🚨 Shai-Hulud Strikes Again:834 Packages Compromised.Technical Analysis
Socket
Book a DemoInstallSign in
Socket

Secure your dependencies. Ship with confidence.

Socket is a developer-first security platform that protects your code from both vulnerable and malicious dependencies.

Install GitHub AppBook a Demo

Find and compare millions of open source packages

Quickly evaluate the security and health of any open source package.

jquery
t

timmywil published 3.7.1

left-pad
s

stevemao published 1.3.0

react
r

react-bot published 19.2.0

We protect you from vulnerable and malicious packages

ailever

0.3.292

Live on PyPI

Blocked by Socket

The fragment contains a high-risk pattern: it downloads a Python script from a remote source and immediately executes it without integrity verification or sandboxing. This creates a critical supply-chain and remote-code-execution risk, as the remote payload could perform any action on the host, including data exfiltration, credential access, or system compromise. Even though defaults use placeholders, the mechanism itself is unsafe and should be disallowed or hardened (e.g., verify hashes, use signed modules, avoid executing remote code).

sbcli-dev

3.5.8

Live on PyPI

Blocked by Socket

This module is not overtly malicious (no encoded payloads, no external exfiltration, no reverse shell), but it contains high-risk insecure patterns: user-controlled values are directly interpolated into shell command strings and passed to node_utils.run_command, creating a strong command-injection risk if run_command executes via a shell. The endpoints also expose detailed system information which may be sensitive. Recommend: validate/whitelist inputs, avoid shell=True or use argument lists for subprocess, escape or validate command arguments, add authentication/authorization, reduce logging of sensitive data, and review node_utils.run_command implementation. Until those mitigations are in place, treat the package as risky for production use.

mtmai

0.4.25

Live on PyPI

Blocked by Socket

This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.

github.com/bishopfox/sliver

v1.15.16

Live on Go

Blocked by Socket

The code is part of a legitimate C2 framework used for security testing. It includes typical features like session management and encryption. However, it can be misused for malicious purposes if deployed without authorization. The use of insecure random number generation is a minor concern.

meutils

2024.8.20.9.9.51

Live on PyPI

Blocked by Socket

The code sends sensitive credentials from environment variables over an unencrypted HTTP connection to an external API service at api[.]sqhyw[.]net:90. It authenticates using username/password from the YEZI_USER environment variable, retrieves access tokens, and automates the process of obtaining mobile phone numbers and SMS verification codes. This behavior poses significant supply chain security risks through: (1) leakage of environment variable credentials over unencrypted HTTP, (2) interaction with a suspicious external domain on a non-standard port, (3) logging of potentially sensitive API responses including tokens and SMS codes, and (4) facilitation of SMS verification bypass which could enable fraudulent account creation or spam activities. The code continuously polls the external API for up to 120 seconds to retrieve SMS codes, creating additional operational risks. While not containing traditional malware payloads, the credential exfiltration and suspicious external communication patterns justify classification as malware due to the significant security risks posed to systems that deploy this code.

bender-lyaml-loader

3.9346.1

Removed from npm

Blocked by Socket

The code poses a high security risk by sending sensitive system information to an unknown domain without proper authorization. The script should be reviewed and the destination URL should be verified for security purposes.

Live on npm for 36 minutes before removal. Socket users were protected even while the package was live.

meutils

2025.3.7.22.47.3

Live on PyPI

Blocked by Socket

The code sends sensitive credentials from environment variables over an unencrypted HTTP connection to an external API service at api[.]sqhyw[.]net:90. It authenticates using username/password from the YEZI_USER environment variable, retrieves access tokens, and automates the process of obtaining mobile phone numbers and SMS verification codes. This behavior poses significant supply chain security risks through: (1) leakage of environment variable credentials over unencrypted HTTP, (2) interaction with a suspicious external domain on a non-standard port, (3) logging of potentially sensitive API responses including tokens and SMS codes, and (4) facilitation of SMS verification bypass which could enable fraudulent account creation or spam activities. The code continuously polls the external API for up to 120 seconds to retrieve SMS codes, creating additional operational risks. While not containing traditional malware payloads, the credential exfiltration and suspicious external communication patterns justify classification as malware due to the significant security risks posed to systems that deploy this code.

