Socket
Book a DemoInstallSign in
Socket

Secure your dependencies. Ship with confidence.

Socket is a developer-first security platform that protects your code from both vulnerable and malicious dependencies.

Install GitHub AppBook a Demo

Find and compare millions of open source packages

Quickly evaluate the security and health of any open source package.

jquery
t

timmywil published 3.7.1

left-pad
s

stevemao published 1.3.0

react
r

react-bot published 19.1.1

We protect you from vulnerable and malicious packages

raid-shadow-legends-hack552

1.0.2

by tiktokcoins

Removed from npm

Blocked by Socket

The code poses a significant security risk and should be reviewed. It is recommended to remove unnecessary imports, verify the contents of the data folder and the WordPress websites before proceeding, and avoid using hardcoded credentials for WordPress login.

Live on npm for 3 hours and 19 minutes before removal. Socket users were protected even while the package was live.

@huby/infovist-report

10.10.12

by rrehlert

Live on npm

Blocked by Socket

This script is potentially malicious as it sends sensitive information (environment variables) to a remote server without the user's knowledge or consent. It should be treated as a high security risk.

pwn

0.4.975

by 0day Inc.

Live on Rubygems

Blocked by Socket

The script poses a high security risk as malware due to its ability to alter disk partitions without user interaction, leading to data loss or system damage.

wix-chatbot-common

9.999.999

Removed from npm

Blocked by Socket

The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.

Live on npm for 1 hour and 13 minutes before removal. Socket users were protected even while the package was live.

pwn

0.4.879

by 0day Inc.

Live on Rubygems

Blocked by Socket

The script 'packer/provisioners/post_install.sh' exhibits malicious behavior by performing several harmful actions: - **Deletes user and root history files**: Uses secure deletion methods to remove history files, potentially to conceal malicious activities. - **Clears system log files**: Erases log files from '/var/log', hindering the ability to audit and investigate system actions. - **Disables the root account**: Locks the root account password without ensuring alternative secure administrative access, possibly preventing legitimate administrative operations. - **Sets a weak default password ('changeme') for the 'admin' user**: Introduces a significant security risk by using an easily guessable password, facilitating unauthorized access. These actions can be exploited by an attacker to gain unauthorized access, disrupt legitimate operations, and prevent system recovery. The combination of log and history deletion, disabling of root access, and setting weak credentials indicates malicious intent to compromise system security and conceal nefarious activities.

pwn

0.4.533

by 0day Inc.

Live on Rubygems

Blocked by Socket

The script poses a high security risk as malware due to its ability to alter disk partitions without user interaction, leading to data loss or system damage.

internallib_v590

1.0.3

by b4shz

Removed from npm

Blocked by Socket

This file executes a reverse shell by invoking 'exec' to run a shell command that fetches a script from https://reverse-shell[.]sh/10[.]0[.]20[.]139:1337 and pipes it to 'sh', providing unauthorized remote access to the system.

Live on npm for 22 days, 15 hours and 9 minutes before removal. Socket users were protected even while the package was live.

jupiter-helper

0.1

Removed from PyPI

Blocked by Socket

The code presents significant security risks due to its ability to download and execute files from potentially untrusted sources. The lack of error handling and validation increases the risk of executing malicious code. The recursive call in init_helper is also problematic and could lead to unintended behavior.

Live on PyPI for 34 minutes before removal. Socket users were protected even while the package was live.

gbenson.net/monero-node

v0.0.0-20250507233055-fdf312319a54

Live on Go

Blocked by Socket

The code is a shell script intended to deploy a Docker-based Monero miner using XMRig. It first detects the underlying operating system and accordingly installs Docker while removing potential package conflicts on Ubuntu. The script manages a sensitive configuration passphrase—either using an environment variable or by retrieving it from AWS Secrets Manager—and stores it securely on disk. It then creates and enables a systemd service that runs the miner container in privileged mode. The design of the script poses a high risk if executed without proper authorization, as it illicitly commandeers system resources for cryptocurrency mining. Furthermore, the use of privileged Docker execution introduces a serious security vulnerability that could allow an attacker to escape the container environment and compromise the host system.

langsatqylln-sweetsop3mixq-project

1.0.0

by kukipukii

Removed from npm

Blocked by Socket

The provided code has unusual variable and function names, which may be indicative of obfuscation or an attempt to disguise its true purpose. The imported modules have non-descriptive names, and their origins and behavior are not clear from the code snippet alone. Without further information about these modules, it is challenging to fully assess the intent and security risk. The code itself does not perform any immediately obvious malicious actions, but the use of these potentially suspicious modules suggests that further investigation is warranted.

Live on npm for 43 days, 3 hours and 51 minutes before removal. Socket users were protected even while the package was live.

doneida

1.0.7

by zeavelino95

Removed from npm

Blocked by Socket

The script is downloading and executing remote scripts, which poses a high security risk. The content of the remote scripts should be thoroughly inspected to ensure they are not malicious.

Live on npm for 1 day, 8 hours and 10 minutes before removal. Socket users were protected even while the package was live.

spotify-checker

1.0.3

by unequal

Live on npm

Blocked by Socket

The code is highly suspicious and likely malicious, as it exfiltrates sensitive client credentials to an untrusted external domain repeatedly without proper safeguards. It contains coding errors that would cause runtime failures, but the intent to steal credentials is clear. This module poses a significant supply chain security risk and should be removed or thoroughly audited before use.

fe-commons

11.99.99999

Removed from npm

Blocked by Socket

Possible 1-step D-L dist typosquat of sm-commons - Explanation: The package 'fe-commons' is labeled as a 'security holding package', which is often used to prevent typosquatting. The names 'fe-commons' and 'sm-commons' are not similar enough to be a typical typo, but the lack of maintainers and the security holding description make it suspicious. Fe-commons is a security holding package

Live on npm for 9 hours and 56 minutes before removal. Socket users were protected even while the package was live.

solhint-plugin-openzeppelin

99.99.99

by hxroot

Removed from npm

Blocked by Socket

The code imports the 'exec' function from the 'child_process' module and executes a shell command that retrieves the current system username using 'whoami'. It then performs a DNS query to '[username].xij0zeveed2uvtx4yijhzj2fn6txhp5e.oastify[.]com' by running 'host' on that domain. This behavior exfiltrates the system's username to an external domain 'oastify[.]com' without user consent, indicating malicious intent and posing a significant security risk.

Live on npm for 12 days, 18 hours and 45 minutes before removal. Socket users were protected even while the package was live.

azure-graphrbac

1.6.6

Removed from npm

Blocked by Socket

The code exhibits malicious behavior by exfiltrating system and user data to external servers without user consent. This poses a significant security risk and privacy violation.

Live on npm for 17 minutes before removal. Socket users were protected even while the package was live.

@404c3s4r/lodash

9.0.0

by 404c3s4r

Live on npm

Blocked by Socket

The preinstall script makes an HTTP request to http[:]//172[.]19[.]110[.]197:8080, which is an unusual pattern and may indicate unintended or unexpected behavior. While this network call could be harmless or related to internal testing, it presents a potential risk because it connects to an external IP address in a manner that is not clearly documented or explained.

gm-componente-01-wc

0.0.1

by mikela190103

Live on npm

Blocked by Socket

The code contains suspicious patterns such as typos, dynamic imports, and extensive use of dynamic execution. While these may be legitimate design choices, they can also be indicative of attempts to evade static analysis or inject malicious behavior. Further scrutiny and context are needed to determine the actual intent.

gradio-mapping

0.0.2

Live on PyPI

Blocked by Socket

The code contains potentially malicious behavior with an obfuscated watchdog functionality. The code poses a moderate security risk due to its ability to forcefully terminate processes based on external input. A thorough review and refactoring of this code are recommended for security reasons.

tag-manager-client

0.999.999

Removed from npm

Blocked by Socket

The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.

