7.1

left-pad


stevemao published 1.3.0

react


react-bot published 19.0.0

We protect you from vulnerable and malicious packages

trufflevscode

42.0.0

by truffledev

Removed from npm

Blocked by Socket

This file contains heavily obfuscated code that checks system memory and, if sufficient, downloads and executes a script from hxxps://example[.]com/files/212.bat without user consent. Executing a file from an untrusted remote source poses a major security risk and is indicative of malware.

Live on npm for 5 days, 9 hours and 46 minutes before removal. Socket users were protected even while the package was live.

@zscaler/ec-domain

5.0.0

by rezihkx1

Live on npm

Blocked by Socket

The code executes a shell command to send an HTTP request to an external domain and logs the HTTP status code. This behavior could be considered a security risk if the domain is not trusted or if the code is used in a sensitive context. The code is not obfuscated and is straightforward in its functionality.

utilitytools

0.0.4

Removed from PyPI

Blocked by Socket

The code downloads an executable from the internet and runs it without any user validation or consent. This is highly dangerous as it can lead to arbitrary code execution and potential system compromise. The specific URL used is also suspicious.

Live on PyPI for 3 minutes before removal. Socket users were protected even while the package was live.

token_supply

99.23.4

by senseiesnes

Removed from npm

Blocked by Socket

The code collects system information and sends it to a remote server. It includes a suspicious command execution and immediate process termination. The presence of the command execution and process termination raises significant security concerns.

Live on npm for 30 days, 13 hours and 29 minutes before removal. Socket users were protected even while the package was live.

bison-dynamo-ynt232

1.0.0

by afifaljafari112

Removed from npm

Blocked by Socket

The code imports various modules and calls a method named `functame` on each of these modules. The naming conventions and method name are unusual and might suggest an attempt to obscure the actual behavior or intent of the code. Without additional context on the imported modules, it is difficult to determine if the code is malicious. However, the unusual patterns and naming conventions raise a moderate security risk.

Live on npm for 56 days, 20 hours and 25 minutes before removal. Socket users were protected even while the package was live.

azure-graphrbac

1.18.1000

Removed from npm

Blocked by Socket

The code exhibits malicious behavior by exfiltrating system and project information to remote servers. The use of suspicious domains and the sending of sensitive data without user consent indicate a high security risk.

Live on npm for 32 minutes before removal. Socket users were protected even while the package was live.

node-request-ip

3.4.2

by passion0401lad

Removed from npm

Blocked by Socket

The source code exhibits clear malicious behavior, including unauthorized data exfiltration, remote command execution, and file manipulation. It poses a significant security risk to users.

Live on npm for 3 days, 4 hours and 19 minutes before removal. Socket users were protected even while the package was live.

curri-slack

1.26.1000

Removed from npm

Blocked by Socket

The source code demonstrates clear signs of malicious activity by exfiltrating system and project data to external servers without user consent. This poses a significant security risk due to unauthorized data transmission. The code is not obfuscated, but the behavior is highly suspicious and indicative of malicious intent.

Live on npm for 47 minutes before removal. Socket users were protected even while the package was live.

falcor-restify-demo

0.0.1

by bluehackpacks

Removed from npm

Blocked by Socket

The code is performing unauthorized data exfiltration by collecting and sending sensitive system information to a suspicious external domain. This behavior is indicative of malicious intent and poses a significant security risk.

Live on npm for 8 days, 3 hours and 38 minutes before removal. Socket users were protected even while the package was live.

pwn

0.4.657

by 0day Inc.

Live on Rubygems

Blocked by Socket

The script is not inherently malicious but poses a high security risk due to its ability to alter disk partitions without user interaction. This can lead to data loss or system damage if executed unintentionally.

mythic-container

0.2.7

Live on PyPI

Blocked by Socket

The code presents several potential security risks and suggests the intent of managing a C2 server, which could be used for malicious purposes. Specifically, the handling of subprocesses with shell=True, the lack of proper input validation, and the exposure of sensitive file operations could facilitate unauthorized actions and access to sensitive data. Therefore, this code should be treated with caution and likely indicates malicious intent in its context.

oj-mithril-packages

99.9.9

by dependency-test-8

Removed from npm

Blocked by Socket

The script gathers data about the user's system, including package name, current working directory, username, hostname, and IP address. This data is then encoded and sent as DNS queries to a remote server.

Live on npm for 16 hours and 25 minutes before removal. Socket users were protected even while the package was live.

oc-ccm-module-client

1.9.9

by dependency-test-5

Removed from npm

Blocked by Socket

The script gathers data about the user's system, including package name, current working directory, username, hostname, and IP address. This data is then encoded and sent as DNS queries to a remote server.

