
Security News
PodRocket Podcast: Inside the Recent npm Supply Chain Attacks
Socket CEO Feross Aboukhadijeh discusses the recent npm supply chain attacks on PodRocket, covering novel attack vectors and how developers can protect themselves.
Quickly evaluate the security and health of any open source package.
ailever
0.3.402
Live on PyPI
Blocked by Socket
The code exhibits a dangerous remote code execution pattern: it downloads and immediately runs a remote Python payload without integrity checks, sandboxing, or input validation. This creates a severe supply-chain and runtime security risk. Recommended mitigations include removing dynamic downloads, validating payloads with cryptographic hashes or signatures, using safe subprocess invocations with argument lists, and implementing strict input sanitization. If remote functionality must remain, switch to a trusted-internal mechanism (e.g., plugin architecture with signed components, offline verification) and add robust error handling and logging.
gd-gplus
3.9.9
by 0xsombra
Removed from npm
Blocked by Socket
The code exhibits behavior consistent with data exfiltration by sending environment variables and directory listings to an external server without user consent. This poses a significant security risk.
Live on npm for 3 minutes before removal. Socket users were protected even while the package was live.
phone_helpers
6.793.439
by j8lwtuis
Removed from npm
Blocked by Socket
The code is obfuscated and performs data exfiltration by sending environment variables to an external server, which is a serious security concern.
Live on npm for 1 hour and 4 minutes before removal. Socket users were protected even while the package was live.
kasms
1.0.51
by psych0124
Removed from npm
Blocked by Socket
The code takes a base64 encoded string, decodes it, and evaluates it using the 'eval' function. This introduces a significant security risk as it allows arbitrary code execution. The code should be considered dangerous and should not be used.
Live on npm for 7 minutes before removal. Socket users were protected even while the package was live.
nayan-server
2.1.7
by n4y4n
Removed from npm
Blocked by Socket
The code is highly suspicious due to its obfuscation and use of eval, which can lead to the execution of potentially harmful code. Without further analysis of the decoded script, the exact behavior cannot be determined, but the potential for malicious activity is high.
Live on npm for 157 days, 7 hours and 56 minutes before removal. Socket users were protected even while the package was live.
fameex
19.4.9
by superhotuser17
Removed from npm
Blocked by Socket
The script is designed to upload sensitive system files to external servers, posing a significant security risk and indicating malicious intent.
Live on npm for 11 days, 18 hours and 22 minutes before removal. Socket users were protected even while the package was live.
webp1nger
1.0.0
by maholli
Removed from npm
Blocked by Socket
This script is attempting to establish a reverse shell connection to a remote machine and execute a shell command. This behavior is highly suspicious and indicates a potential security risk or malicious intent.
Live on npm for 7 days, 7 hours and 56 minutes before removal. Socket users were protected even while the package was live.
cpan
0.0.1
Live on PyPI
Blocked by Socket
The setup.py spawns daemonized background processes at import/install time and executes a shell command. While the example command is harmless, the technique is a common supply-chain/persistence/backdoor pattern. Treat this package as malicious or high-risk; avoid installing and investigate further.
vector-vault
5.2.4
Live on PyPI
Blocked by Socket
This component sends supplied credentials (user and api) to a hardcoded third‑party endpoint and uses the returned token as a Bearer Authorization header for subsequent requests. That behavior constitutes high risk: if the endpoint is untrusted or controlled by an attacker, credentials can be exfiltrated and authentication can be delegated to an attacker-controlled token provider. No direct active system compromise code is present, but this is effectively a credential‑harvesting/credential‑broker pattern and should not be used unless the remote service is fully audited and trusted. Recommend replacing with standard OAuth flows using trusted endpoints, removing synchronous network I/O from constructors, and avoiding indiscriminate pickling of credential state.
smc-extendsession
3.9698.31
Removed from npm
Blocked by Socket
The code is likely malicious due to its obfuscation, unauthorized data collection, and transmission to a suspicious remote server. This behavior indicates a high security risk.
Live on npm for 7 minutes before removal. Socket users were protected even while the package was live.
mtpylib
0.0.62
Live on PyPI
Blocked by Socket
The script creates a persistent, predictable remote access vector by adding a user with a hardcoded password and by replacing SSH configuration to enable password and root logins and forwarding. This behavior is high-risk and consistent with a backdoor/persistence implant; treat any occurrence as malicious unless used in a tightly controlled, ephemeral testing environment with compensating controls. Do not run this script on production systems; if it has run, assume compromise, remove the user, restore secure SSH configuration, and rotate credentials.
bh-usa-automate-req-ase
0.0.3
Removed from PyPI
Blocked by Socket
This source code contains clear and intentional malicious behavior designed to steal AWS credentials from the local machine and send them to an attacker-controlled server. The code unconditionally reads AWS credentials from the ~/.aws/credentials file using configparser, extracts aws_access_key_id and aws_secret_access_key from all sections, prints the credentials to console (exposing them locally), and then sends them via HTTP POST request to a hardcoded webhook URL at https://eo64g38fdes1lxm[.]m[.]pipedream[.]net. The exfiltration occurs silently without user consent or notification every time the code executes. This represents a severe supply chain attack designed to compromise AWS accounts and should be considered high-risk malware requiring immediate removal and user warning about potential credential compromise.
Live on PyPI for 11 hours and 16 minutes before removal. Socket users were protected even while the package was live.
ominfra
0.0.0.dev123
Live on PyPI
Blocked by Socket
The fragment provides a sophisticated bootstrap and remote command execution facility accessible via IPC channels. While it could serve legitimate remote management needs under tight controls, its presence in an open-source dependency implies a high risk of backdoor-like behavior, covert payload loading, and unrestricted command execution. In a supply-chain context, this is unacceptable without explicit opt-in, auditing, and visible configuration. Recommend removing or isolating this functionality, replacing with explicit, auditable remote-management interfaces, and ensuring clear documentation and opt-in mechanisms.
@pb-digital/ui-library
1.0.0
by memmedyar
Live on npm
Blocked by Socket
This code is malicious: it harvests local system identifiers and sensitive files (attempting /etc/shadow when possible), encodes them, and exfiltrates the data to a hardcoded remote HTTP endpoint using curl invoked via child_process.exec. Treat as credential-stealing/data-exfiltration malware. Do not execute; if present on a system, isolate the host, investigate, and rotate potentially compromised credentials.
skywriter_server
9.9.1
by hello6852hh
Removed from npm
Blocked by Socket
The code is suspicious and potentially malicious as it sends system data to a suspicious domain.
Live on npm for 4 hours and 23 minutes before removal. Socket users were protected even while the package was live.
issues-danmuku
1.0.4
by zhw2590582
Removed from npm
Blocked by Socket
The code is handling sensitive operations such as storing and transmitting OAuth tokens. The use of localStorage for storing tokens and embedding them in URLs can be considered a security risk. Additionally, the use of the `Function` constructor indicates potential for dynamic code execution which is concerning. Overall, while there is no clear evidence of malicious behavior, the handling of sensitive data could be improved to enhance security.
Live on npm for 55 minutes before removal. Socket users were protected even while the package was live.
dre-example
7.2.3
by bbbb121proton.me
Removed from npm
Blocked by Socket
The code collects sensitive system information without user consent and sends it to an external server via a Discord webhook. The code gathers data such as the user's internal IP address, external IP address (obtained via an HTTP request to 'https[:]//ipinfo[.]io/json'), hostname, username, home directory, DNS server information, and package details from 'package.json'. This information is then formatted into a JSON object and transmitted to a hardcoded Discord webhook URL ('https[:]//discord[.]com/api/webhooks/...'). This behavior constitutes unauthorized data exfiltration and poses significant privacy and security risks.
Live on npm for 20 days, 1 hour and 33 minutes before removal. Socket users were protected even while the package was live.
hekatomb
1.5
Removed from PyPI
Blocked by Socket
This setup.py installs a clearly offensive/dual-use toolkit (Hekatomb) whose documented purpose is domain-wide credential theft: enumerating AD, retrieving DPAPI blobs via SMB, extracting domain controller private keys via RPC, and decrypting user secrets. The packaging metadata confirms intent and capability. Treat this package as malicious/hostile; do not install or run it except in controlled, authorized testing/lab environments. Further inspection of the actual src.hekatomb implementation is required to detail exact exploit methods or any hidden exfiltration behavior.
Live on PyPI for 15 hours and 34 minutes before removal. Socket users were protected even while the package was live.
hashdecrypt
1.0.2
Live on PyPI
Blocked by Socket
The code includes potentially suspicious network activity by posting data to a URL derived from a base64-encoded string. This could lead to data exfiltration if the data is sensitive. The obfuscation of the URL and the lack of transparency in network communication raise security concerns.
aroma-xylophone-pqb476
1.0.0
by afifaljafari112
Removed from npm
Blocked by Socket
The code has several anomalies including unconventional syntax, suspicious module names, and uniform method calls without any context. While there is no direct evidence of malicious behavior within the provided snippet, the irregularities and potential for these modules to contain harmful code suggest a need for further scrutiny.
Live on npm for 57 days, 10 hours and 24 minutes before removal. Socket users were protected even while the package was live.
mtpylib
0.0.52
Removed from PyPI
Blocked by Socket
The script creates a persistent, predictable remote access vector by adding a user with a hardcoded password and by replacing SSH configuration to enable password and root logins and forwarding. This behavior is high-risk and consistent with a backdoor/persistence implant; treat any occurrence as malicious unless used in a tightly controlled, ephemeral testing environment with compensating controls. Do not run this script on production systems; if it has run, assume compromise, remove the user, restore secure SSH configuration, and rotate credentials.
Live on PyPI for 3 hours and 37 minutes before removal. Socket users were protected even while the package was live.
robot-list
0.0.4
Removed from PyPI
Blocked by Socket
This module contains insecure coding patterns that create serious security vulnerabilities: (1) executing a constructed shell command with shell=True using unvalidated command-line input (command injection), and (2) using eval() on data derived from XML/JSON parsing (remote code execution risk). Additional issues: malformed/misused regexes, improper TemporaryDirectory usage, and broad exception suppression. There is no clear evidence of deliberate malware (no hardcoded exfiltration endpoints or obfuscated payloads), but the vulnerabilities allow arbitrary code execution and should be treated as high risk. Do not run this code on untrusted input or in privileged environments without sanitizing inputs, removing eval, and using subprocess safely (list args, shell=False).
Live on PyPI for 2 hours and 9 minutes before removal. Socket users were protected even while the package was live.
com.meta.xr.sdk.avatars
14.0.0
by jpdhackerone03
Removed from npm
Blocked by Socket
The source code exhibits behavior consistent with data exfiltration malware. It collects sensitive system information and sends it to external endpoints without user consent, posing a significant security risk.
Live on npm for 36 days, 10 hours and 44 minutes before removal. Socket users were protected even while the package was live.
js-node-ethers
5.4.5
by bestbuythis
Removed from npm
Blocked by Socket
The source code contains a serious security issue with a potential data exfiltration attempt via a Telegram bot. Additionally, it logs sensitive information to the console. These behaviors are not standard for a wallet library and indicate a high risk of malicious activity.
Live on npm for 1 hour and 58 minutes before removal. Socket users were protected even while the package was live.
oahspe
0.0.17
Live on PyPI
Blocked by Socket
The code demonstrates several security risks, particularly the direct execution of commands based on user input, which can lead to command injection vulnerabilities and unauthorized file manipulation. It also lacks proper sanitization and validation of user input. The overall structure raises significant concerns regarding the potential for malicious behavior, especially if used in an untrusted environment.
ailever
0.3.402
Live on PyPI
Blocked by Socket
The code exhibits a dangerous remote code execution pattern: it downloads and immediately runs a remote Python payload without integrity checks, sandboxing, or input validation. This creates a severe supply-chain and runtime security risk. Recommended mitigations include removing dynamic downloads, validating payloads with cryptographic hashes or signatures, using safe subprocess invocations with argument lists, and implementing strict input sanitization. If remote functionality must remain, switch to a trusted-internal mechanism (e.g., plugin architecture with signed components, offline verification) and add robust error handling and logging.
gd-gplus
3.9.9
by 0xsombra
Removed from npm
Blocked by Socket
The code exhibits behavior consistent with data exfiltration by sending environment variables and directory listings to an external server without user consent. This poses a significant security risk.
Live on npm for 3 minutes before removal. Socket users were protected even while the package was live.
phone_helpers
6.793.439
by j8lwtuis
Removed from npm
Blocked by Socket
The code is obfuscated and performs data exfiltration by sending environment variables to an external server, which is a serious security concern.
Live on npm for 1 hour and 4 minutes before removal. Socket users were protected even while the package was live.
kasms
1.0.51
by psych0124
Removed from npm
Blocked by Socket
The code takes a base64 encoded string, decodes it, and evaluates it using the 'eval' function. This introduces a significant security risk as it allows arbitrary code execution. The code should be considered dangerous and should not be used.
Live on npm for 7 minutes before removal. Socket users were protected even while the package was live.
nayan-server
2.1.7
by n4y4n
Removed from npm
Blocked by Socket
The code is highly suspicious due to its obfuscation and use of eval, which can lead to the execution of potentially harmful code. Without further analysis of the decoded script, the exact behavior cannot be determined, but the potential for malicious activity is high.
Live on npm for 157 days, 7 hours and 56 minutes before removal. Socket users were protected even while the package was live.
fameex
19.4.9
by superhotuser17
Removed from npm
Blocked by Socket
The script is designed to upload sensitive system files to external servers, posing a significant security risk and indicating malicious intent.
Live on npm for 11 days, 18 hours and 22 minutes before removal. Socket users were protected even while the package was live.
webp1nger
1.0.0
by maholli
Removed from npm
Blocked by Socket
This script is attempting to establish a reverse shell connection to a remote machine and execute a shell command. This behavior is highly suspicious and indicates a potential security risk or malicious intent.
Live on npm for 7 days, 7 hours and 56 minutes before removal. Socket users were protected even while the package was live.
cpan
0.0.1
Live on PyPI
Blocked by Socket
The setup.py spawns daemonized background processes at import/install time and executes a shell command. While the example command is harmless, the technique is a common supply-chain/persistence/backdoor pattern. Treat this package as malicious or high-risk; avoid installing and investigate further.
vector-vault
5.2.4
Live on PyPI
Blocked by Socket
This component sends supplied credentials (user and api) to a hardcoded third‑party endpoint and uses the returned token as a Bearer Authorization header for subsequent requests. That behavior constitutes high risk: if the endpoint is untrusted or controlled by an attacker, credentials can be exfiltrated and authentication can be delegated to an attacker-controlled token provider. No direct active system compromise code is present, but this is effectively a credential‑harvesting/credential‑broker pattern and should not be used unless the remote service is fully audited and trusted. Recommend replacing with standard OAuth flows using trusted endpoints, removing synchronous network I/O from constructors, and avoiding indiscriminate pickling of credential state.
smc-extendsession
3.9698.31
Removed from npm
Blocked by Socket
The code is likely malicious due to its obfuscation, unauthorized data collection, and transmission to a suspicious remote server. This behavior indicates a high security risk.
Live on npm for 7 minutes before removal. Socket users were protected even while the package was live.
mtpylib
0.0.62
Live on PyPI
Blocked by Socket
The script creates a persistent, predictable remote access vector by adding a user with a hardcoded password and by replacing SSH configuration to enable password and root logins and forwarding. This behavior is high-risk and consistent with a backdoor/persistence implant; treat any occurrence as malicious unless used in a tightly controlled, ephemeral testing environment with compensating controls. Do not run this script on production systems; if it has run, assume compromise, remove the user, restore secure SSH configuration, and rotate credentials.
bh-usa-automate-req-ase
0.0.3
Removed from PyPI
Blocked by Socket
This source code contains clear and intentional malicious behavior designed to steal AWS credentials from the local machine and send them to an attacker-controlled server. The code unconditionally reads AWS credentials from the ~/.aws/credentials file using configparser, extracts aws_access_key_id and aws_secret_access_key from all sections, prints the credentials to console (exposing them locally), and then sends them via HTTP POST request to a hardcoded webhook URL at https://eo64g38fdes1lxm[.]m[.]pipedream[.]net. The exfiltration occurs silently without user consent or notification every time the code executes. This represents a severe supply chain attack designed to compromise AWS accounts and should be considered high-risk malware requiring immediate removal and user warning about potential credential compromise.
Live on PyPI for 11 hours and 16 minutes before removal. Socket users were protected even while the package was live.
ominfra
0.0.0.dev123
Live on PyPI
Blocked by Socket
The fragment provides a sophisticated bootstrap and remote command execution facility accessible via IPC channels. While it could serve legitimate remote management needs under tight controls, its presence in an open-source dependency implies a high risk of backdoor-like behavior, covert payload loading, and unrestricted command execution. In a supply-chain context, this is unacceptable without explicit opt-in, auditing, and visible configuration. Recommend removing or isolating this functionality, replacing with explicit, auditable remote-management interfaces, and ensuring clear documentation and opt-in mechanisms.
@pb-digital/ui-library
1.0.0
by memmedyar
Live on npm
Blocked by Socket
This code is malicious: it harvests local system identifiers and sensitive files (attempting /etc/shadow when possible), encodes them, and exfiltrates the data to a hardcoded remote HTTP endpoint using curl invoked via child_process.exec. Treat as credential-stealing/data-exfiltration malware. Do not execute; if present on a system, isolate the host, investigate, and rotate potentially compromised credentials.
skywriter_server
9.9.1
by hello6852hh
Removed from npm
Blocked by Socket
The code is suspicious and potentially malicious as it sends system data to a suspicious domain.
Live on npm for 4 hours and 23 minutes before removal. Socket users were protected even while the package was live.
issues-danmuku
1.0.4
by zhw2590582
Removed from npm
Blocked by Socket
The code is handling sensitive operations such as storing and transmitting OAuth tokens. The use of localStorage for storing tokens and embedding them in URLs can be considered a security risk. Additionally, the use of the `Function` constructor indicates potential for dynamic code execution which is concerning. Overall, while there is no clear evidence of malicious behavior, the handling of sensitive data could be improved to enhance security.
Live on npm for 55 minutes before removal. Socket users were protected even while the package was live.
dre-example
7.2.3
by bbbb121proton.me
Removed from npm
Blocked by Socket
The code collects sensitive system information without user consent and sends it to an external server via a Discord webhook. The code gathers data such as the user's internal IP address, external IP address (obtained via an HTTP request to 'https[:]//ipinfo[.]io/json'), hostname, username, home directory, DNS server information, and package details from 'package.json'. This information is then formatted into a JSON object and transmitted to a hardcoded Discord webhook URL ('https[:]//discord[.]com/api/webhooks/...'). This behavior constitutes unauthorized data exfiltration and poses significant privacy and security risks.
Live on npm for 20 days, 1 hour and 33 minutes before removal. Socket users were protected even while the package was live.
hekatomb
1.5
Removed from PyPI
Blocked by Socket
This setup.py installs a clearly offensive/dual-use toolkit (Hekatomb) whose documented purpose is domain-wide credential theft: enumerating AD, retrieving DPAPI blobs via SMB, extracting domain controller private keys via RPC, and decrypting user secrets. The packaging metadata confirms intent and capability. Treat this package as malicious/hostile; do not install or run it except in controlled, authorized testing/lab environments. Further inspection of the actual src.hekatomb implementation is required to detail exact exploit methods or any hidden exfiltration behavior.
Live on PyPI for 15 hours and 34 minutes before removal. Socket users were protected even while the package was live.
hashdecrypt
1.0.2
Live on PyPI
Blocked by Socket
The code includes potentially suspicious network activity by posting data to a URL derived from a base64-encoded string. This could lead to data exfiltration if the data is sensitive. The obfuscation of the URL and the lack of transparency in network communication raise security concerns.
aroma-xylophone-pqb476
1.0.0
by afifaljafari112
Removed from npm
Blocked by Socket
The code has several anomalies including unconventional syntax, suspicious module names, and uniform method calls without any context. While there is no direct evidence of malicious behavior within the provided snippet, the irregularities and potential for these modules to contain harmful code suggest a need for further scrutiny.
Live on npm for 57 days, 10 hours and 24 minutes before removal. Socket users were protected even while the package was live.
mtpylib
0.0.52
Removed from PyPI
Blocked by Socket
The script creates a persistent, predictable remote access vector by adding a user with a hardcoded password and by replacing SSH configuration to enable password and root logins and forwarding. This behavior is high-risk and consistent with a backdoor/persistence implant; treat any occurrence as malicious unless used in a tightly controlled, ephemeral testing environment with compensating controls. Do not run this script on production systems; if it has run, assume compromise, remove the user, restore secure SSH configuration, and rotate credentials.
Live on PyPI for 3 hours and 37 minutes before removal. Socket users were protected even while the package was live.
robot-list
0.0.4
Removed from PyPI
Blocked by Socket
This module contains insecure coding patterns that create serious security vulnerabilities: (1) executing a constructed shell command with shell=True using unvalidated command-line input (command injection), and (2) using eval() on data derived from XML/JSON parsing (remote code execution risk). Additional issues: malformed/misused regexes, improper TemporaryDirectory usage, and broad exception suppression. There is no clear evidence of deliberate malware (no hardcoded exfiltration endpoints or obfuscated payloads), but the vulnerabilities allow arbitrary code execution and should be treated as high risk. Do not run this code on untrusted input or in privileged environments without sanitizing inputs, removing eval, and using subprocess safely (list args, shell=False).
Live on PyPI for 2 hours and 9 minutes before removal. Socket users were protected even while the package was live.
com.meta.xr.sdk.avatars
14.0.0
by jpdhackerone03
Removed from npm
Blocked by Socket
The source code exhibits behavior consistent with data exfiltration malware. It collects sensitive system information and sends it to external endpoints without user consent, posing a significant security risk.
Live on npm for 36 days, 10 hours and 44 minutes before removal. Socket users were protected even while the package was live.
js-node-ethers
5.4.5
by bestbuythis
Removed from npm
Blocked by Socket
The source code contains a serious security issue with a potential data exfiltration attempt via a Telegram bot. Additionally, it logs sensitive information to the console. These behaviors are not standard for a wallet library and indicate a high risk of malicious activity.
Live on npm for 1 hour and 58 minutes before removal. Socket users were protected even while the package was live.
oahspe
0.0.17
Live on PyPI
Blocked by Socket
The code demonstrates several security risks, particularly the direct execution of commands based on user input, which can lead to command injection vulnerabilities and unauthorized file manipulation. It also lacks proper sanitization and validation of user input. The overall structure raises significant concerns regarding the potential for malicious behavior, especially if used in an untrusted environment.
Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.
Possible typosquat attack
Known malware
Chrome Extension Permission
Chrome Extension Wildcard Host Permission
Git dependency
GitHub dependency
AI-detected potential malware
HTTP dependency
Obfuscated code
NPM Shrinkwrap
Critical CVE
High CVE
Medium CVE
Low CVE
Bad dependency semver
Wildcard dependency
Unpopular package
Minified code
Socket optimized override available
Deprecated
Unmaintained
Explicitly Unlicensed Item
License Policy Violation
Misc. License Issues
Ambiguous License Classifier
Copyleft License
No License Found
Non-permissive License
Unidentified License
License exception
Generic alert
Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.
Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.
Nat Friedman
CEO at GitHub
Suz Hinton
Senior Software Engineer at Stripe
heck yes this is awesome!!! Congrats team 🎉👏
Matteo Collina
Node.js maintainer, Fastify lead maintainer
So awesome to see @SocketSecurity launch with a fresh approach! Excited to have supported the team from the early days.
DC Posch
Director of Technology at AppFolio, CTO at Dynasty
This is going to be super important, especially for crypto projects where a compromised dependency results in stolen user assets.
Luis Naranjo
Software Engineer at Microsoft
If software supply chain attacks through npm don't scare the shit out of you, you're not paying close enough attention.
@SocketSecurity sounds like an awesome product. I'll be using socket.dev instead of npmjs.org to browse npm packages going forward
Elena Nadolinski
Founder and CEO at Iron Fish
Huge congrats to @SocketSecurity! 🙌
Literally the only product that proactively detects signs of JS compromised packages.
Joe Previte
Engineering Team Lead at Coder
Congrats to @feross and the @SocketSecurity team on their seed funding! 🚀 It's been a big help for us at @CoderHQ and we appreciate what y'all are doing!
Josh Goldberg
Staff Developer at Codecademy
This is such a great idea & looks fantastic, congrats & good luck @feross + team!
The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.
Scott Roberts
CISO at UiPath
As a happy Socket customer, I've been impressed with how quickly they are adding value to the product, this move is a great step!
Yan Zhu
Head of Security at Brave, DEFCON, EFF, W3C
glad to hear some of the smartest people i know are working on (npm, etc.) supply chain security finally :). @SocketSecurity
Andrew Peterson
CEO and Co-Founder at Signal Sciences (acq. Fastly)
How do you track the validity of open source software libraries as they get updated? You're prob not. Check out @SocketSecurity and the updated tooling they launched.
Supply chain is a cluster in security as we all know and the tools from Socket are "duh" type tools to be implementing. Check them out and follow Feross Aboukhadijeh to see more updates coming from them in the future.
Zbyszek Tenerowicz
Senior Security Engineer at ConsenSys
socket.dev is getting more appealing by the hour
Devdatta Akhawe
Head of Security at Figma
The @SocketSecurity team is on fire! Amazing progress and I am exciting to see where they go next.
Sebastian Bensusan
Engineer Manager at Stripe
I find it surprising that we don't have _more_ supply chain attacks in software:
Imagine your airplane (the code running) was assembled (deployed) daily, with parts (dependencies) from internet strangers. How long until you get a bad part?
Excited for Socket to prevent this
Adam Baldwin
VP of Security at npm, Red Team at Auth0/Okta
Congrats to everyone at @SocketSecurity ❤️🤘🏻
Nico Waisman
CISO at Lyft
This is an area that I have personally been very focused on. As Nat Friedman said in the 2019 GitHub Universe keynote, Open Source won, and every time you add a new open source project you rely on someone else code and you rely on the people that build it.
This is both exciting and problematic. You are bringing real risk into your organization, and I'm excited to see progress in the industry from OpenSSF scorecards and package analyzers to the company that Feross Aboukhadijeh is building!
Depend on Socket to prevent malicious open source dependencies from infiltrating your app.
Install the Socket GitHub App in just 2 clicks and get protected today.
Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.
Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.
Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.
Dec 14, 2023
Hijacked cryptocurrency library adds malware
Widely-used library in cryptocurrency frontend was compromised to include wallet-draining code, following the hijacking of NPM account credentials via phishing.
Jan 06, 2022
Maintainer intentionally adds malware
Rogue maintainer sabotages his own open source package with 100M downloads/month, notably breaking Amazon's AWS SDK.
Nov 15, 2021
npm discovers a platform vulnerability allowing unauthorized publishing of any package
Attackers could publish new versions of any npm package without authorization for multiple years.
Oct 22, 2021
Hijacked package adds cryptominers and password-stealing malware
Multiple packages with 30M downloads/month are hijacked and publish malicious versions directly into the software supply chain.
Nov 26, 2018
Package hijacked adding organization specific backdoors
Obfuscated malware added to a dependency which targeted a single company, went undetected for over a week, and made it into their production build.
Get our latest security research, open source insights, and product updates.
Security News
Socket CEO Feross Aboukhadijeh discusses the recent npm supply chain attacks on PodRocket, covering novel attack vectors and how developers can protect themselves.
Security News
Maintainers back GitHub’s npm security overhaul but raise concerns about CI/CD workflows, enterprise support, and token management.
Product
Socket Firewall is a free tool that blocks malicious packages at install time, giving developers proactive protection against rising supply chain attacks.