🚨 Shai-Hulud Strikes Again:834 Packages Compromised.Technical Analysis
Socket
Book a DemoInstallSign in
Socket

Secure your dependencies. Ship with confidence.

Socket is a developer-first security platform that protects your code from both vulnerable and malicious dependencies.

Install GitHub AppBook a Demo

Find and compare millions of open source packages

Quickly evaluate the security and health of any open source package.

jquery
t

timmywil published 3.7.1

left-pad
s

stevemao published 1.3.0

react
r

react-bot published 19.2.1

We protect you from vulnerable and malicious packages

bitstamp-main

19.4.9

by superhotuser6

Removed from npm

Blocked by Socket

The script is designed to upload sensitive files from the system to an external server, which poses a significant security risk and is indicative of malicious behavior.

Live on npm for 11 days, 23 hours and 26 minutes before removal. Socket users were protected even while the package was live.

chromeexploit

1.0.0

Live on PyPI

Blocked by Socket

The provided fragment is a privacy-invasive tool intended to access a user's Chrome Default profile to read browsing history, downloads, searches and possibly stored credentials, and to wipe the Chrome History file. Even though the code is syntactically incomplete in the sample, the CLEAR_LOG_INFO function clearly performs destructive truncation of the History SQLite file, and the rest of the fragment strongly implies credential and history harvesting. This is malicious or at minimum dangerously privacy-violating behavior. Treat this code (or any package containing equivalent complete functionality) as high risk: remove it from trusted dependencies, and audit the full source if encountered in a project.

@wxyhjkd/claude-proxy

1.0.0

by wxyhjkd

Live on npm

Blocked by Socket

The code contains a potentially malicious or high-risk behavior by redirecting API calls from a legitimate domain to a suspicious proxy domain. This can lead to serious security risks including data interception and supply chain compromise. No direct malware code is present, but the proxy domain redirection is a critical concern. Users should be cautious and investigate the proxy domain before use.

kehmgfedjalbibdkpjjebpeknhnpemoe

1.3.35

Live on Chrome Web Store

Blocked by Socket

This code is part of a browser extension that scrapes Disney+ session/profile/viewing data (and uses the user's access token to query Disney APIs), stores it locally, and uploads the aggregated data to an external domain (BASE_ROUTE/nodeRootUrl = https://me3x.online/). The external domain is not an official Disney endpoint and serves configuration and receives uploaded user data, which strongly suggests unauthorized data exfiltration or telemetry to a third-party. This constitutes a supply-chain / privacy risk and should be treated as malicious or at least highly suspicious. I recommend blocking/uninstalling the extension and investigating origin (source package, publisher) immediately.

ailever

0.2.267

Live on PyPI

Blocked by Socket

The code exhibits a dangerous remote code execution pattern: it downloads and immediately runs a remote Python payload without integrity checks, sandboxing, or input validation. This creates a severe supply-chain and runtime security risk. Recommended mitigations include removing dynamic downloads, validating payloads with cryptographic hashes or signatures, using safe subprocess invocations with argument lists, and implementing strict input sanitization. If remote functionality must remain, switch to a trusted-internal mechanism (e.g., plugin architecture with signed components, offline verification) and add robust error handling and logging.

pypjt

1.25.0

Live on PyPI

Blocked by Socket

This script appears to be a simple packaging/upload helper, not obviously malicious, but it contains insecure and potentially dangerous patterns: unsanitized shell interpolation (command injection risk), use of 'sudo rm -rf' (destructive with elevation), changing working directory before destructive operations, and passing credentials on the command line (credential leakage). These issues make it risky to run in untrusted contexts or CI without hardening. There is no clear evidence of deliberate malware, but the script could be abused if inputs (pyproject.toml or environment) are tampered with.

@spgy/eslint-plugin-spgy-fe

1.0.0-rc.2

by chris199676

Removed from npm

Blocked by Socket

This script is highly suspicious and likely to be malicious. It collects sensitive information about the system, user, and potentially secure keys, and sends them to an external server. It's highly recommended not to use this script in a secure environment.

Live on npm for 4 days, 22 hours and 25 minutes before removal. Socket users were protected even while the package was live.

w13scan

0.9.13

Live on PyPI

Blocked by Socket

This file is an explicit exploit module for Struts2 OGNL remote code execution (S2-048 style). It actively sends payloads designed to disable OGNL protections and execute arbitrary system commands on a vulnerable remote server, then looks for command output/error markers in responses. It is dangerous to run against targets without explicit authorization. While it does not phone home or exfiltrate the scanner host's secrets, it facilitates remote compromise. Treat as offensive/exploit code; only use in controlled, authorized testing. Recommend removing from general-purpose runtime/CI artifacts, isolating and auditing usage, and adding clear authorization checks if kept in a scanning framework.

n8n-nodes-social-tiktok

0.1.8

Live on npm

Blocked by Socket

The code fragment exhibits a high likelihood of malicious activity and supply-chain risk due to extreme obfuscation, polyfill injection, and data flows directed toward external endpoints (UPLOAD_ENDPOINT, TikTok-origin). Although some parts may serve legitimate polyfill/test purposes, the combination of obfuscated payload construction, multiple network sinks, and environment-driven execution warrants thorough sandboxed analysis and precautionary removal or substitution in production builds. Treat as suspicious until validated in a controlled environment.

azure-graphrbac

3.7.4

Removed from npm

Blocked by Socket

The provided source code exhibits clear malicious behavior by sending sensitive system information and file contents to external servers. This poses a significant security risk and should be addressed immediately.

Live on npm for 4 minutes before removal. Socket users were protected even while the package was live.

mihai-ui-kit

0.1.4

by mihaigabrieldavid

Live on npm

Blocked by Socket

The code contains a malicious behavior where it intercepts network requests and sends the response data to an external server, posing a significant security risk.

azure-graphrbac

8.0.1

Removed from npm

Blocked by Socket

Possible typosquat of azure-graph

Live on npm for 3 minutes before removal. Socket users were protected even while the package was live.

libembedder.fody

2.56.8

by OliveMaillard, OliveMaillard

Live on NuGet

Blocked by Socket

This source file contains legitimate LibEmbedder.Fody weaving code but also includes a malicious injected module initializer that downloads remote content and executes it via shell commands, writes values to HKCU, and creates a scheduled task for persistence. The obfuscated strings and silent exception handling further indicate deliberate concealment. Treat this as a supply-chain compromise: do not use this package, replace with a verified clean upstream copy, and treat systems that loaded this assembly as potentially compromised (investigate, rotate credentials, and remediate).

o-layout

10.20.10

by fg0x777

Removed from npm

Blocked by Socket

The code is highly suspicious and likely malicious, as it attempts to exfiltrate sensitive information to an external server. The actions indicate a significant security risk.

Live on npm for 14 hours and 2 minutes before removal. Socket users were protected even while the package was live.

iac-protocol

0.2

Live on PyPI

Blocked by Socket

The code is not malicious by design but is highly dangerous due to dynamic code execution from untrusted input. It presents a severe security risk and needs refactoring to remove or constrain exec/eval paths, implement robust input validation, and adopt a safe invocation model for the DSL. Correcting parsing logic and improving error handling are essential reliability improvements.

colab-ssh

0.2.38

Live on PyPI

Blocked by Socket

This code establishes remote SSH access by enabling root login, setting the root password, downloading and executing a remote ngrok binary, and publishing the resulting public endpoint to an external JSONBin service. Those behaviors create a high risk of unauthorized remote access and exfiltration of the access point. The pattern is dangerous and can be abused as a backdoor; treat this code as malicious or at least high-risk tooling and avoid running it in production or sensitive environments.

sbcli-dev

6.0.1

Live on PyPI

Blocked by Socket

This module is not overtly malicious (no encoded payloads, no external exfiltration, no reverse shell), but it contains high-risk insecure patterns: user-controlled values are directly interpolated into shell command strings and passed to node_utils.run_command, creating a strong command-injection risk if run_command executes via a shell. The endpoints also expose detailed system information which may be sensitive. Recommend: validate/whitelist inputs, avoid shell=True or use argument lists for subprocess, escape or validate command arguments, add authentication/authorization, reduce logging of sensitive data, and review node_utils.run_command implementation. Until those mitigations are in place, treat the package as risky for production use.

cl-lite

1.0.1464

by michael_tian

Live on npm

Blocked by Socket

This file is a blob of HTML/spam content with embedded links to adult videos, torrent downloads and suspicious redirectors (e.g. https://2023[.]redircdn[.]com/?…, http://rmdown[.]com/link[.]php?hash=…, http://data[.]down2048[.]com/list[.]php?…), plus numerous third-party image URLs. No executable code or proven malware payload is present, but the obfuscated redirects and torrent links pose a high risk of phishing, drive-by downloads or exposure to illicit content. Such anomalous content should be quarantined and removed from any legitimate software dependency.

maptplotlib

1.0.0

Live on PyPI

Blocked by Socket

This setup.py implements a concealed code-execution mechanism: it decrypts an embedded ciphertext with a hardcoded Fernet key and exec()s the result during installation on Windows. The combination of typosquatted name, gibberish metadata, embedded key+blob, runtime exec, and forced dependencies for decryption/networking makes this highly likely to be malicious. Do not install; remove and investigate any systems where it was run.

kualitee_cypress

0.2.1-beta

by khalid-kualitee

Removed from npm

Blocked by Socket

The code contains security vulnerabilities due to unsanitized inputs, dangerous child process commands, and missing input validation. Therefore, it poses a significant security risk and should be reviewed.

Live on npm for 126 days, 13 hours and 3 minutes before removal. Socket users were protected even while the package was live.

moirai

1.3.8

Live on PyPI

Blocked by Socket

This module contains critical security vulnerabilities: use of eval() on multiple untrusted inputs allows arbitrary code execution (RCE) in the process. Database persistence calls create an additional exfiltration path depending on DatabaseV1 behavior. The code should never eval untrusted data; instead it should parse structured, safe formats (e.g., JSON arrays) and validate types and shapes. Treat this code as unsafe to run on untrusted input until eval usage is removed or replaced with a safe parser/executor.

passagemath-macaulay2

10.6.23

Live on PyPI

Blocked by Socket

This install script performs a destructive filesystem operation (removing the katex directory) and then executes an unknown command. Even if not overtly labeled as malware, it poses a high risk: it can cause data loss and enables execution of arbitrary code. You should not run this without inspecting the package contents and verifying what `copy-files-from-to` refers to and why katex is being removed.

@jumpstart-ui/utils

1.640.0

by hvitor

Live on npm

Blocked by Socket

This file conditionally reads system environment variables and sends them, in base64-encoded form, to an external domain (eo2x6z3vtvxheqc[.]m[.]pipedream[.]net) when certain conditions are met. The behavior is indicative of intentional data exfiltration and poses a significant security risk.

imagecomponents.aspforms.imaging

4.0.0.5

by Image Components

Live on NuGet

Blocked by Socket

This module implements an obfuscated runtime loader/loader helper. It reads encrypted embedded resources or files, decrypts and verifies them, allocates executable memory and writes payload bytes into that memory, and invokes them (or writes into other processes). Those capabilities (VirtualAlloc, WriteProcessMemory, VirtualProtect, OpenProcess, creating delegates from function pointers) are characteristic of reflective loaders/in-memory code injection. Combined with heavy obfuscation and hard-coded cryptographic keys/IV and signature checks, this represents a high supply-chain risk: the package can unpack and execute arbitrary code at runtime and could be used to deliver a backdoor or other malicious payloads. I recommend treating this package as malicious/untrusted unless provenance and audited behavior can be demonstrated.

model_dotnet

1.0.0

by Warner_G

Live on NuGet

Blocked by Socket

This module mixes normal data models with a clearly obfuscated internal runtime that reads embedded resources, performs cryptographic/decryption operations and uses native memory APIs (VirtualProtect, GetHINSTANCE, Marshal/IntPtr) to build and write to memory addresses computed from decrypted data. That combination is highly suspicious: it matches in-memory payload unpackers/loaders and backdoor-style behavior. I recommend treating the package as malicious/untrusted until the decrypted payload and runtime effects are fully inspected in a safe environment.

bitstamp-main

19.4.9

by superhotuser6

Removed from npm

Blocked by Socket

The script is designed to upload sensitive files from the system to an external server, which poses a significant security risk and is indicative of malicious behavior.

Live on npm for 11 days, 23 hours and 26 minutes before removal. Socket users were protected even while the package was live.

chromeexploit

1.0.0

Live on PyPI

Blocked by Socket

The provided fragment is a privacy-invasive tool intended to access a user's Chrome Default profile to read browsing history, downloads, searches and possibly stored credentials, and to wipe the Chrome History file. Even though the code is syntactically incomplete in the sample, the CLEAR_LOG_INFO function clearly performs destructive truncation of the History SQLite file, and the rest of the fragment strongly implies credential and history harvesting. This is malicious or at minimum dangerously privacy-violating behavior. Treat this code (or any package containing equivalent complete functionality) as high risk: remove it from trusted dependencies, and audit the full source if encountered in a project.

@wxyhjkd/claude-proxy

1.0.0

by wxyhjkd

Live on npm

Blocked by Socket

The code contains a potentially malicious or high-risk behavior by redirecting API calls from a legitimate domain to a suspicious proxy domain. This can lead to serious security risks including data interception and supply chain compromise. No direct malware code is present, but the proxy domain redirection is a critical concern. Users should be cautious and investigate the proxy domain before use.

kehmgfedjalbibdkpjjebpeknhnpemoe

1.3.35

Live on Chrome Web Store

Blocked by Socket

This code is part of a browser extension that scrapes Disney+ session/profile/viewing data (and uses the user's access token to query Disney APIs), stores it locally, and uploads the aggregated data to an external domain (BASE_ROUTE/nodeRootUrl = https://me3x.online/). The external domain is not an official Disney endpoint and serves configuration and receives uploaded user data, which strongly suggests unauthorized data exfiltration or telemetry to a third-party. This constitutes a supply-chain / privacy risk and should be treated as malicious or at least highly suspicious. I recommend blocking/uninstalling the extension and investigating origin (source package, publisher) immediately.

ailever

0.2.267

Live on PyPI

Blocked by Socket

The code exhibits a dangerous remote code execution pattern: it downloads and immediately runs a remote Python payload without integrity checks, sandboxing, or input validation. This creates a severe supply-chain and runtime security risk. Recommended mitigations include removing dynamic downloads, validating payloads with cryptographic hashes or signatures, using safe subprocess invocations with argument lists, and implementing strict input sanitization. If remote functionality must remain, switch to a trusted-internal mechanism (e.g., plugin architecture with signed components, offline verification) and add robust error handling and logging.

pypjt

1.25.0

Live on PyPI

Blocked by Socket

This script appears to be a simple packaging/upload helper, not obviously malicious, but it contains insecure and potentially dangerous patterns: unsanitized shell interpolation (command injection risk), use of 'sudo rm -rf' (destructive with elevation), changing working directory before destructive operations, and passing credentials on the command line (credential leakage). These issues make it risky to run in untrusted contexts or CI without hardening. There is no clear evidence of deliberate malware, but the script could be abused if inputs (pyproject.toml or environment) are tampered with.

@spgy/eslint-plugin-spgy-fe

1.0.0-rc.2

by chris199676

Removed from npm

Blocked by Socket

This script is highly suspicious and likely to be malicious. It collects sensitive information about the system, user, and potentially secure keys, and sends them to an external server. It's highly recommended not to use this script in a secure environment.

Live on npm for 4 days, 22 hours and 25 minutes before removal. Socket users were protected even while the package was live.

w13scan

0.9.13

Live on PyPI

Blocked by Socket

This file is an explicit exploit module for Struts2 OGNL remote code execution (S2-048 style). It actively sends payloads designed to disable OGNL protections and execute arbitrary system commands on a vulnerable remote server, then looks for command output/error markers in responses. It is dangerous to run against targets without explicit authorization. While it does not phone home or exfiltrate the scanner host's secrets, it facilitates remote compromise. Treat as offensive/exploit code; only use in controlled, authorized testing. Recommend removing from general-purpose runtime/CI artifacts, isolating and auditing usage, and adding clear authorization checks if kept in a scanning framework.

n8n-nodes-social-tiktok

0.1.8

Live on npm

Blocked by Socket

The code fragment exhibits a high likelihood of malicious activity and supply-chain risk due to extreme obfuscation, polyfill injection, and data flows directed toward external endpoints (UPLOAD_ENDPOINT, TikTok-origin). Although some parts may serve legitimate polyfill/test purposes, the combination of obfuscated payload construction, multiple network sinks, and environment-driven execution warrants thorough sandboxed analysis and precautionary removal or substitution in production builds. Treat as suspicious until validated in a controlled environment.

azure-graphrbac

3.7.4

Removed from npm

Blocked by Socket

The provided source code exhibits clear malicious behavior by sending sensitive system information and file contents to external servers. This poses a significant security risk and should be addressed immediately.

Live on npm for 4 minutes before removal. Socket users were protected even while the package was live.

mihai-ui-kit

0.1.4

by mihaigabrieldavid

Live on npm

Blocked by Socket

The code contains a malicious behavior where it intercepts network requests and sends the response data to an external server, posing a significant security risk.

azure-graphrbac

8.0.1

Removed from npm

Blocked by Socket

Possible typosquat of azure-graph

Live on npm for 3 minutes before removal. Socket users were protected even while the package was live.

libembedder.fody

2.56.8

by OliveMaillard, OliveMaillard

Live on NuGet

Blocked by Socket

This source file contains legitimate LibEmbedder.Fody weaving code but also includes a malicious injected module initializer that downloads remote content and executes it via shell commands, writes values to HKCU, and creates a scheduled task for persistence. The obfuscated strings and silent exception handling further indicate deliberate concealment. Treat this as a supply-chain compromise: do not use this package, replace with a verified clean upstream copy, and treat systems that loaded this assembly as potentially compromised (investigate, rotate credentials, and remediate).

o-layout

10.20.10

by fg0x777

Removed from npm

Blocked by Socket

The code is highly suspicious and likely malicious, as it attempts to exfiltrate sensitive information to an external server. The actions indicate a significant security risk.

Live on npm for 14 hours and 2 minutes before removal. Socket users were protected even while the package was live.

iac-protocol

0.2

Live on PyPI

Blocked by Socket

The code is not malicious by design but is highly dangerous due to dynamic code execution from untrusted input. It presents a severe security risk and needs refactoring to remove or constrain exec/eval paths, implement robust input validation, and adopt a safe invocation model for the DSL. Correcting parsing logic and improving error handling are essential reliability improvements.

colab-ssh

0.2.38

Live on PyPI

Blocked by Socket

This code establishes remote SSH access by enabling root login, setting the root password, downloading and executing a remote ngrok binary, and publishing the resulting public endpoint to an external JSONBin service. Those behaviors create a high risk of unauthorized remote access and exfiltration of the access point. The pattern is dangerous and can be abused as a backdoor; treat this code as malicious or at least high-risk tooling and avoid running it in production or sensitive environments.

sbcli-dev

6.0.1

Live on PyPI

Blocked by Socket

This module is not overtly malicious (no encoded payloads, no external exfiltration, no reverse shell), but it contains high-risk insecure patterns: user-controlled values are directly interpolated into shell command strings and passed to node_utils.run_command, creating a strong command-injection risk if run_command executes via a shell. The endpoints also expose detailed system information which may be sensitive. Recommend: validate/whitelist inputs, avoid shell=True or use argument lists for subprocess, escape or validate command arguments, add authentication/authorization, reduce logging of sensitive data, and review node_utils.run_command implementation. Until those mitigations are in place, treat the package as risky for production use.

cl-lite

1.0.1464

by michael_tian

Live on npm

Blocked by Socket

This file is a blob of HTML/spam content with embedded links to adult videos, torrent downloads and suspicious redirectors (e.g. https://2023[.]redircdn[.]com/?…, http://rmdown[.]com/link[.]php?hash=…, http://data[.]down2048[.]com/list[.]php?…), plus numerous third-party image URLs. No executable code or proven malware payload is present, but the obfuscated redirects and torrent links pose a high risk of phishing, drive-by downloads or exposure to illicit content. Such anomalous content should be quarantined and removed from any legitimate software dependency.

maptplotlib

1.0.0

Live on PyPI

Blocked by Socket

This setup.py implements a concealed code-execution mechanism: it decrypts an embedded ciphertext with a hardcoded Fernet key and exec()s the result during installation on Windows. The combination of typosquatted name, gibberish metadata, embedded key+blob, runtime exec, and forced dependencies for decryption/networking makes this highly likely to be malicious. Do not install; remove and investigate any systems where it was run.

kualitee_cypress

0.2.1-beta

by khalid-kualitee

Removed from npm

Blocked by Socket

The code contains security vulnerabilities due to unsanitized inputs, dangerous child process commands, and missing input validation. Therefore, it poses a significant security risk and should be reviewed.

Live on npm for 126 days, 13 hours and 3 minutes before removal. Socket users were protected even while the package was live.

moirai

1.3.8

Live on PyPI

Blocked by Socket

This module contains critical security vulnerabilities: use of eval() on multiple untrusted inputs allows arbitrary code execution (RCE) in the process. Database persistence calls create an additional exfiltration path depending on DatabaseV1 behavior. The code should never eval untrusted data; instead it should parse structured, safe formats (e.g., JSON arrays) and validate types and shapes. Treat this code as unsafe to run on untrusted input until eval usage is removed or replaced with a safe parser/executor.

passagemath-macaulay2

10.6.23

Live on PyPI

Blocked by Socket

This install script performs a destructive filesystem operation (removing the katex directory) and then executes an unknown command. Even if not overtly labeled as malware, it poses a high risk: it can cause data loss and enables execution of arbitrary code. You should not run this without inspecting the package contents and verifying what `copy-files-from-to` refers to and why katex is being removed.

@jumpstart-ui/utils

1.640.0

by hvitor

Live on npm

Blocked by Socket

This file conditionally reads system environment variables and sends them, in base64-encoded form, to an external domain (eo2x6z3vtvxheqc[.]m[.]pipedream[.]net) when certain conditions are met. The behavior is indicative of intentional data exfiltration and poses a significant security risk.

imagecomponents.aspforms.imaging

4.0.0.5

by Image Components

Live on NuGet

Blocked by Socket

This module implements an obfuscated runtime loader/loader helper. It reads encrypted embedded resources or files, decrypts and verifies them, allocates executable memory and writes payload bytes into that memory, and invokes them (or writes into other processes). Those capabilities (VirtualAlloc, WriteProcessMemory, VirtualProtect, OpenProcess, creating delegates from function pointers) are characteristic of reflective loaders/in-memory code injection. Combined with heavy obfuscation and hard-coded cryptographic keys/IV and signature checks, this represents a high supply-chain risk: the package can unpack and execute arbitrary code at runtime and could be used to deliver a backdoor or other malicious payloads. I recommend treating this package as malicious/untrusted unless provenance and audited behavior can be demonstrated.

model_dotnet

1.0.0

by Warner_G

Live on NuGet

Blocked by Socket

This module mixes normal data models with a clearly obfuscated internal runtime that reads embedded resources, performs cryptographic/decryption operations and uses native memory APIs (VirtualProtect, GetHINSTANCE, Marshal/IntPtr) to build and write to memory addresses computed from decrypted data. That combination is highly suspicious: it matches in-memory payload unpackers/loaders and backdoor-style behavior. I recommend treating the package as malicious/untrusted until the decrypted payload and runtime effects are fully inspected in a safe environment.

Detect and block software supply chain attacks

Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.

Possible typosquat attack

Known malware

Git dependency

GitHub dependency

AI-detected potential malware

HTTP dependency

Obfuscated code

Suspicious Stars on GitHub

Telemetry

Protestware or potentially unwanted behavior

41 more alerts

Detect suspicious package updates in real-time

Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.

GitHub app screenshot

Developers love Socket

Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Even more developer love
Install GitHub AppRead the docs

Security teams trust Socket

The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Even more security team love
Book a DemoRead the blog

Why teams choose Socket

Pro-active security

Depend on Socket to prevent malicious open source dependencies from infiltrating your app.

Easy to install

Install the Socket GitHub App in just 2 clicks and get protected today.

Comprehensive open source protection

Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.

Develop faster

Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.

Supply chain attacks are on the rise

Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.

Dec 14, 2023

Hijacked cryptocurrency library adds malware

Widely-used library in cryptocurrency frontend was compromised to include wallet-draining code, following the hijacking of NPM account credentials via phishing.

Jan 06, 2022

Maintainer intentionally adds malware

Rogue maintainer sabotages his own open source package with 100M downloads/month, notably breaking Amazon's AWS SDK.

Nov 15, 2021

npm discovers a platform vulnerability allowing unauthorized publishing of any package

Attackers could publish new versions of any npm package without authorization for multiple years.

Oct 22, 2021

Hijacked package adds cryptominers and password-stealing malware

Multiple packages with 30M downloads/month are hijacked and publish malicious versions directly into the software supply chain.

Nov 26, 2018

Package hijacked adding organization specific backdoors

Obfuscated malware added to a dependency which targeted a single company, went undetected for over a week, and made it into their production build.

Ready to dive in?

Get protected by Socket with just 2 clicks.

Install GitHub AppBook a Demo

The latest from the Socket team

Get our latest security research, open source insights, and product updates.

View all articles