ocr-react

3.1.3

by zhangtianyou0721

Live on npm

Blocked by Socket

This code sample implements a clear data capture-to-network exfiltration path for camera frames to a hard-coded local server, with minimal user disclosure or consent. In supply-chain terms, this pattern is a privacy/surveillance risk and could indicate covert data leakage if integrated into broader software. Recommend removing hard-coded local sink behavior, adding explicit user consent prompts, and ensuring transparent destination requests and network telemetry in any open-source component used in production.

continue.continue

0.9.46

Live on OpenVSX

Blocked by Socket

The fragment embeds a very large base64 payload decoded at runtime, a known pattern for obfuscated or packed code. While static evidence of direct malicious actions (like network exfiltration or file writes) is not visible in the snippet, the combination of embedded opaque payloads and potential downstream dynamic execution constitutes a high-risk supply-chain concern for an OpenVSX extension. Requires thorough review of rest of the extension to confirm how the decoded data is consumed and whether any dangerous sinks are invoked.

nhclone

0.0.2

Live on PyPI

Blocked by Socket

The code fragment is highly suspicious and functions as a sophisticated, obfuscated loader. It uses marshal to conceal a dynamic payload that is executed via exec, performs outbound network communication (including credential-related endpoints), engages in file writes for tracking results, and executes OS commands that can modify the host. The combination of obfuscation, external network activity, and credential-like patterns indicates high risk of malware, credential theft, and supply-chain abuse. Do not trust or execute this fragment in any environment; isolate for forensics if needed.

arkenspy

1.0.0

Live on PyPI

Blocked by Socket

This module contains high-risk practices: a hardcoded GitHub Personal Access Token, unsafely invoked local git subprocesses that commit and push changes, and filesystem operations (create/delete) based on unvalidated inputs. While the code has implementation bugs that may prevent successful execution as-is, the credential exposure alone is critical and should be treated as compromised. Rotate the PAT and do not use this code in production until remediated. Treat repository and any systems accessed by the PAT as potentially compromised.

@ossmo/my-multi-miner

1.0.5

by jbeard

Live on npm

Blocked by Socket

This source code contains a hidden cryptocurrency miner that runs without user consent, connecting to a hardcoded mining pool and user account. This is a clear example of malicious behavior typical of supply chain attacks embedding cryptomining malware. The code is not obfuscated but performs unauthorized resource usage, posing a high security risk. It should be considered malware and avoided.

sbcli-down

0.0.8

Live on PyPI

Blocked by Socket

The Python module itself is not directly implementing typical malware behaviors, but it creates a high-risk execution surface: it runs local shell scripts (some with sudo) with unvalidated inputs and passes secrets on the command line. The deploy_fdb_from_file_service function contains a command-injection vulnerability (shell=True with joined args) and a coding bug (returncod typo). Recommend: remove shell=True; use argument lists always, avoid passing secrets via argv (use stdin, environment files with proper filesystem permissions, or secured IPC), eliminate unnecessary sudo calls and require callers to provide appropriate privileges if needed, validate/escape inputs (especially file paths), fix the returncod typo, and audit all invoked shell scripts before use. Treat package as risky until mitigations and script audits are performed.

verycoolzpac

0.3.2

by omriman067

Removed from npm

Blocked by Socket

The code collects sensitive system information and sends it to a remote server without user consent. This behavior is highly suspicious and indicates potential data exfiltration, posing a significant security risk.

Live on npm for 14 minutes before removal. Socket users were protected even while the package was live.

njongto_zon

0.0.5

by zon

Live on Rubygems

Blocked by Socket

`njongto_zon` advertises itself as a Windows-only autoposter for Naver stock-discussion boards (종목토론방) and Kakao OpenTalk rooms, a niche tool pitched at grey-hat promoters who want to flood finance forums with ticker hype. At launch it opens a Korean-language Glimmer-DSL-LibUI window that asks for the operator’s Naver ID and password. The moment those credentials are supplied (before any automated posting begins) the script silently bundles the plaintext ID, password, and the host’s MAC address and exfiltrates the package via HTTP POST to https://programzon[.]com/auth/program/signin, infrastructure controlled by the zon threat actor. The MAC address serves as a persistent hardware fingerprint, allowing the threat actor to correlate victims across separate installations and campaigns. Although the gem does proceed with its promised stock-forum spam routine, this covert exfiltration turns `njongto_zon` into an infostealer: users hoping to amplify their market chatter instead hand over their own sensitive credentials to the operator behind the wider “zon” malware cluster.

bazelbuild.vscode-bazel

9.9.99

by hxroot

Live on npm

Blocked by Socket

The code snippet demonstrates malicious behavior by exfiltrating the system's username to an external domain. This poses a significant security risk as it leaks potentially sensitive information without user consent.

sbcli-dev

3.8.54

Live on PyPI

Blocked by Socket

This module implements privileged node and device management and exposes HTTP endpoints that accept user input used directly in shell commands and Docker operations. Main risks: command injection (unsanitized string interpolation into shell commands and os.popen), destructive device operations (partitioning, bind/unbind), supplying arbitrary images to be pulled and run as privileged containers, and use of an unencrypted/unprotected Docker TCP socket (tcp://...:2375). I assess this as not manifestly malware but a high-risk administrative component that must be strictly access-controlled and hardened (validate/sanitize inputs, avoid passing raw user values into shell/Docker operations, use secure Docker API access, avoid exposing endpoints publicly).

uniquebible

0.1.41

Removed from PyPI

Blocked by Socket

The code contains high-risk unsafe behavior: exec() is used to run Python code derived directly from OpenAI function_call arguments with no sandboxing or validation, and os.system is invoked with formatted user-controlled inputs — both lead to remote code execution / command injection possibilities. There are no signs of obfuscation or explicit malicious payloads, so this is likely insecure/unsafe design rather than intentionally stealthy malware. Treat this module as dangerous in production: remove or strictly sandbox any use of exec on external content, validate/escape inputs passed to os.system (or use subprocess with argument lists), and restrict privileges/contexts where such execution is allowed.

Live on PyPI for 9 hours and 13 minutes before removal. Socket users were protected even while the package was live.

@symplr-ux/alloy-icons

1.17.4

by symplr-ux

Live on npm

Blocked by Socket

This code collects sensitive system and user information, including directory paths, environment variables, user credentials, and network configuration, and transmits it to an external server at 66av2iv4znn55vqoi91b6medu40volca[.]pentestcollaborator[.]com via an HTTPS POST request without user consent. This behavior indicates malicious intent and poses a significant security risk due to potential data theft.

reallife

0.1.31

Live on PyPI

Blocked by Socket

This code implements a remote-controlled decorator that queries a hardcoded external HTTP endpoint to decide if a local function should run and optionally notifies that endpoint. The pattern is a high supply-chain and privacy risk: cleartext network calls to a hardcoded IP, no authentication or integrity checks, and remote control of execution. The snippet contains a runtime typo that prevents it from working as written, but the intended behavior is clear and concerning. While there is no direct evidence of data exfiltration in this fragment, the remote kill-switch/telemetry capability makes inclusion of this module risky and it should be treated as suspicious and reviewed/removed unless explicitly required and secured (use HTTPS, authentication, validate responses, and avoid remote kill-switches).

madliar

0.1a1.dev1250

Live on PyPI

Blocked by Socket

This module contains high-risk behavior: it builds and executes Python source code derived from template contents and includes/extends filenames without proper sanitization or sandboxing. That creates straightforward template injection and local file read/exfiltration attack vectors. The presence of implementation bugs does not mitigate the fundamental insecurity; rather, it increases unpredictability. Treat this code as dangerous for untrusted templates and prioritize using a well-maintained, sandboxed template engine (e.g., jinja2) or fix by removing exec usage and strictly sanitizing/limiting evaluated expressions.

biocv_node_api

1.0.1

by biocvgmbh

Removed from npm

Blocked by Socket

The code is heavily obfuscated and interacts with external modules, including Bluetooth and database operations. While there is no clear evidence of malicious behavior, the obfuscation and dynamic behavior warrant further inspection.

Live on npm for 6 hours and 9 minutes before removal. Socket users were protected even while the package was live.

tx-engine

0.4.1

Live on PyPI

Blocked by Socket

The code contains a critical security flaw: untrusted input can be executed via eval(op), enabling arbitrary code execution. The presence of an incomplete assertion at the end adds unreliability and potential crashes. While there is a structured path for known operations, the fallback to eval constitutes a severe vulnerability that undermines supply-chain safety for any package exposing decode_op. Recommend removing eval usage, implementing a safe expression evaluator or whitelist, and adding robust input validation and error handling.

shein-bbl

0.0.1-beta

by chiaple

Removed from npm

Blocked by Socket

This script downloads and executes a remote file based on the contents of a base64-encoded image file. This behavior is highly suspicious and potentially malicious.

Live on npm for 29 days, 11 hours and 34 minutes before removal. Socket users were protected even while the package was live.

@ysjkof/jip

1.1.4

by ysjkof

Live on npm

Blocked by Socket

The code implements a login function that sends user credentials (username and password) in plaintext over unencrypted HTTP to a hardcoded external server at jinsul[.]co[.]kr/erp/login/alogin[.]php. This behavior constitutes credential theft as sensitive authentication data is transmitted without encryption to an external domain, exposing users to credential interception and potential account compromise. The function extracts and returns session cookies from the server response. This represents malicious data exfiltration in a supply chain context, as user credentials are sent to an untrusted third-party domain without user consent or awareness.

ailever

0.3.292

Live on PyPI

Blocked by Socket

The fragment contains a high-risk pattern: it downloads a Python script from a remote source and immediately executes it without integrity verification or sandboxing. This creates a critical supply-chain and remote-code-execution risk, as the remote payload could perform any action on the host, including data exfiltration, credential access, or system compromise. Even though defaults use placeholders, the mechanism itself is unsafe and should be disallowed or hardened (e.g., verify hashes, use signed modules, avoid executing remote code).

sbcli-dev

3.5.8

Live on PyPI

Blocked by Socket

This module is not overtly malicious (no encoded payloads, no external exfiltration, no reverse shell), but it contains high-risk insecure patterns: user-controlled values are directly interpolated into shell command strings and passed to node_utils.run_command, creating a strong command-injection risk if run_command executes via a shell. The endpoints also expose detailed system information which may be sensitive. Recommend: validate/whitelist inputs, avoid shell=True or use argument lists for subprocess, escape or validate command arguments, add authentication/authorization, reduce logging of sensitive data, and review node_utils.run_command implementation. Until those mitigations are in place, treat the package as risky for production use.

mtmai

0.4.25

Live on PyPI

Blocked by Socket

This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.

github.com/bishopfox/sliver

v1.15.16

Live on Go

Blocked by Socket

The code is part of a legitimate C2 framework used for security testing. It includes typical features like session management and encryption. However, it can be misused for malicious purposes if deployed without authorization. The use of insecure random number generation is a minor concern.

meutils

2024.8.20.9.9.51

Live on PyPI

Blocked by Socket

The code sends sensitive credentials from environment variables over an unencrypted HTTP connection to an external API service at api[.]sqhyw[.]net:90. It authenticates using username/password from the YEZI_USER environment variable, retrieves access tokens, and automates the process of obtaining mobile phone numbers and SMS verification codes. This behavior poses significant supply chain security risks through: (1) leakage of environment variable credentials over unencrypted HTTP, (2) interaction with a suspicious external domain on a non-standard port, (3) logging of potentially sensitive API responses including tokens and SMS codes, and (4) facilitation of SMS verification bypass which could enable fraudulent account creation or spam activities. The code continuously polls the external API for up to 120 seconds to retrieve SMS codes, creating additional operational risks. While not containing traditional malware payloads, the credential exfiltration and suspicious external communication patterns justify classification as malware due to the significant security risks posed to systems that deploy this code.

bender-lyaml-loader

3.9346.1

Removed from npm

Blocked by Socket

The code poses a high security risk by sending sensitive system information to an unknown domain without proper authorization. The script should be reviewed and the destination URL should be verified for security purposes.

Live on npm for 36 minutes before removal. Socket users were protected even while the package was live.

meutils

2025.3.7.22.47.3

Live on PyPI

Blocked by Socket

The code sends sensitive credentials from environment variables over an unencrypted HTTP connection to an external API service at api[.]sqhyw[.]net:90. It authenticates using username/password from the YEZI_USER environment variable, retrieves access tokens, and automates the process of obtaining mobile phone numbers and SMS verification codes. This behavior poses significant supply chain security risks through: (1) leakage of environment variable credentials over unencrypted HTTP, (2) interaction with a suspicious external domain on a non-standard port, (3) logging of potentially sensitive API responses including tokens and SMS codes, and (4) facilitation of SMS verification bypass which could enable fraudulent account creation or spam activities. The code continuously polls the external API for up to 120 seconds to retrieve SMS codes, creating additional operational risks. While not containing traditional malware payloads, the credential exfiltration and suspicious external communication patterns justify classification as malware due to the significant security risks posed to systems that deploy this code.

ocr-react

3.1.3

by zhangtianyou0721

Live on npm

Blocked by Socket

This code sample implements a clear data capture-to-network exfiltration path for camera frames to a hard-coded local server, with minimal user disclosure or consent. In supply-chain terms, this pattern is a privacy/surveillance risk and could indicate covert data leakage if integrated into broader software. Recommend removing hard-coded local sink behavior, adding explicit user consent prompts, and ensuring transparent destination requests and network telemetry in any open-source component used in production.

continue.continue

0.9.46

Live on OpenVSX

Blocked by Socket

The fragment embeds a very large base64 payload decoded at runtime, a known pattern for obfuscated or packed code. While static evidence of direct malicious actions (like network exfiltration or file writes) is not visible in the snippet, the combination of embedded opaque payloads and potential downstream dynamic execution constitutes a high-risk supply-chain concern for an OpenVSX extension. Requires thorough review of rest of the extension to confirm how the decoded data is consumed and whether any dangerous sinks are invoked.

nhclone

0.0.2

Live on PyPI

Blocked by Socket

The code fragment is highly suspicious and functions as a sophisticated, obfuscated loader. It uses marshal to conceal a dynamic payload that is executed via exec, performs outbound network communication (including credential-related endpoints), engages in file writes for tracking results, and executes OS commands that can modify the host. The combination of obfuscation, external network activity, and credential-like patterns indicates high risk of malware, credential theft, and supply-chain abuse. Do not trust or execute this fragment in any environment; isolate for forensics if needed.

arkenspy

1.0.0

Live on PyPI

Blocked by Socket

This module contains high-risk practices: a hardcoded GitHub Personal Access Token, unsafely invoked local git subprocesses that commit and push changes, and filesystem operations (create/delete) based on unvalidated inputs. While the code has implementation bugs that may prevent successful execution as-is, the credential exposure alone is critical and should be treated as compromised. Rotate the PAT and do not use this code in production until remediated. Treat repository and any systems accessed by the PAT as potentially compromised.

@ossmo/my-multi-miner

1.0.5

by jbeard

Live on npm

Blocked by Socket

This source code contains a hidden cryptocurrency miner that runs without user consent, connecting to a hardcoded mining pool and user account. This is a clear example of malicious behavior typical of supply chain attacks embedding cryptomining malware. The code is not obfuscated but performs unauthorized resource usage, posing a high security risk. It should be considered malware and avoided.

sbcli-down

0.0.8

Live on PyPI

Blocked by Socket

The Python module itself is not directly implementing typical malware behaviors, but it creates a high-risk execution surface: it runs local shell scripts (some with sudo) with unvalidated inputs and passes secrets on the command line. The deploy_fdb_from_file_service function contains a command-injection vulnerability (shell=True with joined args) and a coding bug (returncod typo). Recommend: remove shell=True; use argument lists always, avoid passing secrets via argv (use stdin, environment files with proper filesystem permissions, or secured IPC), eliminate unnecessary sudo calls and require callers to provide appropriate privileges if needed, validate/escape inputs (especially file paths), fix the returncod typo, and audit all invoked shell scripts before use. Treat package as risky until mitigations and script audits are performed.

verycoolzpac

0.3.2

by omriman067

Removed from npm

Blocked by Socket

The code collects sensitive system information and sends it to a remote server without user consent. This behavior is highly suspicious and indicates potential data exfiltration, posing a significant security risk.

Live on npm for 14 minutes before removal. Socket users were protected even while the package was live.

njongto_zon

0.0.5

by zon

Live on Rubygems

Blocked by Socket

`njongto_zon` advertises itself as a Windows-only autoposter for Naver stock-discussion boards (종목토론방) and Kakao OpenTalk rooms, a niche tool pitched at grey-hat promoters who want to flood finance forums with ticker hype. At launch it opens a Korean-language Glimmer-DSL-LibUI window that asks for the operator’s Naver ID and password. The moment those credentials are supplied (before any automated posting begins) the script silently bundles the plaintext ID, password, and the host’s MAC address and exfiltrates the package via HTTP POST to https://programzon[.]com/auth/program/signin, infrastructure controlled by the zon threat actor. The MAC address serves as a persistent hardware fingerprint, allowing the threat actor to correlate victims across separate installations and campaigns. Although the gem does proceed with its promised stock-forum spam routine, this covert exfiltration turns `njongto_zon` into an infostealer: users hoping to amplify their market chatter instead hand over their own sensitive credentials to the operator behind the wider “zon” malware cluster.

bazelbuild.vscode-bazel

9.9.99

by hxroot

Live on npm

Blocked by Socket

The code snippet demonstrates malicious behavior by exfiltrating the system's username to an external domain. This poses a significant security risk as it leaks potentially sensitive information without user consent.

sbcli-dev

3.8.54

Live on PyPI

Blocked by Socket

This module implements privileged node and device management and exposes HTTP endpoints that accept user input used directly in shell commands and Docker operations. Main risks: command injection (unsanitized string interpolation into shell commands and os.popen), destructive device operations (partitioning, bind/unbind), supplying arbitrary images to be pulled and run as privileged containers, and use of an unencrypted/unprotected Docker TCP socket (tcp://...:2375). I assess this as not manifestly malware but a high-risk administrative component that must be strictly access-controlled and hardened (validate/sanitize inputs, avoid passing raw user values into shell/Docker operations, use secure Docker API access, avoid exposing endpoints publicly).

uniquebible

0.1.41

Removed from PyPI

Blocked by Socket

The code contains high-risk unsafe behavior: exec() is used to run Python code derived directly from OpenAI function_call arguments with no sandboxing or validation, and os.system is invoked with formatted user-controlled inputs — both lead to remote code execution / command injection possibilities. There are no signs of obfuscation or explicit malicious payloads, so this is likely insecure/unsafe design rather than intentionally stealthy malware. Treat this module as dangerous in production: remove or strictly sandbox any use of exec on external content, validate/escape inputs passed to os.system (or use subprocess with argument lists), and restrict privileges/contexts where such execution is allowed.

Live on PyPI for 9 hours and 13 minutes before removal. Socket users were protected even while the package was live.

@symplr-ux/alloy-icons

1.17.4

by symplr-ux

Live on npm

Blocked by Socket

This code collects sensitive system and user information, including directory paths, environment variables, user credentials, and network configuration, and transmits it to an external server at 66av2iv4znn55vqoi91b6medu40volca[.]pentestcollaborator[.]com via an HTTPS POST request without user consent. This behavior indicates malicious intent and poses a significant security risk due to potential data theft.

reallife

0.1.31

Live on PyPI

Blocked by Socket

This code implements a remote-controlled decorator that queries a hardcoded external HTTP endpoint to decide if a local function should run and optionally notifies that endpoint. The pattern is a high supply-chain and privacy risk: cleartext network calls to a hardcoded IP, no authentication or integrity checks, and remote control of execution. The snippet contains a runtime typo that prevents it from working as written, but the intended behavior is clear and concerning. While there is no direct evidence of data exfiltration in this fragment, the remote kill-switch/telemetry capability makes inclusion of this module risky and it should be treated as suspicious and reviewed/removed unless explicitly required and secured (use HTTPS, authentication, validate responses, and avoid remote kill-switches).

madliar

0.1a1.dev1250

Live on PyPI

Blocked by Socket

This module contains high-risk behavior: it builds and executes Python source code derived from template contents and includes/extends filenames without proper sanitization or sandboxing. That creates straightforward template injection and local file read/exfiltration attack vectors. The presence of implementation bugs does not mitigate the fundamental insecurity; rather, it increases unpredictability. Treat this code as dangerous for untrusted templates and prioritize using a well-maintained, sandboxed template engine (e.g., jinja2) or fix by removing exec usage and strictly sanitizing/limiting evaluated expressions.

biocv_node_api

1.0.1

by biocvgmbh

Removed from npm

Blocked by Socket

The code is heavily obfuscated and interacts with external modules, including Bluetooth and database operations. While there is no clear evidence of malicious behavior, the obfuscation and dynamic behavior warrant further inspection.

Live on npm for 6 hours and 9 minutes before removal. Socket users were protected even while the package was live.

tx-engine

0.4.1

Live on PyPI

Blocked by Socket

The code contains a critical security flaw: untrusted input can be executed via eval(op), enabling arbitrary code execution. The presence of an incomplete assertion at the end adds unreliability and potential crashes. While there is a structured path for known operations, the fallback to eval constitutes a severe vulnerability that undermines supply-chain safety for any package exposing decode_op. Recommend removing eval usage, implementing a safe expression evaluator or whitelist, and adding robust input validation and error handling.

shein-bbl

0.0.1-beta

by chiaple

Removed from npm

Blocked by Socket

This script downloads and executes a remote file based on the contents of a base64-encoded image file. This behavior is highly suspicious and potentially malicious.

Live on npm for 29 days, 11 hours and 34 minutes before removal. Socket users were protected even while the package was live.

@ysjkof/jip

1.1.4

by ysjkof

Live on npm

Blocked by Socket

The code implements a login function that sends user credentials (username and password) in plaintext over unencrypted HTTP to a hardcoded external server at jinsul[.]co[.]kr/erp/login/alogin[.]php. This behavior constitutes credential theft as sensitive authentication data is transmitted without encryption to an external domain, exposing users to credential interception and potential account compromise. The function extracts and returns session cookies from the server response. This represents malicious data exfiltration in a supply chain context, as user credentials are sent to an untrusted third-party domain without user consent or awareness.

Detect and block software supply chain attacks

Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.

Possible typosquat attack

Known malware

Git dependency

GitHub dependency

AI-detected potential malware

HTTP dependency

Obfuscated code

Suspicious Stars on GitHub

Telemetry

Protestware or potentially unwanted behavior

41 more alerts

Detect suspicious package updates in real-time

Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.

GitHub app screenshot

Developers love Socket

Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Even more developer love
Install GitHub AppRead the docs

Security teams trust Socket

The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Even more security team love
Book a DemoRead the blog

Why teams choose Socket

Pro-active security

Depend on Socket to prevent malicious open source dependencies from infiltrating your app.

Easy to install

Install the Socket GitHub App in just 2 clicks and get protected today.

Comprehensive open source protection

Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.

Develop faster

Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.

Supply chain attacks are on the rise

Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.

Dec 14, 2023

Hijacked cryptocurrency library adds malware

Widely-used library in cryptocurrency frontend was compromised to include wallet-draining code, following the hijacking of NPM account credentials via phishing.

Jan 06, 2022

Maintainer intentionally adds malware

Rogue maintainer sabotages his own open source package with 100M downloads/month, notably breaking Amazon's AWS SDK.

Nov 15, 2021

npm discovers a platform vulnerability allowing unauthorized publishing of any package

Attackers could publish new versions of any npm package without authorization for multiple years.

Oct 22, 2021

Hijacked package adds cryptominers and password-stealing malware

Multiple packages with 30M downloads/month are hijacked and publish malicious versions directly into the software supply chain.

Nov 26, 2018

Package hijacked adding organization specific backdoors

Obfuscated malware added to a dependency which targeted a single company, went undetected for over a week, and made it into their production build.

Ready to dive in?

Get protected by Socket with just 2 clicks.

Install GitHub AppBook a Demo

The latest from the Socket team

Get our latest security research, open source insights, and product updates.

View all articles