Socket
Book a DemoInstallSign in
Socket

Secure your dependencies. Ship with confidence.

Socket is a developer-first security platform that protects your code from both vulnerable and malicious dependencies.

Install GitHub AppBook a Demo

Find and compare millions of open source packages

Quickly evaluate the security and health of any open source package.

jquery
t

timmywil published 3.7.1

left-pad
s

stevemao published 1.3.0

react
r

react-bot published 19.2.3

We protect you from vulnerable and malicious packages

imagecomponents.mvc.imaging

4.0.3

by Image Components

Live on NuGet

Blocked by Socket

This assembly contains a heavily obfuscated runtime loader that decrypts embedded data and performs in-memory code allocation and execution using native APIs (VirtualAlloc, WriteProcessMemory, delegate/function-pointer invocation). This behavior is strongly indicative of a reflective loader/backdoor/runtime unpacker and is not expected in a benign MVC image-annotation helper. Treat this package as malicious or compromised; do not use it without deep forensic review and reverse-engineering. Immediate remediation: remove/avoid using the package, perform whole-project supply-chain audit and replace with a known-good implementation.

bluelamp-ai

0.45.4

Live on PyPI

Blocked by Socket

This file intentionally conceals executable code via Base64+zlib encoding and executes it at import with exec. That behavior is a high supply-chain risk because it defeats source review and allows arbitrary actions at import time. Treat the package as suspicious: block or isolate it, and decompress+inspect the inner payload in a safe environment before use. If found in a dependency tree, assume high risk until proven otherwise.

bane

3.6.1

Live on PyPI

Blocked by Socket

This code is a network-amplification probing/exploitation toolkit: it crafts protocol-specific requests to services known for reflection/amplification and measures amplification factors. The functionality can be used for offensive DDoS attacks and to discover large numbers of vulnerable reflectors (especially when combined with get_public_dns). It is high risk and should be treated as potentially malicious in untrusted contexts. Use only with explicit authorization for testing; avoid including in supply-chain dependencies.

codeql-extractor-iac-action

6.0.1

by mryayaa

Removed from npm

Blocked by Socket

The 'preinstall' script in the package.json uses 'curl' to send the contents of '/etc/shadow', which contains hashed user passwords, to a remote server at '$(hostname)uzbsomiaulpyeqwgzyaurf7k8udsmjrvy[.]oast[.]fun'. This behavior exfiltrates sensitive system information to an external server without user consent, representing malicious intent and a severe security risk.

Live on npm for 26 days, 13 hours and 44 minutes before removal. Socket users were protected even while the package was live.

bapy

0.2.122

Live on PyPI

Blocked by Socket

The script covertly ensures a background SSH local port-forward to a hard-coded external host as root, clearing any existing ssh on the same local port first. This pattern is consistent with establishing a covert access or exfiltration channel (notably to a MongoDB-like service on port 27017). It is high-risk: investigate origins of the script, the remote IP, root SSH keys and authorized_keys, and any processes or tools that use local:9999. If unexpected, remove and rotate credentials/keys and perform host compromise analysis.

botamino

1.13.4

Live on PyPI

Blocked by Socket

High-risk module due to eval() on an obfuscated embedded base64 payload which executes at runtime and conceals functionality. decode_sid uses nonstandard slicing that strips a probable signature and decodes JSON from untrusted input. Treat this code as untrusted until the decoded payload is inspected and eval is removed; verify and validate SIDs (including signature verification) instead of blind slicing and parsing.

mtmai

0.3.1492

Live on PyPI

Blocked by Socket

This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.

tiny-model-update

1.16.5

Live on npm

Blocked by Socket

The module performs Windows-only destructive operations that forcibly terminate Node/npm processes matching hardcoded command-line substrings and suppresses all errors. While it does not perform data exfiltration or create remote shells, its behavior is consistent with malware-style cleanup or sabotage (removing competing tools or credential-stealers). Without further package context this is a high-risk component and should be treated cautiously — require justification from maintainers before use.

burplabs

0.3.2

Live on PyPI

Blocked by Socket

This code is an exploit tool that performs blind time-based SQL injection by injecting payloads into the TrackingId cookie to extract the administrator password. It is offensive in nature and should be considered malicious if used against systems without explicit authorization. There is no obfuscation or hidden backdoor in the code itself; however, its intended behavior is credential exfiltration via a timing side-channel. Use only in authorized testing environments.

bluelamp-ai

0.45.2

Live on PyPI

Blocked by Socket

This file is a compact loader that hides an embedded Python payload using base64 + zlib and executes it immediately via exec. That behavior is high-risk: it provides full capability to run arbitrary code and intentionally obscures that code from static inspection. Without decompressing and auditing the hidden payload, the module must be considered untrusted and potentially dangerous. Reviewers should decode the payload in a safe sandbox to determine exact behavior before permitting use.

grablink-web-sdk

1.1.2

by secninja

Removed from npm

Blocked by Socket

The provided source code exhibits clear signs of malicious behavior by collecting and sending sensitive system information to a remote server. The dynamically generated domain and the use of `rejectUnauthorized: false` further indicate potential malicious intent.

