
Product
Introducing Webhook Events for Pull Request Scans
Add real-time Socket webhook events to your workflows to automatically receive pull request scan results and security alerts in real time.
Quickly evaluate the security and health of any open source package.
exp10it
2.3.96
Live on PyPI
Blocked by Socket
This module is a brute-force/admin-login cracking tool. It automates credential stuffing and captcha handling (via OCR) and even installs/updates the helper package at runtime. While not obfuscated, it is explicitly designed to perform unauthorized login attempts and is malicious in intent in many threat models. It poses a high security risk and should not be used against systems without explicit authorization. The runtime pip install increases supply-chain risk.
ncert-learn
5.3.5
Live on PyPI
Blocked by Socket
This script invokes xmrig.exe to perform a cryptomining benchmark using the --bench=1M and --submit parameters, potentially submitting results over the network. Unauthorized execution can consume system resources for mining and send data externally without user consent, making it a malicious threat.
@stihlus/stihl-icons-pack
99.0.1
by stihlus
Live on npm
Blocked by Socket
This module performs explicit, immediate data exfiltration of sensitive host and environment information to a hard-coded external HTTP endpoint. The behavior (capturing full process.env, user/host identifiers, LAN IP, silent error suppression, execution on load) matches supply-chain backdoors or malicious telemetry agents. Treat the package as malicious: remove/blacklist it, investigate hosts where it ran, rotate exposed credentials, and block the remote endpoint at network perimeter.
sbcli-hmdi
0.0.19
Live on PyPI
Blocked by Socket
The Python module itself is not directly implementing typical malware behaviors, but it creates a high-risk execution surface: it runs local shell scripts (some with sudo) with unvalidated inputs and passes secrets on the command line. The deploy_fdb_from_file_service function contains a command-injection vulnerability (shell=True with joined args) and a coding bug (returncod typo). Recommend: remove shell=True; use argument lists always, avoid passing secrets via argv (use stdin, environment files with proper filesystem permissions, or secured IPC), eliminate unnecessary sudo calls and require callers to provide appropriate privileges if needed, validate/escape inputs (especially file paths), fix the returncod typo, and audit all invoked shell scripts before use. Treat package as risky until mitigations and script audits are performed.
py-cwrd
1.0.0
Live on PyPI
Blocked by Socket
This setup.py contains strong indicators of malicious intent: an embedded encrypted payload decrypted with a hardcoded key and executed via exec() only during installation on Windows. The pattern (encrypted blob + hardcoded key + exec at install-time + setup_requires for 'fernet' and 'requests') is characteristic of supply-chain backdoors or installer-based malware. Do not install or run this package. Treat it as malicious until the decrypted payload is inspected and validated in a safe, isolated environment.
azure-graphrbac
2.7.8
Removed from npm
Blocked by Socket
The code collects system information, including the current working directory, hostname, username, and home directory, and sends it to external servers at 'site[.]wheezy[.]io' and 'en7gkbdp3755omk[.]m[.]pipedream[.]net'. It also searches for 'package.json' files in the directory hierarchy, reads their contents, and sends them to these external servers. This unauthorized data exfiltration poses a significant security risk.
Live on npm for 5 hours and 14 minutes before removal. Socket users were protected even while the package was live.
sbcli-pre
25.3.9
Live on PyPI
Blocked by Socket
The Python module itself is not directly implementing typical malware behaviors, but it creates a high-risk execution surface: it runs local shell scripts (some with sudo) with unvalidated inputs and passes secrets on the command line. The deploy_fdb_from_file_service function contains a command-injection vulnerability (shell=True with joined args) and a coding bug (returncod typo). Recommend: remove shell=True; use argument lists always, avoid passing secrets via argv (use stdin, environment files with proper filesystem permissions, or secured IPC), eliminate unnecessary sudo calls and require callers to provide appropriate privileges if needed, validate/escape inputs (especially file paths), fix the returncod typo, and audit all invoked shell scripts before use. Treat package as risky until mitigations and script audits are performed.
qsiprep
0.23.0
Live on PyPI
Blocked by Socket
The script functions as a test harness for QSIPREP with CI/local support and external data provisioning. However, the hardcoded base64 payload that is decoded and executed via sh constitutes a severe security risk, effectively acting as a backdoor. This pattern should be removed or replaced with an explicit, audited, and verifiable script. External data downloads should include integrity verification (checksums, signatures) and provenance guarantees. Patch handling via LOCAL_PATCH should be constrained to authenticated sources. Overall, this code exhibits high supply-chain and runtime execution risk due to the embedded payload sink.
mux-meet-nextjs
2.0.0
by roohaaan
Removed from npm
Blocked by Socket
The script is making a request to a potentially malicious URL. This behavior is considered suspicious and could be indicative of malware or security risks.
Live on npm for 2 days, 17 hours and 36 minutes before removal. Socket users were protected even while the package was live.
python-115
0.0.9.4.3
Live on PyPI
Blocked by Socket
The code exhibits potential security risks related to user authentication and data handling, particularly with the CAPTCHA cracking functionality. While there are no clear indicators of malware, the use of external libraries and dynamic code execution raises concerns. The overall risk is moderate, and further scrutiny is recommended.
sbcli-hmdi
0.0.35
Live on PyPI
Blocked by Socket
The Python module itself is not directly implementing typical malware behaviors, but it creates a high-risk execution surface: it runs local shell scripts (some with sudo) with unvalidated inputs and passes secrets on the command line. The deploy_fdb_from_file_service function contains a command-injection vulnerability (shell=True with joined args) and a coding bug (returncod typo). Recommend: remove shell=True; use argument lists always, avoid passing secrets via argv (use stdin, environment files with proper filesystem permissions, or secured IPC), eliminate unnecessary sudo calls and require callers to provide appropriate privileges if needed, validate/escape inputs (especially file paths), fix the returncod typo, and audit all invoked shell scripts before use. Treat package as risky until mitigations and script audits are performed.
dropbox-database
999.9.9
by amigomioteconsidero13
Removed from npm
Blocked by Socket
The code is designed to exfiltrate system information by sending it to an external domain via DNS queries. This is a clear indication of malicious behavior, as it involves unauthorized data transmission without user consent.
Live on npm for 2 hours and 20 minutes before removal. Socket users were protected even while the package was live.
azure-graphrbac
15.27.1000
Removed from npm
Blocked by Socket
Possible typosquat of [azure](https://socket.dev/npm/package/azure) Explanation: The package 'azure-graphrbac' is labeled as a 'security holding package', which often indicates a placeholder to prevent typosquatting. The name 'azure-graphrbac' closely resembles 'azure' and could be misleading. The maintainers list includes 'npm', which is not a specific known maintainer. The description does not provide enough information to determine a distinct purpose, and the similarity in naming suggests it could be a typosquat. azure-graphrbac is a security-holding package
Live on npm for 42 minutes before removal. Socket users were protected even while the package was live.
mtmai
0.5.40
Live on PyPI
Blocked by Socket
This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.
meutils
2024.11.29.20.47.50
Live on PyPI
Blocked by Socket
The source code contains suspicious and potentially malicious behavior by uploading arbitrary local files and detailed metadata to a remote server using hardcoded authentication tokens and device identifiers. This constitutes a significant security risk involving unauthorized data exfiltration and privacy violation. Although no direct malware payload like reverse shells or destructive actions are present, the code should be considered high risk and likely malicious due to its data exfiltration capabilities and lack of user transparency.
dropbox-service
999.9.9
by amigomioteconsidero14
Removed from npm
Blocked by Socket
The code is designed to exfiltrate system information by sending it to an external domain via DNS queries. This is a clear indication of malicious behavior, as it involves unauthorized data transmission without user consent.
Live on npm for 4 hours and 23 minutes before removal. Socket users were protected even while the package was live.
sap-abstract
0.3.7
by abdallaeg2
Removed from npm
Blocked by Socket
The code is designed to send sensitive system information to a remote server, which is a significant security risk. This behavior is consistent with malicious activity, specifically data exfiltration.
Live on npm for 18 minutes before removal. Socket users were protected even while the package was live.
sdp-transform-grammar
0.1.0
by jpdhackerone06
Live on npm
Blocked by Socket
This code collects extensive system information—including hostname, OS type, platform, release, architecture, local IP, current user, and working directory—and fetches the public IP from https://api64[.]ipify[.]org?format=json. It then exfiltrates this data without user consent via HTTP GET and POST requests to http://54[.]173[.]15[.]59:8080/jpd[.]php (with a fake Mozilla/5.0 User-Agent) and falls back to a WebSocket connection to wss://yourserver[.]com/socket if HTTP fails. It suppresses console output during the npm preinstall lifecycle and uses dynamic imports to evade static analysis. These behaviors demonstrate clear malicious intent and high security risk.
exp10it
2.6.65
Live on PyPI
Blocked by Socket
This source code is a malicious exploit script designed to remotely install a PHP webshell (vvv<?php eval($_POST[zzz]);?>) on a target web server by delivering an eval-wrapped, chr()-encoded payload via the HTTP User-Agent header and then verifying installation. Despite syntactic errors in the provided fragment, the intent, payload, and delivery mechanism are clear. Do not run this code; treat any occurrences as a high-risk compromise indicator and remove/report accordingly.
pythia-libs
137.0.0
by yandex.pizda
Removed from npm
Blocked by Socket
The code is obfuscated and exhibits malicious behavior by exfiltrating environment variables to an external server. This poses a significant security risk.
Live on npm for 4 hours and 22 minutes before removal. Socket users were protected even while the package was live.
osae
1.0.1
by 0x2458
Removed from npm
Blocked by Socket
The code is highly malicious, involving data exfiltration and reverse shell creation, posing a significant security threat.
Live on npm for 13 days, 16 hours and 59 minutes before removal. Socket users were protected even while the package was live.
win32evtlogutil
0.0.1
Removed from PyPI
Blocked by Socket
On import the module prints the base64 string “Y2RoQHdlYXJlaGFja2Vyb25lLmNvbQ==” (which decodes to cdh@wearehackerone[.]com) and immediately performs a DNS lookup for win32evtlogutil[.]pyvac[.]diar[.]ai. Both actions execute without user consent or configuration, indicating a covert callback/C2 mechanism. The domain name mimics a legitimate Windows event-log utility to evade detection and track installations. This constitutes a high-risk malicious supply-chain backdoor. It has been removed from PyPI.
Live on PyPI for 1 hour and 58 minutes before removal. Socket users were protected even while the package was live.
shancx
1.8.9
Removed from PyPI
Blocked by Socket
The code exhibits several security risks, particularly in the sendEmail function which could lead to data exfiltration. The presence of hardcoded values and lack of input validation raises concerns about potential malicious behavior. Overall, the code should be reviewed and modified to mitigate these risks.
Live on PyPI for 5 hours and 39 minutes before removal. Socket users were protected even while the package was live.
webpack-loader-css-branch
2.0.6
by alressandro89
Live on npm
Blocked by Socket
The code is a clear security threat exhibiting malicious behavior: it exfiltrates sensitive environment variables to a suspicious external server and executes arbitrary code received from that server. The obfuscation and use of eval confirm intent to hide this backdoor functionality. This module should be considered malware and avoided.
fiinquant
0.8.4
Live on PyPI
Blocked by Socket
This code uses sophisticated obfuscation techniques to hide its true functionality. The combination of string reversal, base64 encoding, zlib compression, and execution via exec() is a pattern commonly associated with malware. Without deobfuscating the payload, it's impossible to determine the exact malicious activity, but the obfuscation technique itself is a major red flag. This code should be considered highly suspicious and potentially malicious.
exp10it
2.3.96
Live on PyPI
Blocked by Socket
This module is a brute-force/admin-login cracking tool. It automates credential stuffing and captcha handling (via OCR) and even installs/updates the helper package at runtime. While not obfuscated, it is explicitly designed to perform unauthorized login attempts and is malicious in intent in many threat models. It poses a high security risk and should not be used against systems without explicit authorization. The runtime pip install increases supply-chain risk.
ncert-learn
5.3.5
Live on PyPI
Blocked by Socket
This script invokes xmrig.exe to perform a cryptomining benchmark using the --bench=1M and --submit parameters, potentially submitting results over the network. Unauthorized execution can consume system resources for mining and send data externally without user consent, making it a malicious threat.
@stihlus/stihl-icons-pack
99.0.1
by stihlus
Live on npm
Blocked by Socket
This module performs explicit, immediate data exfiltration of sensitive host and environment information to a hard-coded external HTTP endpoint. The behavior (capturing full process.env, user/host identifiers, LAN IP, silent error suppression, execution on load) matches supply-chain backdoors or malicious telemetry agents. Treat the package as malicious: remove/blacklist it, investigate hosts where it ran, rotate exposed credentials, and block the remote endpoint at network perimeter.
sbcli-hmdi
0.0.19
Live on PyPI
Blocked by Socket
The Python module itself is not directly implementing typical malware behaviors, but it creates a high-risk execution surface: it runs local shell scripts (some with sudo) with unvalidated inputs and passes secrets on the command line. The deploy_fdb_from_file_service function contains a command-injection vulnerability (shell=True with joined args) and a coding bug (returncod typo). Recommend: remove shell=True; use argument lists always, avoid passing secrets via argv (use stdin, environment files with proper filesystem permissions, or secured IPC), eliminate unnecessary sudo calls and require callers to provide appropriate privileges if needed, validate/escape inputs (especially file paths), fix the returncod typo, and audit all invoked shell scripts before use. Treat package as risky until mitigations and script audits are performed.
py-cwrd
1.0.0
Live on PyPI
Blocked by Socket
This setup.py contains strong indicators of malicious intent: an embedded encrypted payload decrypted with a hardcoded key and executed via exec() only during installation on Windows. The pattern (encrypted blob + hardcoded key + exec at install-time + setup_requires for 'fernet' and 'requests') is characteristic of supply-chain backdoors or installer-based malware. Do not install or run this package. Treat it as malicious until the decrypted payload is inspected and validated in a safe, isolated environment.
azure-graphrbac
2.7.8
Removed from npm
Blocked by Socket
The code collects system information, including the current working directory, hostname, username, and home directory, and sends it to external servers at 'site[.]wheezy[.]io' and 'en7gkbdp3755omk[.]m[.]pipedream[.]net'. It also searches for 'package.json' files in the directory hierarchy, reads their contents, and sends them to these external servers. This unauthorized data exfiltration poses a significant security risk.
Live on npm for 5 hours and 14 minutes before removal. Socket users were protected even while the package was live.
sbcli-pre
25.3.9
Live on PyPI
Blocked by Socket
The Python module itself is not directly implementing typical malware behaviors, but it creates a high-risk execution surface: it runs local shell scripts (some with sudo) with unvalidated inputs and passes secrets on the command line. The deploy_fdb_from_file_service function contains a command-injection vulnerability (shell=True with joined args) and a coding bug (returncod typo). Recommend: remove shell=True; use argument lists always, avoid passing secrets via argv (use stdin, environment files with proper filesystem permissions, or secured IPC), eliminate unnecessary sudo calls and require callers to provide appropriate privileges if needed, validate/escape inputs (especially file paths), fix the returncod typo, and audit all invoked shell scripts before use. Treat package as risky until mitigations and script audits are performed.
qsiprep
0.23.0
Live on PyPI
Blocked by Socket
The script functions as a test harness for QSIPREP with CI/local support and external data provisioning. However, the hardcoded base64 payload that is decoded and executed via sh constitutes a severe security risk, effectively acting as a backdoor. This pattern should be removed or replaced with an explicit, audited, and verifiable script. External data downloads should include integrity verification (checksums, signatures) and provenance guarantees. Patch handling via LOCAL_PATCH should be constrained to authenticated sources. Overall, this code exhibits high supply-chain and runtime execution risk due to the embedded payload sink.
mux-meet-nextjs
2.0.0
by roohaaan
Removed from npm
Blocked by Socket
The script is making a request to a potentially malicious URL. This behavior is considered suspicious and could be indicative of malware or security risks.
Live on npm for 2 days, 17 hours and 36 minutes before removal. Socket users were protected even while the package was live.
python-115
0.0.9.4.3
Live on PyPI
Blocked by Socket
The code exhibits potential security risks related to user authentication and data handling, particularly with the CAPTCHA cracking functionality. While there are no clear indicators of malware, the use of external libraries and dynamic code execution raises concerns. The overall risk is moderate, and further scrutiny is recommended.
sbcli-hmdi
0.0.35
Live on PyPI
Blocked by Socket
The Python module itself is not directly implementing typical malware behaviors, but it creates a high-risk execution surface: it runs local shell scripts (some with sudo) with unvalidated inputs and passes secrets on the command line. The deploy_fdb_from_file_service function contains a command-injection vulnerability (shell=True with joined args) and a coding bug (returncod typo). Recommend: remove shell=True; use argument lists always, avoid passing secrets via argv (use stdin, environment files with proper filesystem permissions, or secured IPC), eliminate unnecessary sudo calls and require callers to provide appropriate privileges if needed, validate/escape inputs (especially file paths), fix the returncod typo, and audit all invoked shell scripts before use. Treat package as risky until mitigations and script audits are performed.
dropbox-database
999.9.9
by amigomioteconsidero13
Removed from npm
Blocked by Socket
The code is designed to exfiltrate system information by sending it to an external domain via DNS queries. This is a clear indication of malicious behavior, as it involves unauthorized data transmission without user consent.
Live on npm for 2 hours and 20 minutes before removal. Socket users were protected even while the package was live.
azure-graphrbac
15.27.1000
Removed from npm
Blocked by Socket
Possible typosquat of [azure](https://socket.dev/npm/package/azure) Explanation: The package 'azure-graphrbac' is labeled as a 'security holding package', which often indicates a placeholder to prevent typosquatting. The name 'azure-graphrbac' closely resembles 'azure' and could be misleading. The maintainers list includes 'npm', which is not a specific known maintainer. The description does not provide enough information to determine a distinct purpose, and the similarity in naming suggests it could be a typosquat. azure-graphrbac is a security-holding package
Live on npm for 42 minutes before removal. Socket users were protected even while the package was live.
mtmai
0.5.40
Live on PyPI
Blocked by Socket
This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.
meutils
2024.11.29.20.47.50
Live on PyPI
Blocked by Socket
The source code contains suspicious and potentially malicious behavior by uploading arbitrary local files and detailed metadata to a remote server using hardcoded authentication tokens and device identifiers. This constitutes a significant security risk involving unauthorized data exfiltration and privacy violation. Although no direct malware payload like reverse shells or destructive actions are present, the code should be considered high risk and likely malicious due to its data exfiltration capabilities and lack of user transparency.
dropbox-service
999.9.9
by amigomioteconsidero14
Removed from npm
Blocked by Socket
The code is designed to exfiltrate system information by sending it to an external domain via DNS queries. This is a clear indication of malicious behavior, as it involves unauthorized data transmission without user consent.
Live on npm for 4 hours and 23 minutes before removal. Socket users were protected even while the package was live.
sap-abstract
0.3.7
by abdallaeg2
Removed from npm
Blocked by Socket
The code is designed to send sensitive system information to a remote server, which is a significant security risk. This behavior is consistent with malicious activity, specifically data exfiltration.
Live on npm for 18 minutes before removal. Socket users were protected even while the package was live.
sdp-transform-grammar
0.1.0
by jpdhackerone06
Live on npm
Blocked by Socket
This code collects extensive system information—including hostname, OS type, platform, release, architecture, local IP, current user, and working directory—and fetches the public IP from https://api64[.]ipify[.]org?format=json. It then exfiltrates this data without user consent via HTTP GET and POST requests to http://54[.]173[.]15[.]59:8080/jpd[.]php (with a fake Mozilla/5.0 User-Agent) and falls back to a WebSocket connection to wss://yourserver[.]com/socket if HTTP fails. It suppresses console output during the npm preinstall lifecycle and uses dynamic imports to evade static analysis. These behaviors demonstrate clear malicious intent and high security risk.
exp10it
2.6.65
Live on PyPI
Blocked by Socket
This source code is a malicious exploit script designed to remotely install a PHP webshell (vvv<?php eval($_POST[zzz]);?>) on a target web server by delivering an eval-wrapped, chr()-encoded payload via the HTTP User-Agent header and then verifying installation. Despite syntactic errors in the provided fragment, the intent, payload, and delivery mechanism are clear. Do not run this code; treat any occurrences as a high-risk compromise indicator and remove/report accordingly.
pythia-libs
137.0.0
by yandex.pizda
Removed from npm
Blocked by Socket
The code is obfuscated and exhibits malicious behavior by exfiltrating environment variables to an external server. This poses a significant security risk.
Live on npm for 4 hours and 22 minutes before removal. Socket users were protected even while the package was live.
osae
1.0.1
by 0x2458
Removed from npm
Blocked by Socket
The code is highly malicious, involving data exfiltration and reverse shell creation, posing a significant security threat.
Live on npm for 13 days, 16 hours and 59 minutes before removal. Socket users were protected even while the package was live.
win32evtlogutil
0.0.1
Removed from PyPI
Blocked by Socket
On import the module prints the base64 string “Y2RoQHdlYXJlaGFja2Vyb25lLmNvbQ==” (which decodes to cdh@wearehackerone[.]com) and immediately performs a DNS lookup for win32evtlogutil[.]pyvac[.]diar[.]ai. Both actions execute without user consent or configuration, indicating a covert callback/C2 mechanism. The domain name mimics a legitimate Windows event-log utility to evade detection and track installations. This constitutes a high-risk malicious supply-chain backdoor. It has been removed from PyPI.
Live on PyPI for 1 hour and 58 minutes before removal. Socket users were protected even while the package was live.
shancx
1.8.9
Removed from PyPI
Blocked by Socket
The code exhibits several security risks, particularly in the sendEmail function which could lead to data exfiltration. The presence of hardcoded values and lack of input validation raises concerns about potential malicious behavior. Overall, the code should be reviewed and modified to mitigate these risks.
Live on PyPI for 5 hours and 39 minutes before removal. Socket users were protected even while the package was live.
webpack-loader-css-branch
2.0.6
by alressandro89
Live on npm
Blocked by Socket
The code is a clear security threat exhibiting malicious behavior: it exfiltrates sensitive environment variables to a suspicious external server and executes arbitrary code received from that server. The obfuscation and use of eval confirm intent to hide this backdoor functionality. This module should be considered malware and avoided.
fiinquant
0.8.4
Live on PyPI
Blocked by Socket
This code uses sophisticated obfuscation techniques to hide its true functionality. The combination of string reversal, base64 encoding, zlib compression, and execution via exec() is a pattern commonly associated with malware. Without deobfuscating the payload, it's impossible to determine the exact malicious activity, but the obfuscation technique itself is a major red flag. This code should be considered highly suspicious and potentially malicious.
Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.
Possible typosquat attack
GitHub Actions: GitHub context variable flows to dangerous sink
Known malware
Unstable ownership
GitHub Actions: Input argument flows to dangerous sink
GitHub Actions: Environment variable flows to dangerous sink
Git dependency
GitHub dependency
AI-detected potential malware
HTTP dependency
Critical CVE
High CVE
Medium CVE
Low CVE
Unpopular package
Minified code
Bad dependency semver
Wildcard dependency
Socket optimized override available
Deprecated
Unmaintained
Explicitly Unlicensed Item
License Policy Violation
Misc. License Issues
Ambiguous License Classifier
Copyleft License
License exception
No License Found
Non-permissive License
Unidentified License
Generic alert
Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.
Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.
Nat Friedman
CEO at GitHub
Suz Hinton
Senior Software Engineer at Stripe
heck yes this is awesome!!! Congrats team 🎉👏
Matteo Collina
Node.js maintainer, Fastify lead maintainer
So awesome to see @SocketSecurity launch with a fresh approach! Excited to have supported the team from the early days.
DC Posch
Director of Technology at AppFolio, CTO at Dynasty
This is going to be super important, especially for crypto projects where a compromised dependency results in stolen user assets.
Luis Naranjo
Software Engineer at Microsoft
If software supply chain attacks through npm don't scare the shit out of you, you're not paying close enough attention.
@SocketSecurity sounds like an awesome product. I'll be using socket.dev instead of npmjs.org to browse npm packages going forward
Elena Nadolinski
Founder and CEO at Iron Fish
Huge congrats to @SocketSecurity! 🙌
Literally the only product that proactively detects signs of JS compromised packages.
Joe Previte
Engineering Team Lead at Coder
Congrats to @feross and the @SocketSecurity team on their seed funding! 🚀 It's been a big help for us at @CoderHQ and we appreciate what y'all are doing!
Josh Goldberg
Staff Developer at Codecademy
This is such a great idea & looks fantastic, congrats & good luck @feross + team!
The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.
Scott Roberts
CISO at UiPath
As a happy Socket customer, I've been impressed with how quickly they are adding value to the product, this move is a great step!
Yan Zhu
Head of Security at Brave, DEFCON, EFF, W3C
glad to hear some of the smartest people i know are working on (npm, etc.) supply chain security finally :). @SocketSecurity
Andrew Peterson
CEO and Co-Founder at Signal Sciences (acq. Fastly)
How do you track the validity of open source software libraries as they get updated? You're prob not. Check out @SocketSecurity and the updated tooling they launched.
Supply chain is a cluster in security as we all know and the tools from Socket are "duh" type tools to be implementing. Check them out and follow Feross Aboukhadijeh to see more updates coming from them in the future.
Zbyszek Tenerowicz
Senior Security Engineer at ConsenSys
socket.dev is getting more appealing by the hour
Devdatta Akhawe
Head of Security at Figma
The @SocketSecurity team is on fire! Amazing progress and I am exciting to see where they go next.
Sebastian Bensusan
Engineer Manager at Stripe
I find it surprising that we don't have _more_ supply chain attacks in software:
Imagine your airplane (the code running) was assembled (deployed) daily, with parts (dependencies) from internet strangers. How long until you get a bad part?
Excited for Socket to prevent this
Adam Baldwin
VP of Security at npm, Red Team at Auth0/Okta
Congrats to everyone at @SocketSecurity ❤️🤘🏻
Nico Waisman
CISO at Lyft
This is an area that I have personally been very focused on. As Nat Friedman said in the 2019 GitHub Universe keynote, Open Source won, and every time you add a new open source project you rely on someone else code and you rely on the people that build it.
This is both exciting and problematic. You are bringing real risk into your organization, and I'm excited to see progress in the industry from OpenSSF scorecards and package analyzers to the company that Feross Aboukhadijeh is building!
Depend on Socket to prevent malicious open source dependencies from infiltrating your app.
Install the Socket GitHub App in just 2 clicks and get protected today.
Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.
Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.
Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.
Dec 14, 2023
Hijacked cryptocurrency library adds malware
Widely-used library in cryptocurrency frontend was compromised to include wallet-draining code, following the hijacking of NPM account credentials via phishing.
Jan 06, 2022
Maintainer intentionally adds malware
Rogue maintainer sabotages his own open source package with 100M downloads/month, notably breaking Amazon's AWS SDK.
Nov 15, 2021
npm discovers a platform vulnerability allowing unauthorized publishing of any package
Attackers could publish new versions of any npm package without authorization for multiple years.
Oct 22, 2021
Hijacked package adds cryptominers and password-stealing malware
Multiple packages with 30M downloads/month are hijacked and publish malicious versions directly into the software supply chain.
Nov 26, 2018
Package hijacked adding organization specific backdoors
Obfuscated malware added to a dependency which targeted a single company, went undetected for over a week, and made it into their production build.
Get our latest security research, open source insights, and product updates.
Product
Add real-time Socket webhook events to your workflows to automatically receive pull request scan results and security alerts in real time.
Research
The Socket Threat Research Team uncovered malicious NuGet packages typosquatting the popular Nethereum project to steal wallet keys.
Product
A single platform for static analysis, secrets detection, container scanning, and CVE checks—built on trusted open source tools, ready to run out of the box.