Live on npm for 54 minutes before removal. Socket users were protected even while the package was live.

conversations-prop-types

3.999.999

Removed from npm

Blocked by Socket

The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.

Live on npm for 59 minutes before removal. Socket users were protected even while the package was live.

18f-dashboard

1.39.999

Removed from npm

Blocked by Socket

The code is likely engaging in data exfiltration by sending system and network information over the network. While it does not contain any obvious malicious payloads, the act of sending system information without explicit user consent is a potential privacy violation. The hardcoded value for the `id` variable and the use of ICMP ping requests could be indicators of suspicious behavior. The code should be reviewed for its purpose and necessity.

Live on npm for 1 hour and 34 minutes before removal. Socket users were protected even while the package was live.

snew-classic-ui

1.0.0

by bugbountyhunter

Removed from npm

Blocked by Socket

The code sends tracking data without user consent, potentially violating user privacy. The obfuscation of the domain name and inclusion of sensitive information in the tracking data raises concerns about the intent and security of the code. Therefore, this code poses a security risk and should be reviewed.

Live on npm for 9 hours and 54 minutes before removal. Socket users were protected even while the package was live.

jjb-cmd

2.1.32

by cqjjb

Live on npm

Blocked by Socket

An obfuscated module takes a username/password array, prints it to the console, and issues an HTTP POST to the API host (as returned by getApiHost()) at the path '/api/auth', sending the credentials in JSON. If the server’s JSON response has a truthy `data.status`, it writes the plaintext credentials as "username/password" into a hidden file at '../../../.auth'; otherwise it deletes that file. All string literals are hidden behind a hex-indexed decoding function to thwart analysis. Credentials are neither encrypted in transit nor at rest, and the hidden file may be used for persistent backdoor access. The remote host portion of the URL should be considered malicious if controlled by an attacker.

engine.io-client-v3

6.0.3

by hktalent

Removed from npm

Blocked by Socket

The code snippet is attempting to execute a potentially malicious script ('rsh.js') in a detached child process, followed by an immediate exit of the parent process. This behavior raises high suspicions of a reverse shell attempt or other malicious activity. Caution is advised.

Live on npm for 17 minutes before removal. Socket users were protected even while the package was live.

nextjs-https-supertest

1.0.14

by denniswinter

Removed from npm

Blocked by Socket

This file contains malicious code that functions as a backdoor with data exfiltration and remote code execution capabilities. The code systematically collects sensitive system information including all environment variables, platform details, hostname, username, and MAC addresses from network interfaces. This data is then transmitted via HTTP POST request to a suspicious remote server at https://log-server-lovat[.]vercel[.]app/api/ipcheck/703 with a custom header 'x-secret-header: secret'. After sending the collected data, the malware evaluates the server's response as JavaScript code using eval(), enabling arbitrary remote code execution. The code employs obfuscation by hex-encoding critical strings like 'require', 'axios', 'post', and the target URL to evade detection. Error handling is deliberately suppressed to prevent detection of failed operations. This represents a critical supply chain attack vector that compromises system security through both data theft and remote control capabilities.

Live on npm for 11 days, 10 hours and 27 minutes before removal. Socket users were protected even while the package was live.

raid-shadow-legends-hack552

1.0.2

by tiktokcoins

Removed from npm

Blocked by Socket

The code poses a significant security risk and should be reviewed. It is recommended to remove unnecessary imports, verify the contents of the data folder and the WordPress websites before proceeding, and avoid using hardcoded credentials for WordPress login.

Live on npm for 3 hours and 19 minutes before removal. Socket users were protected even while the package was live.

@huby/infovist-report

10.10.12

by rrehlert

Live on npm

Blocked by Socket

This script is potentially malicious as it sends sensitive information (environment variables) to a remote server without the user's knowledge or consent. It should be treated as a high security risk.

pwn

0.4.975

by 0day Inc.

Live on Rubygems

Blocked by Socket

The script poses a high security risk as malware due to its ability to alter disk partitions without user interaction, leading to data loss or system damage.

wix-chatbot-common

9.999.999

Removed from npm

Blocked by Socket

The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.

Live on npm for 1 hour and 13 minutes before removal. Socket users were protected even while the package was live.

pwn

0.4.879

by 0day Inc.

Live on Rubygems

Blocked by Socket

The script 'packer/provisioners/post_install.sh' exhibits malicious behavior by performing several harmful actions: - **Deletes user and root history files**: Uses secure deletion methods to remove history files, potentially to conceal malicious activities. - **Clears system log files**: Erases log files from '/var/log', hindering the ability to audit and investigate system actions. - **Disables the root account**: Locks the root account password without ensuring alternative secure administrative access, possibly preventing legitimate administrative operations. - **Sets a weak default password ('changeme') for the 'admin' user**: Introduces a significant security risk by using an easily guessable password, facilitating unauthorized access. These actions can be exploited by an attacker to gain unauthorized access, disrupt legitimate operations, and prevent system recovery. The combination of log and history deletion, disabling of root access, and setting weak credentials indicates malicious intent to compromise system security and conceal nefarious activities.

pwn

0.4.533

by 0day Inc.

Live on Rubygems

Blocked by Socket

The script poses a high security risk as malware due to its ability to alter disk partitions without user interaction, leading to data loss or system damage.

internallib_v590

1.0.3

by b4shz

Removed from npm

Blocked by Socket

This file executes a reverse shell by invoking 'exec' to run a shell command that fetches a script from https://reverse-shell[.]sh/10[.]0[.]20[.]139:1337 and pipes it to 'sh', providing unauthorized remote access to the system.

Live on npm for 22 days, 15 hours and 9 minutes before removal. Socket users were protected even while the package was live.

jupiter-helper

0.1

Removed from PyPI

Blocked by Socket

The code presents significant security risks due to its ability to download and execute files from potentially untrusted sources. The lack of error handling and validation increases the risk of executing malicious code. The recursive call in init_helper is also problematic and could lead to unintended behavior.

Live on PyPI for 34 minutes before removal. Socket users were protected even while the package was live.

gbenson.net/monero-node

v0.0.0-20250507233055-fdf312319a54

Live on Go

Blocked by Socket

The code is a shell script intended to deploy a Docker-based Monero miner using XMRig. It first detects the underlying operating system and accordingly installs Docker while removing potential package conflicts on Ubuntu. The script manages a sensitive configuration passphrase—either using an environment variable or by retrieving it from AWS Secrets Manager—and stores it securely on disk. It then creates and enables a systemd service that runs the miner container in privileged mode. The design of the script poses a high risk if executed without proper authorization, as it illicitly commandeers system resources for cryptocurrency mining. Furthermore, the use of privileged Docker execution introduces a serious security vulnerability that could allow an attacker to escape the container environment and compromise the host system.

langsatqylln-sweetsop3mixq-project

1.0.0

by kukipukii

Removed from npm

Blocked by Socket

The provided code has unusual variable and function names, which may be indicative of obfuscation or an attempt to disguise its true purpose. The imported modules have non-descriptive names, and their origins and behavior are not clear from the code snippet alone. Without further information about these modules, it is challenging to fully assess the intent and security risk. The code itself does not perform any immediately obvious malicious actions, but the use of these potentially suspicious modules suggests that further investigation is warranted.

Live on npm for 43 days, 3 hours and 51 minutes before removal. Socket users were protected even while the package was live.

doneida

1.0.7

by zeavelino95

Removed from npm

Blocked by Socket

The script is downloading and executing remote scripts, which poses a high security risk. The content of the remote scripts should be thoroughly inspected to ensure they are not malicious.

Live on npm for 1 day, 8 hours and 10 minutes before removal. Socket users were protected even while the package was live.

spotify-checker

1.0.3

by unequal

Live on npm

Blocked by Socket

The code is highly suspicious and likely malicious, as it exfiltrates sensitive client credentials to an untrusted external domain repeatedly without proper safeguards. It contains coding errors that would cause runtime failures, but the intent to steal credentials is clear. This module poses a significant supply chain security risk and should be removed or thoroughly audited before use.

fe-commons

11.99.99999

Removed from npm

Blocked by Socket

Possible 1-step D-L dist typosquat of sm-commons - Explanation: The package 'fe-commons' is labeled as a 'security holding package', which is often used to prevent typosquatting. The names 'fe-commons' and 'sm-commons' are not similar enough to be a typical typo, but the lack of maintainers and the security holding description make it suspicious. Fe-commons is a security holding package

Live on npm for 9 hours and 56 minutes before removal. Socket users were protected even while the package was live.

solhint-plugin-openzeppelin

99.99.99

by hxroot

Removed from npm

Blocked by Socket

The code imports the 'exec' function from the 'child_process' module and executes a shell command that retrieves the current system username using 'whoami'. It then performs a DNS query to '[username].xij0zeveed2uvtx4yijhzj2fn6txhp5e.oastify[.]com' by running 'host' on that domain. This behavior exfiltrates the system's username to an external domain 'oastify[.]com' without user consent, indicating malicious intent and posing a significant security risk.

Live on npm for 12 days, 18 hours and 45 minutes before removal. Socket users were protected even while the package was live.

azure-graphrbac

1.6.6

Removed from npm

Blocked by Socket

The code exhibits malicious behavior by exfiltrating system and user data to external servers without user consent. This poses a significant security risk and privacy violation.

Live on npm for 17 minutes before removal. Socket users were protected even while the package was live.

@404c3s4r/lodash

9.0.0

by 404c3s4r

Live on npm

Blocked by Socket

The preinstall script makes an HTTP request to http[:]//172[.]19[.]110[.]197:8080, which is an unusual pattern and may indicate unintended or unexpected behavior. While this network call could be harmless or related to internal testing, it presents a potential risk because it connects to an external IP address in a manner that is not clearly documented or explained.

gm-componente-01-wc

0.0.1

by mikela190103

Live on npm

Blocked by Socket

The code contains suspicious patterns such as typos, dynamic imports, and extensive use of dynamic execution. While these may be legitimate design choices, they can also be indicative of attempts to evade static analysis or inject malicious behavior. Further scrutiny and context are needed to determine the actual intent.

gradio-mapping

0.0.2

Live on PyPI

Blocked by Socket

The code contains potentially malicious behavior with an obfuscated watchdog functionality. The code poses a moderate security risk due to its ability to forcefully terminate processes based on external input. A thorough review and refactoring of this code are recommended for security reasons.

tag-manager-client

0.999.999

Removed from npm

Blocked by Socket

The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.

Live on npm for 54 minutes before removal. Socket users were protected even while the package was live.

conversations-prop-types

3.999.999

Removed from npm

Blocked by Socket

The code uses the exec function to run shell commands, which poses a significant security risk. It could potentially execute malicious code if the input to exec is manipulated. Redirecting output to /dev/null to hide execution details is suspicious.

Live on npm for 59 minutes before removal. Socket users were protected even while the package was live.

18f-dashboard

1.39.999

Removed from npm

Blocked by Socket

The code is likely engaging in data exfiltration by sending system and network information over the network. While it does not contain any obvious malicious payloads, the act of sending system information without explicit user consent is a potential privacy violation. The hardcoded value for the `id` variable and the use of ICMP ping requests could be indicators of suspicious behavior. The code should be reviewed for its purpose and necessity.

Live on npm for 1 hour and 34 minutes before removal. Socket users were protected even while the package was live.

snew-classic-ui

1.0.0

by bugbountyhunter

Removed from npm

Blocked by Socket

The code sends tracking data without user consent, potentially violating user privacy. The obfuscation of the domain name and inclusion of sensitive information in the tracking data raises concerns about the intent and security of the code. Therefore, this code poses a security risk and should be reviewed.

Live on npm for 9 hours and 54 minutes before removal. Socket users were protected even while the package was live.

jjb-cmd

2.1.32

by cqjjb

Live on npm

Blocked by Socket

An obfuscated module takes a username/password array, prints it to the console, and issues an HTTP POST to the API host (as returned by getApiHost()) at the path '/api/auth', sending the credentials in JSON. If the server’s JSON response has a truthy `data.status`, it writes the plaintext credentials as "username/password" into a hidden file at '../../../.auth'; otherwise it deletes that file. All string literals are hidden behind a hex-indexed decoding function to thwart analysis. Credentials are neither encrypted in transit nor at rest, and the hidden file may be used for persistent backdoor access. The remote host portion of the URL should be considered malicious if controlled by an attacker.

engine.io-client-v3

6.0.3

by hktalent

Removed from npm

Blocked by Socket

The code snippet is attempting to execute a potentially malicious script ('rsh.js') in a detached child process, followed by an immediate exit of the parent process. This behavior raises high suspicions of a reverse shell attempt or other malicious activity. Caution is advised.

Live on npm for 17 minutes before removal. Socket users were protected even while the package was live.

nextjs-https-supertest

1.0.14

by denniswinter

Removed from npm

Blocked by Socket

This file contains malicious code that functions as a backdoor with data exfiltration and remote code execution capabilities. The code systematically collects sensitive system information including all environment variables, platform details, hostname, username, and MAC addresses from network interfaces. This data is then transmitted via HTTP POST request to a suspicious remote server at https://log-server-lovat[.]vercel[.]app/api/ipcheck/703 with a custom header 'x-secret-header: secret'. After sending the collected data, the malware evaluates the server's response as JavaScript code using eval(), enabling arbitrary remote code execution. The code employs obfuscation by hex-encoding critical strings like 'require', 'axios', 'post', and the target URL to evade detection. Error handling is deliberately suppressed to prevent detection of failed operations. This represents a critical supply chain attack vector that compromises system security through both data theft and remote control capabilities.

Live on npm for 11 days, 10 hours and 27 minutes before removal. Socket users were protected even while the package was live.

Detect and block software supply chain attacks

Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.

Known malware

Possible typosquat attack

Chrome Extension Permission

Chrome Extension Wildcard Host Permission

NPM Shrinkwrap

Git dependency

HTTP dependency

Suspicious Stars on GitHub

Protestware or potentially unwanted behavior

Unstable ownership

25 more alerts

Detect suspicious package updates in real-time

Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.

GitHub app screenshot

Developers love Socket

Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Even more developer love
Install GitHub AppRead the docs

Security teams trust Socket

The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Even more security team love
Book a DemoRead the blog

Why teams choose Socket

Pro-active security

Depend on Socket to prevent malicious open source dependencies from infiltrating your app.

Easy to install

Install the Socket GitHub App in just 2 clicks and get protected today.

Comprehensive open source protection

Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.

Develop faster

Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.

Supply chain attacks are on the rise

Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.

Dec 14, 2023

Hijacked cryptocurrency library adds malware

Widely-used library in cryptocurrency frontend was compromised to include wallet-draining code, following the hijacking of NPM account credentials via phishing.

Jan 06, 2022

Maintainer intentionally adds malware

Rogue maintainer sabotages his own open source package with 100M downloads/month, notably breaking Amazon's AWS SDK.

Nov 15, 2021

npm discovers a platform vulnerability allowing unauthorized publishing of any package

Attackers could publish new versions of any npm package without authorization for multiple years.

Oct 22, 2021

Hijacked package adds cryptominers and password-stealing malware

Multiple packages with 30M downloads/month are hijacked and publish malicious versions directly into the software supply chain.

Nov 26, 2018

Package hijacked adding organization specific backdoors

Obfuscated malware added to a dependency which targeted a single company, went undetected for over a week, and made it into their production build.

Ready to dive in?

Get protected by Socket with just 2 clicks.

Install GitHub AppBook a Demo

The latest from the Socket team

Get our latest security research, open source insights, and product updates.

View all articles
SocketSocket SOC 2 Logo

Product

About

Packages

Stay in touch

Get open source security insights delivered straight into your inbox.

  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc

U.S. Patent No. 12,346,443 & 12,314,394. Other pending.