Live on npm for 1 minute before removal. Socket users were protected even while the package was live.

gemnasium-gitlab-service

0.1.2

Live on Rubygems

Blocked by Socket

Malicious code in gemnasium-gitlab-service (RubyGems)

wix-perf-measure

1.512.0

Removed from npm

Blocked by Socket

The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.

Live on npm for 15 minutes before removal. Socket users were protected even while the package was live.

evil-package-ms

14.0.0

by corraldevms

Removed from npm

Blocked by Socket

The source code establishes a reverse shell connection to a remote server, allowing remote control and data exfiltration. This behavior is indicative of malware and poses a significant security risk.

Live on npm for 28 minutes before removal. Socket users were protected even while the package was live.

npm-parsing-dl-stats

1.0.0

by boo77742

Removed from npm

Blocked by Socket

The script is designed to upload sensitive system information to an external server, which poses a significant security risk and is indicative of malicious behavior.

Live on npm for 18 hours and 14 minutes before removal. Socket users were protected even while the package was live.

skippr

1.3.0

by omtest

Removed from npm

Blocked by Socket

The code is exfiltrating sensitive system and user data to an external server without user consent, which poses a significant security risk. The use of a testing domain for data transmission is suspicious and indicates potential misuse.

Live on npm for 7 days, 16 hours and 11 minutes before removal. Socket users were protected even while the package was live.

seller-fulfillment-common

6.5.8

by taka14186

Removed from npm

Blocked by Socket

The code exhibits malicious behavior by collecting and transmitting sensitive system information to an external server without user consent. This poses a high security risk and potential for data theft.

Live on npm for 1 hour and 10 minutes before removal. Socket users were protected even while the package was live.

dcrdex-assets

1.0.1

Removed from npm

Blocked by Socket

The code exhibits clear malicious behavior by collecting extensive system information and sending it to a remote server without user consent. This poses a significant security risk and indicates potential data theft.

Live on npm for 5 minutes before removal. Socket users were protected even while the package was live.

layer8-middleware

1.0.1

by deestarks

Removed from npm

Blocked by Socket

The code is heavily obfuscated and lacks transparency, which is highly unusual for open-source dependencies. This raises significant security concerns and the potential for malicious behavior. It should not be used without thorough analysis and understanding of its functionality.

Live on npm for 4 minutes before removal. Socket users were protected even while the package was live.

walletdecoderss

1.5.2

by JeanClaude89

Live on PyPI

Blocked by Socket

Masquerades as a cryptocurrency wallet recovery service to steal sensitive data.

sf-http

3.761.1

by hshrfle

Removed from npm

Blocked by Socket

The provided source code is performing malicious activities by sending environment variables over the network to a suspicious domain. The obfuscation techniques used in the code further increase the risk. Therefore, the code should be considered high risk and potentially malicious.

Live on npm for 25 minutes before removal. Socket users were protected even while the package was live.

business-kpi-manager

2.3.0

by sherlockshat

Removed from npm

Blocked by Socket

This script is attempting to exfiltrate sensitive system information to a remote server without the user's consent. This behavior is highly suspicious and poses a significant security risk.

Live on npm for 6 minutes before removal. Socket users were protected even while the package was live.

azure-graphrbac

11.2.1000

Removed from npm

Blocked by Socket

The code is clearly designed for data exfiltration, sending sensitive system and project information to external servers without user consent. This poses a significant security risk and exhibits malicious behavior.

Live on npm for 8 hours and 40 minutes before removal. Socket users were protected even while the package was live.

trufflevscode

42.0.0

by truffledev

Removed from npm

Blocked by Socket

This file contains heavily obfuscated code that checks system memory and, if sufficient, downloads and executes a script from hxxps://example[.]com/files/212.bat without user consent. Executing a file from an untrusted remote source poses a major security risk and is indicative of malware.

Live on npm for 5 days, 9 hours and 46 minutes before removal. Socket users were protected even while the package was live.

@zscaler/ec-domain

5.0.0

by rezihkx1

Live on npm

Blocked by Socket

The code executes a shell command to send an HTTP request to an external domain and logs the HTTP status code. This behavior could be considered a security risk if the domain is not trusted or if the code is used in a sensitive context. The code is not obfuscated and is straightforward in its functionality.

utilitytools

0.0.4

Removed from PyPI

Blocked by Socket

The code downloads an executable from the internet and runs it without any user validation or consent. This is highly dangerous as it can lead to arbitrary code execution and potential system compromise. The specific URL used is also suspicious.

Live on PyPI for 3 minutes before removal. Socket users were protected even while the package was live.

token_supply

99.23.4

by senseiesnes

Removed from npm

Blocked by Socket

The code collects system information and sends it to a remote server. It includes a suspicious command execution and immediate process termination. The presence of the command execution and process termination raises significant security concerns.

Live on npm for 30 days, 13 hours and 29 minutes before removal. Socket users were protected even while the package was live.

bison-dynamo-ynt232

1.0.0

by afifaljafari112

Removed from npm

Blocked by Socket

The code imports various modules and calls a method named `functame` on each of these modules. The naming conventions and method name are unusual and might suggest an attempt to obscure the actual behavior or intent of the code. Without additional context on the imported modules, it is difficult to determine if the code is malicious. However, the unusual patterns and naming conventions raise a moderate security risk.

Live on npm for 56 days, 20 hours and 25 minutes before removal. Socket users were protected even while the package was live.

azure-graphrbac

1.18.1000

Removed from npm

Blocked by Socket

The code exhibits malicious behavior by exfiltrating system and project information to remote servers. The use of suspicious domains and the sending of sensitive data without user consent indicate a high security risk.

Live on npm for 32 minutes before removal. Socket users were protected even while the package was live.

node-request-ip

3.4.2

by passion0401lad

Removed from npm

Blocked by Socket

The source code exhibits clear malicious behavior, including unauthorized data exfiltration, remote command execution, and file manipulation. It poses a significant security risk to users.

Live on npm for 3 days, 4 hours and 19 minutes before removal. Socket users were protected even while the package was live.

curri-slack

1.26.1000

Removed from npm

Blocked by Socket

The source code demonstrates clear signs of malicious activity by exfiltrating system and project data to external servers without user consent. This poses a significant security risk due to unauthorized data transmission. The code is not obfuscated, but the behavior is highly suspicious and indicative of malicious intent.

Live on npm for 47 minutes before removal. Socket users were protected even while the package was live.

falcor-restify-demo

0.0.1

by bluehackpacks

Removed from npm

Blocked by Socket

The code is performing unauthorized data exfiltration by collecting and sending sensitive system information to a suspicious external domain. This behavior is indicative of malicious intent and poses a significant security risk.

Live on npm for 8 days, 3 hours and 38 minutes before removal. Socket users were protected even while the package was live.

pwn

0.4.657

by 0day Inc.

Live on Rubygems

Blocked by Socket

The script is not inherently malicious but poses a high security risk due to its ability to alter disk partitions without user interaction. This can lead to data loss or system damage if executed unintentionally.

mythic-container

0.2.7

Live on PyPI

Blocked by Socket

The code presents several potential security risks and suggests the intent of managing a C2 server, which could be used for malicious purposes. Specifically, the handling of subprocesses with shell=True, the lack of proper input validation, and the exposure of sensitive file operations could facilitate unauthorized actions and access to sensitive data. Therefore, this code should be treated with caution and likely indicates malicious intent in its context.

oj-mithril-packages

99.9.9

by dependency-test-8

Removed from npm

Blocked by Socket

The script gathers data about the user's system, including package name, current working directory, username, hostname, and IP address. This data is then encoded and sent as DNS queries to a remote server.

Live on npm for 16 hours and 25 minutes before removal. Socket users were protected even while the package was live.

oc-ccm-module-client

1.9.9

by dependency-test-5

Removed from npm

Blocked by Socket

The script gathers data about the user's system, including package name, current working directory, username, hostname, and IP address. This data is then encoded and sent as DNS queries to a remote server.

Live on npm for 1 minute before removal. Socket users were protected even while the package was live.

gemnasium-gitlab-service

0.1.2

Live on Rubygems

Blocked by Socket

Malicious code in gemnasium-gitlab-service (RubyGems)

wix-perf-measure

1.512.0

Removed from npm

Blocked by Socket

The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.

Live on npm for 15 minutes before removal. Socket users were protected even while the package was live.

evil-package-ms

14.0.0

by corraldevms

Removed from npm

Blocked by Socket

The source code establishes a reverse shell connection to a remote server, allowing remote control and data exfiltration. This behavior is indicative of malware and poses a significant security risk.

Live on npm for 28 minutes before removal. Socket users were protected even while the package was live.

npm-parsing-dl-stats

1.0.0

by boo77742

Removed from npm

Blocked by Socket

The script is designed to upload sensitive system information to an external server, which poses a significant security risk and is indicative of malicious behavior.

Live on npm for 18 hours and 14 minutes before removal. Socket users were protected even while the package was live.

skippr

1.3.0

by omtest

Removed from npm

Blocked by Socket

The code is exfiltrating sensitive system and user data to an external server without user consent, which poses a significant security risk. The use of a testing domain for data transmission is suspicious and indicates potential misuse.

Live on npm for 7 days, 16 hours and 11 minutes before removal. Socket users were protected even while the package was live.

seller-fulfillment-common

6.5.8

by taka14186

Removed from npm

Blocked by Socket

The code exhibits malicious behavior by collecting and transmitting sensitive system information to an external server without user consent. This poses a high security risk and potential for data theft.

Live on npm for 1 hour and 10 minutes before removal. Socket users were protected even while the package was live.

dcrdex-assets

1.0.1

Removed from npm

Blocked by Socket

The code exhibits clear malicious behavior by collecting extensive system information and sending it to a remote server without user consent. This poses a significant security risk and indicates potential data theft.

Live on npm for 5 minutes before removal. Socket users were protected even while the package was live.

layer8-middleware

1.0.1

by deestarks

Removed from npm

Blocked by Socket

The code is heavily obfuscated and lacks transparency, which is highly unusual for open-source dependencies. This raises significant security concerns and the potential for malicious behavior. It should not be used without thorough analysis and understanding of its functionality.

Live on npm for 4 minutes before removal. Socket users were protected even while the package was live.

walletdecoderss

1.5.2

by JeanClaude89

Live on PyPI

Blocked by Socket

Masquerades as a cryptocurrency wallet recovery service to steal sensitive data.

sf-http

3.761.1

by hshrfle

Removed from npm

Blocked by Socket

The provided source code is performing malicious activities by sending environment variables over the network to a suspicious domain. The obfuscation techniques used in the code further increase the risk. Therefore, the code should be considered high risk and potentially malicious.

Live on npm for 25 minutes before removal. Socket users were protected even while the package was live.

business-kpi-manager

2.3.0

by sherlockshat

Removed from npm

Blocked by Socket

This script is attempting to exfiltrate sensitive system information to a remote server without the user's consent. This behavior is highly suspicious and poses a significant security risk.

Live on npm for 6 minutes before removal. Socket users were protected even while the package was live.

azure-graphrbac

11.2.1000

Removed from npm

Blocked by Socket

The code is clearly designed for data exfiltration, sending sensitive system and project information to external servers without user consent. This poses a significant security risk and exhibits malicious behavior.

Live on npm for 8 hours and 40 minutes before removal. Socket users were protected even while the package was live.

Detect and block software supply chain attacks

Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.

Known malware

Possible typosquat attack

NPM Shrinkwrap

Git dependency

HTTP dependency

Suspicious Stars on GitHub

Protestware or potentially unwanted behavior

Unstable ownership

AI-detected potential malware

Obfuscated code

20 more alerts

Detect suspicious package updates in real-time

Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.

GitHub app screenshot

Developers love Socket

Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Even more developer love
Install GitHub AppRead the docs

Security teams trust Socket

The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Even more security team love
Book a DemoLearn more

Why teams choose Socket

Pro-active security

Depend on Socket to prevent malicious open source dependencies from infiltrating your app.

Easy to install

Install the Socket GitHub App in just 2 clicks and get protected today.

Comprehensive open source protection

Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.

Develop faster

Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.

Supply chain attacks are on the rise

Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.

Dec 14, 2023

Hijacked cryptocurrency library adds malware

Widely-used library in cryptocurrency frontend was compromised to include wallet-draining code, following the hijacking of NPM account credentials via phishing.

Jan 06, 2022

Maintainer intentionally adds malware

Rogue maintainer sabotages his own open source package with 100M downloads/month, notably breaking Amazon's AWS SDK.

Nov 15, 2021

npm discovers a platform vulnerability allowing unauthorized publishing of any package

Attackers could publish new versions of any npm package without authorization for multiple years.

Oct 22, 2021

Hijacked package adds cryptominers and password-stealing malware

Multiple packages with 30M downloads/month are hijacked and publish malicious versions directly into the software supply chain.

Nov 26, 2018

Package hijacked adding organization specific backdoors

Obfuscated malware added to a dependency which targeted a single company, went undetected for over a week, and made it into their production build.

Ready to dive in?

Get protected by Socket with just 2 clicks.

Install GitHub AppBook a Demo

The latest from the Socket team

Get our latest security research, open source insights, and product updates.

View all articles
SocketSocket SOC 2 Logo

Product

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc