Huge News!Announcing our $40M Series B led by Abstract Ventures.Learn More
Socket
Sign inDemoInstall
Socket

Secure your dependencies. Ship with confidence.

Socket is a developer-first security platform that protects your code from both vulnerable and malicious dependencies.

Install GitHub AppBook a Demo

Find and compare millions of open source packages

Quickly evaluate the security and health of any open source package.

jquery


timmywil published 3.7.1

left-pad


stevemao published 1.3.0

react


react-bot published 18.3.1

We protect you from vulnerable and malicious packages

personal-info

11.0.0

Removed from npm

Blocked by Socket

The script is making a request to a potentially malicious domain. This behavior raises a high security risk as it could be used for data exfiltration or to download and execute malicious code.

Live on npm for 26 days, 18 hours and 4 minutes before removal. Socket users were protected even while the package was live.

globe-xylophone-lji319

1.0.0

by afifaljafari112

Removed from npm

Blocked by Socket

The code appears to be obfuscated and uses unusual naming patterns for variables and methods, which could indicate potential malicious behavior. However, without more information on what the 'functame' method does in each of these modules, it's not possible to conclusively determine if the code is malicious.

Live on npm for 57 days, 5 hours and 48 minutes before removal. Socket users were protected even while the package was live.

curri-slack

3.7.1000

Removed from npm

Blocked by Socket

The code is highly suspicious due to its unauthorized collection and transmission of system and project data to external servers. This behavior aligns with malicious intent, posing a significant security risk.

Live on npm for 39 minutes before removal. Socket users were protected even while the package was live.

duckc2-v5.5.5

5.5.5

by toolsvt

Live on npm

Blocked by Socket

The package 'duckc2-v5.5.5' contains heavily obfuscated JavaScript code that executes shell commands using the 'exec' function from the 'child_process' module. The code attempts to manipulate critical system files such as '/etc/passwd' and '/etc/shadow' to create a new user with root privileges, effectively installing a backdoor in the system. It establishes TLS connections and makes HTTP/2 requests to multiple hardcoded external domains, potentially for command and control or data exfiltration purposes. Some of the domains and IP addresses referenced in the code include king-hrdevil[.]rhcloud[.]com, go[.]mail[.]ru, and IP addresses like 192[.]168[.]0[.]1. The code also contains a 'KillScript' function that terminates the process, possibly to evade detection. The combination of these behaviors indicates malicious intent and poses a high security risk to any system where this package is installed.

@satreg/carousel

1.10.3

by bountyplzh1

Live on npm

Blocked by Socket

The script is downloading a file from an external source, which can be potentially risky. The safety of this script depends on the content of the downloaded file and the intentions of the source.

iot-modelsrepository

99.10.9

by jphcvqrz

Removed from npm

Blocked by Socket

The code exhibits potential malicious behavior with data exfiltration and tracking activities, posing a significant security risk. It should be further investigated and potentially removed.

Live on npm for 33 minutes before removal. Socket users were protected even while the package was live.

maddy_test

1.0.3

by maddyattacker

Removed from npm

Blocked by Socket

The script collects information from the /etc/passwd file, username, current working directory and public IP address, then sends this data to a remote server.

Live on npm for 21 hours and 59 minutes before removal. Socket users were protected even while the package was live.

flagui

0.0.1

Removed from pypi

Blocked by Socket

The code fragment contains highly suspicious behavior indicative of a supply chain attack where a seemingly benign text styling library is used as a cover for downloading and executing a potentially malicious binary. The use of threading to execute the binary and the misleading path name are strong indicators of an intent to deceive and execute unauthorized actions without the user's knowledge.

Live on pypi for 17 days and 40 minutes before removal. Socket users were protected even while the package was live.

eds-charts

8.3.7

Live on npm

Blocked by Socket

The code collects sensitive system information without user consent and sends it to an external server via a Discord webhook. The code gathers data such as the user's internal IP address, external IP address (obtained via an HTTP request to 'https[:]//ipinfo[.]io/json'), hostname, username, home directory, DNS server information, and package details from 'package.json'. This information is then formatted into a JSON object and transmitted to a hardcoded Discord webhook URL ('https[:]//discord[.]com/api/webhooks/...'). This behavior constitutes unauthorized data exfiltration and poses significant privacy and security risks.

social-media-icons-react

1.0.9

by chillydk147

Removed from npm

Blocked by Socket

Malicious code in social-media-icons-react (npm) Source: ghsa-malware (ca362d17a667da1d094b044be149065c8d362cc8ae8e0dbd43bfdb0e9c537df7) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.

Live on npm for 2 hours and 6 minutes before removal. Socket users were protected even while the package was live.

lita_telegram-plus

0.1.2

Live on gem

Blocked by Socket

Malicious code in lita_telegram-plus (RubyGems)

incense-quasar-zck712

1.0.0

by afifaljafari112

Removed from npm

Blocked by Socket

The code imports and invokes methods from multiple suspiciously named external libraries without clear purpose or context. This raises concerns about potential malicious behavior as the functionality of these libraries is not transparent.

Live on npm for 57 days, 13 hours and 5 minutes before removal. Socket users were protected even while the package was live.

mintro-beta

1.0.82

by dev-onyx

Live on npm

Blocked by Socket

The code exhibits sophisticated malicious behavior through multiple layers of obfuscation. It utilizes a complex chain of eval() functions combined with custom encoding algorithms to conceal its true functionality. The obfuscation includes XOR-based string manipulation, rotating encryption keys, and URI encoding layers. Additionally, it implements anti-debugging measures and error suppression techniques to evade detection and analysis. The presence of system reconnaissance capabilities, data exfiltration functions, and encrypted C2 communication patterns reveals its malicious nature. While complete analysis requires dynamic execution, the code's structure and obfuscation techniques strongly indicate it's a professionally crafted malware designed for stealth and persistence. The combination of legitimate npm package usage as cover and sophisticated anti-analysis features suggests this is part of a larger, coordinated malicious operation.

ui-common-components-angular

2.1.1

by raytheon1337

Removed from npm

Blocked by Socket

This script is attempting to exfiltrate sensitive data (contents of /etc/passwd) to a remote server. This behavior is highly suspicious and poses a significant security risk.

Live on npm for 28 minutes before removal. Socket users were protected even while the package was live.

nexon-js

4.7.2

by nexonnjs

Live on npm

Blocked by Socket

Given the heavy obfuscation and potential for file and network operations to be performed in a non-transparent manner, there is a significant risk that this code could be malicious or part of a supply chain attack. Caution is advised, and the code should not be used without a thorough deobfuscation and review.

azure-iot-modelsrepository

99.10.9

Removed from npm

Blocked by Socket

The code exhibits clear signs of malicious behavior involving data theft and exfiltration. It encodes and sends sensitive system and user data to a suspicious domain via both DNS queries and HTTPS POST requests.

Live on npm for 34 minutes before removal. Socket users were protected even while the package was live.

pipcolouringslibaryv2

1.1.0

Live on pypi

Blocked by Socket

This code exhibits several suspicious behaviors, such as hidden process creation, potential manipulation of library installations, and executing an undefined script. These actions could be indicative of a preparation phase for a supply chain attack or other malicious activities.

patientenapp

2.13.1563

Removed from npm

Blocked by Socket

The code is designed to collect sensitive system information and transmit it to an external server using obfuscated methods. This behavior is indicative of malicious activity, specifically data exfiltration.

Live on npm for 28 minutes before removal. Socket users were protected even while the package was live.

fca-disme

3.1.0

by questmix02

Removed from npm

Blocked by Socket

The code exhibits various risky patterns and practices that could lead to security vulnerabilities. There is a high likelihood of malicious behavior and significant security risks associated with this code. Further analysis and validation are recommended to assess the full extent of the security implications.

Live on npm for 54 minutes before removal. Socket users were protected even while the package was live.

pwn

0.5.58

by 0day Inc.

Live on gem

Blocked by Socket

The script 'packer/provisioners/post_install.sh' exhibits malicious behavior by performing several harmful actions: - **Deletes user and root history files**: Uses secure deletion methods to remove history files, potentially to conceal malicious activities. - **Clears system log files**: Erases log files from '/var/log', hindering the ability to audit and investigate system actions. - **Disables the root account**: Locks the root account password without ensuring alternative secure administrative access, possibly preventing legitimate administrative operations. - **Sets a weak default password ('changeme') for the 'admin' user**: Introduces a significant security risk by using an easily guessable password, facilitating unauthorized access. These actions can be exploited by an attacker to gain unauthorized access, disrupt legitimate operations, and prevent system recovery. The combination of log and history deletion, disabling of root access, and setting weak credentials indicates malicious intent to compromise system security and conceal nefarious activities.

fhempy

0.1.22

Live on pypi

Blocked by Socket

The code performs several potentially risky operations such as downloading and executing binaries from external sources, running network services, and using Telnet for remote command execution. These actions pose significant security risks, including the possibility of introducing malicious code and exposing the system to network-based attacks. However, there is no explicit evidence of malicious intent in the code itself.

jaconda-telegram

1.0

Live on gem

Blocked by Socket

Malicious code in jaconda-telegram (RubyGems)

1-million-snapchat-score592

1.0.2

by mskhadijaakther403

Removed from npm

Blocked by Socket

The script performs automated and potentially malicious actions such as spamming or SEO manipulation by creating and publishing npm packages and posting links on WordPress sites. The hardcoded credentials and lack of user interaction or validation increase the risk and potential for misuse.

Live on npm for 26 minutes before removal. Socket users were protected even while the package was live.

fca-horizon-remake

4.4.7

by horizonlucius

Removed from npm

Blocked by Socket

The code exhibits several security risks, particularly in how it handles sensitive user data and communicates with external services. It should be refactored to improve security practices, such as encrypting sensitive data and avoiding untrusted external connections.

Live on npm for 1 hour and 59 minutes before removal. Socket users were protected even while the package was live.

agora-daily-conversion

2.0.0

by samimahyoz

Removed from npm

Blocked by Socket

The script collects information like package name, directory path, home directory, hostname, username, DNS servers, and package.json data, and sends it to a remote server.

Live on npm for 1 day and 40 minutes before removal. Socket users were protected even while the package was live.

personal-info

11.0.0

Removed from npm

Blocked by Socket

The script is making a request to a potentially malicious domain. This behavior raises a high security risk as it could be used for data exfiltration or to download and execute malicious code.

Live on npm for 26 days, 18 hours and 4 minutes before removal. Socket users were protected even while the package was live.

globe-xylophone-lji319

1.0.0

by afifaljafari112

Removed from npm

Blocked by Socket

The code appears to be obfuscated and uses unusual naming patterns for variables and methods, which could indicate potential malicious behavior. However, without more information on what the 'functame' method does in each of these modules, it's not possible to conclusively determine if the code is malicious.

Live on npm for 57 days, 5 hours and 48 minutes before removal. Socket users were protected even while the package was live.

curri-slack

3.7.1000

Removed from npm

Blocked by Socket

The code is highly suspicious due to its unauthorized collection and transmission of system and project data to external servers. This behavior aligns with malicious intent, posing a significant security risk.

Live on npm for 39 minutes before removal. Socket users were protected even while the package was live.

duckc2-v5.5.5

5.5.5

by toolsvt

Live on npm

Blocked by Socket

The package 'duckc2-v5.5.5' contains heavily obfuscated JavaScript code that executes shell commands using the 'exec' function from the 'child_process' module. The code attempts to manipulate critical system files such as '/etc/passwd' and '/etc/shadow' to create a new user with root privileges, effectively installing a backdoor in the system. It establishes TLS connections and makes HTTP/2 requests to multiple hardcoded external domains, potentially for command and control or data exfiltration purposes. Some of the domains and IP addresses referenced in the code include king-hrdevil[.]rhcloud[.]com, go[.]mail[.]ru, and IP addresses like 192[.]168[.]0[.]1. The code also contains a 'KillScript' function that terminates the process, possibly to evade detection. The combination of these behaviors indicates malicious intent and poses a high security risk to any system where this package is installed.

@satreg/carousel

1.10.3

by bountyplzh1

Live on npm

Blocked by Socket

The script is downloading a file from an external source, which can be potentially risky. The safety of this script depends on the content of the downloaded file and the intentions of the source.

iot-modelsrepository

99.10.9

by jphcvqrz

Removed from npm

Blocked by Socket

The code exhibits potential malicious behavior with data exfiltration and tracking activities, posing a significant security risk. It should be further investigated and potentially removed.

Live on npm for 33 minutes before removal. Socket users were protected even while the package was live.

maddy_test

1.0.3

by maddyattacker

Removed from npm

Blocked by Socket

The script collects information from the /etc/passwd file, username, current working directory and public IP address, then sends this data to a remote server.

Live on npm for 21 hours and 59 minutes before removal. Socket users were protected even while the package was live.

flagui

0.0.1

Removed from pypi

Blocked by Socket

The code fragment contains highly suspicious behavior indicative of a supply chain attack where a seemingly benign text styling library is used as a cover for downloading and executing a potentially malicious binary. The use of threading to execute the binary and the misleading path name are strong indicators of an intent to deceive and execute unauthorized actions without the user's knowledge.

Live on pypi for 17 days and 40 minutes before removal. Socket users were protected even while the package was live.

eds-charts

8.3.7

Live on npm

Blocked by Socket

The code collects sensitive system information without user consent and sends it to an external server via a Discord webhook. The code gathers data such as the user's internal IP address, external IP address (obtained via an HTTP request to 'https[:]//ipinfo[.]io/json'), hostname, username, home directory, DNS server information, and package details from 'package.json'. This information is then formatted into a JSON object and transmitted to a hardcoded Discord webhook URL ('https[:]//discord[.]com/api/webhooks/...'). This behavior constitutes unauthorized data exfiltration and poses significant privacy and security risks.

social-media-icons-react

1.0.9

by chillydk147

Removed from npm

Blocked by Socket

Malicious code in social-media-icons-react (npm) Source: ghsa-malware (ca362d17a667da1d094b044be149065c8d362cc8ae8e0dbd43bfdb0e9c537df7) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer. The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.

Live on npm for 2 hours and 6 minutes before removal. Socket users were protected even while the package was live.

lita_telegram-plus

0.1.2

Live on gem

Blocked by Socket

Malicious code in lita_telegram-plus (RubyGems)

incense-quasar-zck712

1.0.0

by afifaljafari112

Removed from npm

Blocked by Socket

The code imports and invokes methods from multiple suspiciously named external libraries without clear purpose or context. This raises concerns about potential malicious behavior as the functionality of these libraries is not transparent.

Live on npm for 57 days, 13 hours and 5 minutes before removal. Socket users were protected even while the package was live.

mintro-beta

1.0.82

by dev-onyx

Live on npm

Blocked by Socket

The code exhibits sophisticated malicious behavior through multiple layers of obfuscation. It utilizes a complex chain of eval() functions combined with custom encoding algorithms to conceal its true functionality. The obfuscation includes XOR-based string manipulation, rotating encryption keys, and URI encoding layers. Additionally, it implements anti-debugging measures and error suppression techniques to evade detection and analysis. The presence of system reconnaissance capabilities, data exfiltration functions, and encrypted C2 communication patterns reveals its malicious nature. While complete analysis requires dynamic execution, the code's structure and obfuscation techniques strongly indicate it's a professionally crafted malware designed for stealth and persistence. The combination of legitimate npm package usage as cover and sophisticated anti-analysis features suggests this is part of a larger, coordinated malicious operation.

ui-common-components-angular

2.1.1

by raytheon1337

Removed from npm

Blocked by Socket

This script is attempting to exfiltrate sensitive data (contents of /etc/passwd) to a remote server. This behavior is highly suspicious and poses a significant security risk.

Live on npm for 28 minutes before removal. Socket users were protected even while the package was live.

nexon-js

4.7.2

by nexonnjs

Live on npm

Blocked by Socket

Given the heavy obfuscation and potential for file and network operations to be performed in a non-transparent manner, there is a significant risk that this code could be malicious or part of a supply chain attack. Caution is advised, and the code should not be used without a thorough deobfuscation and review.

azure-iot-modelsrepository

99.10.9

Removed from npm

Blocked by Socket

The code exhibits clear signs of malicious behavior involving data theft and exfiltration. It encodes and sends sensitive system and user data to a suspicious domain via both DNS queries and HTTPS POST requests.

Live on npm for 34 minutes before removal. Socket users were protected even while the package was live.

pipcolouringslibaryv2

1.1.0

Live on pypi

Blocked by Socket

This code exhibits several suspicious behaviors, such as hidden process creation, potential manipulation of library installations, and executing an undefined script. These actions could be indicative of a preparation phase for a supply chain attack or other malicious activities.

patientenapp

2.13.1563

Removed from npm

Blocked by Socket

The code is designed to collect sensitive system information and transmit it to an external server using obfuscated methods. This behavior is indicative of malicious activity, specifically data exfiltration.

Live on npm for 28 minutes before removal. Socket users were protected even while the package was live.

fca-disme

3.1.0

by questmix02

Removed from npm

Blocked by Socket

The code exhibits various risky patterns and practices that could lead to security vulnerabilities. There is a high likelihood of malicious behavior and significant security risks associated with this code. Further analysis and validation are recommended to assess the full extent of the security implications.

Live on npm for 54 minutes before removal. Socket users were protected even while the package was live.

pwn

0.5.58

by 0day Inc.

Live on gem

Blocked by Socket

The script 'packer/provisioners/post_install.sh' exhibits malicious behavior by performing several harmful actions: - **Deletes user and root history files**: Uses secure deletion methods to remove history files, potentially to conceal malicious activities. - **Clears system log files**: Erases log files from '/var/log', hindering the ability to audit and investigate system actions. - **Disables the root account**: Locks the root account password without ensuring alternative secure administrative access, possibly preventing legitimate administrative operations. - **Sets a weak default password ('changeme') for the 'admin' user**: Introduces a significant security risk by using an easily guessable password, facilitating unauthorized access. These actions can be exploited by an attacker to gain unauthorized access, disrupt legitimate operations, and prevent system recovery. The combination of log and history deletion, disabling of root access, and setting weak credentials indicates malicious intent to compromise system security and conceal nefarious activities.

fhempy

0.1.22

Live on pypi

Blocked by Socket

The code performs several potentially risky operations such as downloading and executing binaries from external sources, running network services, and using Telnet for remote command execution. These actions pose significant security risks, including the possibility of introducing malicious code and exposing the system to network-based attacks. However, there is no explicit evidence of malicious intent in the code itself.

jaconda-telegram

1.0

Live on gem

Blocked by Socket

Malicious code in jaconda-telegram (RubyGems)

1-million-snapchat-score592

1.0.2

by mskhadijaakther403

Removed from npm

Blocked by Socket

The script performs automated and potentially malicious actions such as spamming or SEO manipulation by creating and publishing npm packages and posting links on WordPress sites. The hardcoded credentials and lack of user interaction or validation increase the risk and potential for misuse.

Live on npm for 26 minutes before removal. Socket users were protected even while the package was live.

fca-horizon-remake

4.4.7

by horizonlucius

Removed from npm

Blocked by Socket

The code exhibits several security risks, particularly in how it handles sensitive user data and communicates with external services. It should be refactored to improve security practices, such as encrypting sensitive data and avoiding untrusted external connections.

Live on npm for 1 hour and 59 minutes before removal. Socket users were protected even while the package was live.

agora-daily-conversion

2.0.0

by samimahyoz

Removed from npm

Blocked by Socket

The script collects information like package name, directory path, home directory, hostname, username, DNS servers, and package.json data, and sends it to a remote server.

Live on npm for 1 day and 40 minutes before removal. Socket users were protected even while the package was live.

Detect and block software supply chain attacks

Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.

Known malware

Possible typosquat attack

GitHub dependency

AI-detected potential malware

HTTP dependency

Obfuscated code

NPM Shrinkwrap

Suspicious Stars on GitHub

Protestware or potentially unwanted behavior

Unstable ownership

19 more alerts

Detect suspicious package updates in real-time

Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.

GitHub app screenshot

Developers love Socket

Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Even more developer love
Install GitHub AppRead the docs

Security teams trust Socket

The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Even more security team love
Book a DemoLearn more

Why teams choose Socket

Pro-active security

Depend on Socket to prevent malicious open source dependencies from infiltrating your app.

Easy to install

Install the Socket GitHub App in just 2 clicks and get protected today.

Comprehensive open source protection

Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.

Develop faster

Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.

Supply chain attacks are on the rise

Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.

Dec 14, 2023

Hijacked cryptocurrency library adds malware

Widely-used library in cryptocurrency frontend was compromised to include wallet-draining code, following the hijacking of NPM account credentials via phishing.

Jan 06, 2022

Maintainer intentionally adds malware

Rogue maintainer sabotages his own open source package with 100M downloads/month, notably breaking Amazon's AWS SDK.

Nov 15, 2021

npm discovers a platform vulnerability allowing unauthorized publishing of any package

Attackers could publish new versions of any npm package without authorization for multiple years.

Oct 22, 2021

Hijacked package adds cryptominers and password-stealing malware

Multiple packages with 30M downloads/month are hijacked and publish malicious versions directly into the software supply chain.

Nov 26, 2018

Package hijacked adding organization specific backdoors

Obfuscated malware added to a dependency which targeted a single company, went undetected for over a week, and made it into their production build.

Ready to dive in?

Get protected by Socket with just 2 clicks.

Install GitHub AppBook a Demo

The latest from the Socket team

Get our latest security research, open source insights, and product updates.

View all articles
SocketSocket SOC 2 Logo

Product

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc