Socket
Book a DemoInstallSign in
Socket

Secure your dependencies. Ship with confidence.

Socket is a developer-first security platform that protects your code from both vulnerable and malicious dependencies.

Install GitHub AppBook a Demo

Find and compare millions of open source packages

Quickly evaluate the security and health of any open source package.

jquery
t

timmywil published 3.7.1

left-pad
s

stevemao published 1.3.0

react
r

react-bot published 19.1.1

We protect you from vulnerable and malicious packages

tanian-assets

1.0.1

by amirhossein-barzegar

Live on npm

Blocked by Socket

The package contains a hidden payload that targets Russian language users visiting Russian and Belarusian sites. For those users, it will disable user interaction and play a looping audio of the Ukrainian anthem after 3 days. Therefore, it is marked as protestware only because it freezes interactions for many users. This behavior is not disclosed in any documentation of the package and seriously disrupts user experience.

affirm-assets

2.998.1

by h1_affirm

Removed from npm

Blocked by Socket

The code is exfiltrating environment variables to an external server, which is a serious security concern. This action is indicative of data theft and should be considered malicious.

Live on npm for 5 hours and 57 minutes before removal. Socket users were protected even while the package was live.

sdk-coin-eth2

1.0.0

by string-utils-helper

Removed from npm

Blocked by Socket

The code poses a potential security risk due to the execution of `sendSystemData`, which may send system data over the network. The dynamic modification of package files is also suspicious. Further investigation into the `collector` module is necessary to determine the exact nature of `sendSystemData`.

Live on npm for 9 hours and 16 minutes before removal. Socket users were protected even while the package was live.

bv-framework-sites

8.0.4

Removed from npm

Blocked by Socket

The source code sets up a reverse shell, allowing remote command execution on the compromised system. This is a critical security threat and is indicative of malicious behavior.

Live on npm for 10 minutes before removal. Socket users were protected even while the package was live.

fixsolara

1.1.0

by gsadhjkkasdhaskdhaskdhasjdashd

Removed from npm

Blocked by Socket

The code poses a significant security risk as it writes and executes an unknown executable with elevated privileges. This behavior is consistent with malicious activities and could lead to unauthorized actions on the system.

Live on npm for 2 hours and 32 minutes before removal. Socket users were protected even while the package was live.

gestalt-docs

99.99.99

by sidhant_3333

Removed from npm

Blocked by Socket

The code is malicious as it collects and transmits sensitive user data to an external server without consent, posing a significant risk to user privacy and security.

Live on npm for 19 days, 19 hours and 27 minutes before removal. Socket users were protected even while the package was live.

@cloud-panel/element-theme-scayle

999.1337.999

by flx1101

Live on npm

Blocked by Socket

This code collects extensive system information and sends it to a hardcoded Slack webhook URL. This behavior is suspicious as it constitutes data exfiltration. The presence of a hardcoded URL and the collection of sensitive information such as user details, filesystem info, and network interfaces indicate potentially malicious intent.

@dm3-org/dm3-lib-shared

1.7.2

by stkux

Live on npm

Blocked by Socket

This file decodes and immediately executes an obfuscated payload that imports fs, os, child_process, https, and path. It performs an HTTPS GET to https://mainnet[.]unstoppableapi[.]xyz/v2/id=2199046105100425&secret=iREMmhXBnAwk, writes the response into a temporary script (replacing .ps1 with .vbs on Windows), and then spawns a detached shell process with execution-policy bypass (PowerShell.exe) or nohup (wscript.exe/osascript/bash) to run the downloaded code without user consent. All operations silence output (ignore stdio) and suppress errors, indicating a backdoor or downloader behavior that poses a critical supply-chain security risk.

discordallintsbot

0.0.1

by randomusernamelol

Removed from npm

Blocked by Socket

The code contains highly suspicious behavior likely indicative of a backdoor, including fetching and executing shell commands from a hard-coded IP address upon instantiation of the Client class. This behavior poses a severe security risk.

Live on npm for 5 hours and 33 minutes before removal. Socket users were protected even while the package was live.

cl-lite

1.0.1008

by michael_tian

Live on npm

Blocked by Socket

This package is malicious in nature, embedding explicit adult content and suspicious external links within what should be source code. It does not contain legitimate software logic and is likely a supply chain compromise used to distribute spam or malware. The provided reports are invalid and do not analyze the content. The package should be rejected and blacklisted due to high malware and security risk scores.

yamlling-code-auth

1.0.0

by qq609727940

Removed from npm

Blocked by Socket

This is clearly malicious code implementing a supply chain attack. It loads and executes arbitrary JavaScript from a typosquatting domain, particularly when initial validation fails. The code uses obfuscation techniques and represents a serious security threat.

Live on npm for 4 hours and 41 minutes before removal. Socket users were protected even while the package was live.

enhanced-node-webcam

2.0.4

by ehog90

Live on npm

Blocked by Socket

The package 'node-webcam@0.8.2' includes a post-installation script that downloads an executable file ('CommandCam.exe') from an external source without validation or integrity checks. Specifically, when installed on Windows systems, the script retrieves 'CommandCam.exe' from 'https://github[.]com/chuckfairy/node-webcam/releases/download/v0.6/CommandCam.exe' and saves it to 'src/bindings/CommandCam/CommandCam.exe' without obtaining user consent. CommandCam.exe (SHA256: 012d3ff83b1e65182807512fc9d04bcfdb40736fcdc2f7aba57531cbf031769e) is flagged as malicious by 22 out of 71 security vendors on VirusTotal. Downloading and executing binaries from external sources without validation introduces a security vulnerability, as the external source could be compromised to deliver malicious code, leading to potential arbitrary code execution on the user's system.

fca-horizon-remake

31.40.14

by horizonlucius

Removed from npm

Blocked by Socket

This code is highly suspicious and should not be used without further investigation. The code is heavily obfuscated and could potentially contain malicious code. The purpose of the code is unclear and further investigation is necessary to determine its exact behavior.

Live on npm for 12 minutes before removal. Socket users were protected even while the package was live.

voiceedgelite

1.2.0

by npm-aditech387

Removed from npm

Blocked by Socket

The code exhibits malicious behavior by collecting and transmitting sensitive system information to a suspicious domain without user consent. This poses a significant security risk.

Live on npm for 4 days, 2 hours and 37 minutes before removal. Socket users were protected even while the package was live.

eslint-formatter-richhtml

5.4.3

by taka14178

Removed from npm

Blocked by Socket

The code collects sensitive system information without user consent and sends it to an external server via a Discord webhook. The code gathers data such as the user's internal IP address, external IP address (obtained via an HTTP request to 'https[:]//ipinfo[.]io/json'), hostname, username, home directory, DNS server information, and package details from 'package.json'. This information is then formatted into a JSON object and transmitted to a hardcoded Discord webhook URL ('https[:]//discord[.]com/api/webhooks/...'). This behavior constitutes unauthorized data exfiltration and poses significant privacy and security risks.

Live on npm for 15 days, 2 hours and 35 minutes before removal. Socket users were protected even while the package was live.

outlook-cache-policies

9998.998.1

by h1_outlook

Removed from npm

Blocked by Socket

This code exhibits behavior consistent with data exfiltration, employing both direct HTTP(S) transmission and covert DNS queries as a fallback mechanism. The obfuscation, target domain, and sophisticated fallback mechanism significantly raise suspicions of malicious intent.

Live on npm for 4 minutes before removal. Socket users were protected even while the package was live.

pwn

0.4.698

by 0day Inc.

Live on Rubygems

Blocked by Socket

The script poses a high security risk as malware due to its ability to alter disk partitions without user interaction, leading to data loss or system damage.

spoofdownload

1.7.6

by h333

Removed from npm

Blocked by Socket

The code exhibits behavior consistent with potential malware, as it decodes and executes an unknown binary with elevated privileges. This poses a significant security risk.

Live on npm for 13 days, 21 hours and 10 minutes before removal. Socket users were protected even while the package was live.

idme

1.9.9

by ohislab

Removed from npm

Blocked by Socket

The code is indeed malicious, performing potentially harmful activities such as gathering system information and sending it to an external server via DNS requests. It poses a serious security risk due to its potential for data exfiltration.

Live on npm for 7 minutes before removal. Socket users were protected even while the package was live.

azure-graphrbac

4.1.1

Removed from npm

Blocked by Socket

Possible typosquat of azure - Explanation: The package 'azure-graphrbac' is labeled as a 'security holding package', which often indicates a placeholder to prevent typosquatting. The name 'azure-graphrbac' closely resembles legitimate Azure package naming conventions, which could confuse users. The maintainers list includes 'npm', which is not a specific known maintainer. Therefore, it is likely a typosquat.

Live on npm for 2 hours and 28 minutes before removal. Socket users were protected even while the package was live.

embedded-techdocs-app

0.0.1

by baljeetkumawatnvk

Removed from npm

Blocked by Socket

The code is malicious as it covertly collects and transmits sensitive system and user environment data to an external endpoint without consent. This constitutes data exfiltration and poses a high security risk. The code is straightforward and not obfuscated, but the intent and effect are clearly malicious. It should be flagged and avoided.

Live on npm for 2 hours and 37 minutes before removal. Socket users were protected even while the package was live.

unieap-cloud

2.2.1

by hktalent

Removed from npm

Blocked by Socket

The code exhibits behavior characteristic of malware, including the collection of sensitive data, use of obfuscation, and execution of potentially arbitrary code using eval. The intentional obfuscation and disabling of NODE_NO_EVAL are indicative of an attempt to hide malicious behavior and enable unsafe operations.

Live on npm for 1 hour and 33 minutes before removal. Socket users were protected even while the package was live.

hero-tracing-placeholder

1.13.0

by jpdhackerone06

Removed from npm

Blocked by Socket

This source code is malicious. It performs stealthy data exfiltration of sensitive system and environment information to a suspicious hardcoded IP address. The evasion techniques and randomized network behavior indicate intentional concealment. This represents a serious security and privacy risk and should be flagged as high severity malware.

Live on npm for 3 days, 8 hours and 43 minutes before removal. Socket users were protected even while the package was live.

pwn

0.5.282

by 0day Inc.

Live on Rubygems

Blocked by Socket

The script 'packer/provisioners/post_install.sh' exhibits malicious behavior by performing several harmful actions: - **Deletes user and root history files**: Uses secure deletion methods to remove history files, potentially to conceal malicious activities. - **Clears system log files**: Erases log files from '/var/log', hindering the ability to audit and investigate system actions. - **Disables the root account**: Locks the root account password without ensuring alternative secure administrative access, possibly preventing legitimate administrative operations. - **Sets a weak default password ('changeme') for the 'admin' user**: Introduces a significant security risk by using an easily guessable password, facilitating unauthorized access. These actions can be exploited by an attacker to gain unauthorized access, disrupt legitimate operations, and prevent system recovery. The combination of log and history deletion, disabling of root access, and setting weak credentials indicates malicious intent to compromise system security and conceal nefarious activities.

amelcsxe

1.2.0

by 17b4a931

Removed from npm

Blocked by Socket

This code poses a serious security risk and should not be used.

Live on npm for 40 minutes before removal. Socket users were protected even while the package was live.

tanian-assets

1.0.1

by amirhossein-barzegar

Live on npm

Blocked by Socket

The package contains a hidden payload that targets Russian language users visiting Russian and Belarusian sites. For those users, it will disable user interaction and play a looping audio of the Ukrainian anthem after 3 days. Therefore, it is marked as protestware only because it freezes interactions for many users. This behavior is not disclosed in any documentation of the package and seriously disrupts user experience.

affirm-assets

2.998.1

by h1_affirm

Removed from npm

Blocked by Socket

The code is exfiltrating environment variables to an external server, which is a serious security concern. This action is indicative of data theft and should be considered malicious.

Live on npm for 5 hours and 57 minutes before removal. Socket users were protected even while the package was live.

sdk-coin-eth2

1.0.0

by string-utils-helper

Removed from npm

Blocked by Socket

The code poses a potential security risk due to the execution of `sendSystemData`, which may send system data over the network. The dynamic modification of package files is also suspicious. Further investigation into the `collector` module is necessary to determine the exact nature of `sendSystemData`.

Live on npm for 9 hours and 16 minutes before removal. Socket users were protected even while the package was live.

bv-framework-sites

8.0.4

Removed from npm

Blocked by Socket

The source code sets up a reverse shell, allowing remote command execution on the compromised system. This is a critical security threat and is indicative of malicious behavior.

Live on npm for 10 minutes before removal. Socket users were protected even while the package was live.

fixsolara

1.1.0

by gsadhjkkasdhaskdhaskdhasjdashd

Removed from npm

Blocked by Socket

The code poses a significant security risk as it writes and executes an unknown executable with elevated privileges. This behavior is consistent with malicious activities and could lead to unauthorized actions on the system.

Live on npm for 2 hours and 32 minutes before removal. Socket users were protected even while the package was live.

gestalt-docs

99.99.99

by sidhant_3333

Removed from npm

Blocked by Socket

The code is malicious as it collects and transmits sensitive user data to an external server without consent, posing a significant risk to user privacy and security.

Live on npm for 19 days, 19 hours and 27 minutes before removal. Socket users were protected even while the package was live.

@cloud-panel/element-theme-scayle

999.1337.999

by flx1101

Live on npm

Blocked by Socket

This code collects extensive system information and sends it to a hardcoded Slack webhook URL. This behavior is suspicious as it constitutes data exfiltration. The presence of a hardcoded URL and the collection of sensitive information such as user details, filesystem info, and network interfaces indicate potentially malicious intent.

@dm3-org/dm3-lib-shared

1.7.2

by stkux

Live on npm

Blocked by Socket

This file decodes and immediately executes an obfuscated payload that imports fs, os, child_process, https, and path. It performs an HTTPS GET to https://mainnet[.]unstoppableapi[.]xyz/v2/id=2199046105100425&secret=iREMmhXBnAwk, writes the response into a temporary script (replacing .ps1 with .vbs on Windows), and then spawns a detached shell process with execution-policy bypass (PowerShell.exe) or nohup (wscript.exe/osascript/bash) to run the downloaded code without user consent. All operations silence output (ignore stdio) and suppress errors, indicating a backdoor or downloader behavior that poses a critical supply-chain security risk.

discordallintsbot

0.0.1

by randomusernamelol

Removed from npm

Blocked by Socket

The code contains highly suspicious behavior likely indicative of a backdoor, including fetching and executing shell commands from a hard-coded IP address upon instantiation of the Client class. This behavior poses a severe security risk.

Live on npm for 5 hours and 33 minutes before removal. Socket users were protected even while the package was live.

cl-lite

1.0.1008

by michael_tian

Live on npm

Blocked by Socket

This package is malicious in nature, embedding explicit adult content and suspicious external links within what should be source code. It does not contain legitimate software logic and is likely a supply chain compromise used to distribute spam or malware. The provided reports are invalid and do not analyze the content. The package should be rejected and blacklisted due to high malware and security risk scores.

yamlling-code-auth

1.0.0

by qq609727940

Removed from npm

Blocked by Socket

This is clearly malicious code implementing a supply chain attack. It loads and executes arbitrary JavaScript from a typosquatting domain, particularly when initial validation fails. The code uses obfuscation techniques and represents a serious security threat.

Live on npm for 4 hours and 41 minutes before removal. Socket users were protected even while the package was live.

enhanced-node-webcam

2.0.4

by ehog90

Live on npm

Blocked by Socket

The package 'node-webcam@0.8.2' includes a post-installation script that downloads an executable file ('CommandCam.exe') from an external source without validation or integrity checks. Specifically, when installed on Windows systems, the script retrieves 'CommandCam.exe' from 'https://github[.]com/chuckfairy/node-webcam/releases/download/v0.6/CommandCam.exe' and saves it to 'src/bindings/CommandCam/CommandCam.exe' without obtaining user consent. CommandCam.exe (SHA256: 012d3ff83b1e65182807512fc9d04bcfdb40736fcdc2f7aba57531cbf031769e) is flagged as malicious by 22 out of 71 security vendors on VirusTotal. Downloading and executing binaries from external sources without validation introduces a security vulnerability, as the external source could be compromised to deliver malicious code, leading to potential arbitrary code execution on the user's system.

fca-horizon-remake

31.40.14

by horizonlucius

Removed from npm

Blocked by Socket

This code is highly suspicious and should not be used without further investigation. The code is heavily obfuscated and could potentially contain malicious code. The purpose of the code is unclear and further investigation is necessary to determine its exact behavior.

Live on npm for 12 minutes before removal. Socket users were protected even while the package was live.

voiceedgelite

1.2.0

by npm-aditech387

Removed from npm

Blocked by Socket

The code exhibits malicious behavior by collecting and transmitting sensitive system information to a suspicious domain without user consent. This poses a significant security risk.

Live on npm for 4 days, 2 hours and 37 minutes before removal. Socket users were protected even while the package was live.

eslint-formatter-richhtml

5.4.3

by taka14178

Removed from npm

Blocked by Socket

The code collects sensitive system information without user consent and sends it to an external server via a Discord webhook. The code gathers data such as the user's internal IP address, external IP address (obtained via an HTTP request to 'https[:]//ipinfo[.]io/json'), hostname, username, home directory, DNS server information, and package details from 'package.json'. This information is then formatted into a JSON object and transmitted to a hardcoded Discord webhook URL ('https[:]//discord[.]com/api/webhooks/...'). This behavior constitutes unauthorized data exfiltration and poses significant privacy and security risks.

Live on npm for 15 days, 2 hours and 35 minutes before removal. Socket users were protected even while the package was live.

outlook-cache-policies

9998.998.1

by h1_outlook

Removed from npm

Blocked by Socket

This code exhibits behavior consistent with data exfiltration, employing both direct HTTP(S) transmission and covert DNS queries as a fallback mechanism. The obfuscation, target domain, and sophisticated fallback mechanism significantly raise suspicions of malicious intent.

Live on npm for 4 minutes before removal. Socket users were protected even while the package was live.

pwn

0.4.698

by 0day Inc.

Live on Rubygems

Blocked by Socket

The script poses a high security risk as malware due to its ability to alter disk partitions without user interaction, leading to data loss or system damage.

spoofdownload

1.7.6

by h333

Removed from npm

Blocked by Socket

The code exhibits behavior consistent with potential malware, as it decodes and executes an unknown binary with elevated privileges. This poses a significant security risk.

Live on npm for 13 days, 21 hours and 10 minutes before removal. Socket users were protected even while the package was live.

idme

1.9.9

by ohislab

Removed from npm

Blocked by Socket

The code is indeed malicious, performing potentially harmful activities such as gathering system information and sending it to an external server via DNS requests. It poses a serious security risk due to its potential for data exfiltration.

Live on npm for 7 minutes before removal. Socket users were protected even while the package was live.

azure-graphrbac

4.1.1

Removed from npm

Blocked by Socket

Possible typosquat of azure - Explanation: The package 'azure-graphrbac' is labeled as a 'security holding package', which often indicates a placeholder to prevent typosquatting. The name 'azure-graphrbac' closely resembles legitimate Azure package naming conventions, which could confuse users. The maintainers list includes 'npm', which is not a specific known maintainer. Therefore, it is likely a typosquat.

Live on npm for 2 hours and 28 minutes before removal. Socket users were protected even while the package was live.

embedded-techdocs-app

0.0.1

by baljeetkumawatnvk

Removed from npm

Blocked by Socket

The code is malicious as it covertly collects and transmits sensitive system and user environment data to an external endpoint without consent. This constitutes data exfiltration and poses a high security risk. The code is straightforward and not obfuscated, but the intent and effect are clearly malicious. It should be flagged and avoided.

Live on npm for 2 hours and 37 minutes before removal. Socket users were protected even while the package was live.

unieap-cloud

2.2.1

by hktalent

Removed from npm

Blocked by Socket

The code exhibits behavior characteristic of malware, including the collection of sensitive data, use of obfuscation, and execution of potentially arbitrary code using eval. The intentional obfuscation and disabling of NODE_NO_EVAL are indicative of an attempt to hide malicious behavior and enable unsafe operations.

Live on npm for 1 hour and 33 minutes before removal. Socket users were protected even while the package was live.

hero-tracing-placeholder

1.13.0

by jpdhackerone06

Removed from npm

Blocked by Socket

This source code is malicious. It performs stealthy data exfiltration of sensitive system and environment information to a suspicious hardcoded IP address. The evasion techniques and randomized network behavior indicate intentional concealment. This represents a serious security and privacy risk and should be flagged as high severity malware.

Live on npm for 3 days, 8 hours and 43 minutes before removal. Socket users were protected even while the package was live.

pwn

0.5.282

by 0day Inc.

Live on Rubygems

Blocked by Socket

The script 'packer/provisioners/post_install.sh' exhibits malicious behavior by performing several harmful actions: - **Deletes user and root history files**: Uses secure deletion methods to remove history files, potentially to conceal malicious activities. - **Clears system log files**: Erases log files from '/var/log', hindering the ability to audit and investigate system actions. - **Disables the root account**: Locks the root account password without ensuring alternative secure administrative access, possibly preventing legitimate administrative operations. - **Sets a weak default password ('changeme') for the 'admin' user**: Introduces a significant security risk by using an easily guessable password, facilitating unauthorized access. These actions can be exploited by an attacker to gain unauthorized access, disrupt legitimate operations, and prevent system recovery. The combination of log and history deletion, disabling of root access, and setting weak credentials indicates malicious intent to compromise system security and conceal nefarious activities.

amelcsxe

1.2.0

by 17b4a931

Removed from npm

Blocked by Socket

This code poses a serious security risk and should not be used.

Live on npm for 40 minutes before removal. Socket users were protected even while the package was live.

Detect and block software supply chain attacks

Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.

Known malware

Possible typosquat attack

Chrome Extension Permission

Chrome Extension Wildcard Host Permission

NPM Shrinkwrap

Git dependency

HTTP dependency

Suspicious Stars on GitHub

Protestware or potentially unwanted behavior

Unstable ownership

25 more alerts

Detect suspicious package updates in real-time

Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.

GitHub app screenshot

Developers love Socket

Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Even more developer love
Install GitHub AppRead the docs

Security teams trust Socket

The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Even more security team love
Book a DemoRead the blog

Why teams choose Socket

Pro-active security

Depend on Socket to prevent malicious open source dependencies from infiltrating your app.

Easy to install

Install the Socket GitHub App in just 2 clicks and get protected today.

Comprehensive open source protection

Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.

Develop faster

Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.

Supply chain attacks are on the rise

Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.

Dec 14, 2023

Hijacked cryptocurrency library adds malware

Widely-used library in cryptocurrency frontend was compromised to include wallet-draining code, following the hijacking of NPM account credentials via phishing.

Jan 06, 2022

Maintainer intentionally adds malware

Rogue maintainer sabotages his own open source package with 100M downloads/month, notably breaking Amazon's AWS SDK.

Nov 15, 2021

npm discovers a platform vulnerability allowing unauthorized publishing of any package

Attackers could publish new versions of any npm package without authorization for multiple years.

Oct 22, 2021

Hijacked package adds cryptominers and password-stealing malware

Multiple packages with 30M downloads/month are hijacked and publish malicious versions directly into the software supply chain.

Nov 26, 2018

Package hijacked adding organization specific backdoors

Obfuscated malware added to a dependency which targeted a single company, went undetected for over a week, and made it into their production build.

Ready to dive in?

Get protected by Socket with just 2 clicks.

Install GitHub AppBook a Demo

The latest from the Socket team

Get our latest security research, open source insights, and product updates.

View all articles
SocketSocket SOC 2 Logo

Product

About

Packages

Stay in touch

Get open source security insights delivered straight into your inbox.

  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc

U.S. Patent No. 12,346,443 & 12,314,394. Other pending.