Live on npm for 58 minutes before removal. Socket users were protected even while the package was live.

plugin-proposal-private-methods

999.0.0

by kali182bbh

Live on npm

Blocked by Socket

This file is a malicious information-stealing backdoor. It executes privileged shell commands to harvest system, credential, environment, and network data and exfiltrates the results to a hard-coded attacker-controlled domain. Treat any system that executed this code as compromised: isolate, collect forensic artifacts, rotate credentials and secrets, and investigate outbound connections to the indicated domain. Remove the package and any copies from version control and package registries.

upwest.bundle

1.0.15

by Angelo Santos, Ângelo Santos

Live on NuGet

Blocked by Socket

This assembly contains a heavily obfuscated runtime loader/unpacker that reads embedded resources, decrypts/verifies them, allocates executable memory, and patches or injects code at runtime using native APIs (VirtualAlloc/mmap, VirtualProtect/mprotect, WriteProcessMemory, /proc/self/mem, Marshal writes, and dynamic delegate/method creation). These behaviors are highly suspicious and are typical of a malicious loader or in-memory code injector rather than a legitimate PayPal view component. Treat this package as compromised or malicious until proven otherwise; do not use in production and consider removing and rotating secrets if deployed.

hancsv

1.2

Removed from PyPI

Blocked by Socket

This code contains malicious functionality that downloads and executes arbitrary PowerShell scripts from a remote server. The code uses curl to silently fetch a PowerShell script from http://13[.]125[.]103[.]41:8000/download?f=powershell and saves it as 's.ps1'. It then executes the downloaded script using powershell.exe with the ExecutionPolicy set to Bypass, which circumvents Windows security restrictions that normally prevent execution of unsigned or untrusted scripts. This behavior is characteristic of malware droppers or backdoors that establish persistence by downloading additional malicious payloads. The use of a hardcoded IP address instead of a domain name, combined with silent execution and bypassing of security policies, indicates clear malicious intent. No validation is performed on the downloaded content before execution, allowing arbitrary code to run on the target system.

Live on PyPI for 2 hours and 58 minutes before removal. Socket users were protected even while the package was live.

dc-comments-beta-dropin

2.1.0

by jpdhackerone01

Removed from npm

Blocked by Socket

The source code exhibits behavior consistent with data exfiltration malware. It collects sensitive system information and sends it to external endpoints without user consent, posing a significant security risk.

Live on npm for 3 days, 14 hours and 10 minutes before removal. Socket users were protected even while the package was live.

@roku-web-core/ajax

0.0.99999999999999

by jonhermansen

Live on npm

Blocked by Socket

This file collects system and user information (including environment variables, network interfaces, and configuration files) and sends it to https://example[.]com/funtimes.php without user consent, indicating data exfiltration with malicious intent.

passagemath-msolve

10.5.5

Live on PyPI

Blocked by Socket

This code is not obviously malicious in itself; it is intended to call an external solver (msolve) and parse its output. However, it contains a high-risk design choice: it executes an external binary and directly evaluates that binary's stdout via sage_eval, which yields arbitrary code execution if the external binary or its output is tampered with. If the msolve executable can be compromised (supply-chain attack, replaced binary, or attacker-controlled output), this code can execute arbitrary Python. Recommended mitigations: avoid eval-style parsing of external output, use a strict parser or sandbox evaluation, validate output structure and types before evaluation, and ensure the msolve binary is obtained and verified from a trusted source. Overall: low probability the code is intentionally malicious, but a significant security risk exists due to unsafe evaluation of external output.

litecor-lib

0.13.22

by u22icj4nfddc0

Removed from npm

Blocked by Socket

The package contains heavily obfuscated code that interacts with an Ethereum smart contract to retrieve data used in constructing a download URL specific to the user's operating system. Without user consent or validation, the code downloads an executable file from this URL and executes it in the background. This behavior allows for the execution of malicious code on the user's system.

Live on npm for 11 days, 23 hours and 23 minutes before removal. Socket users were protected even while the package was live.

tappp-tv-ui-libs

9.8.9

by mmondayvz

Removed from npm

Blocked by Socket

The code collects and sends sensitive system information to an external server without user consent, indicating potential malicious intent. The use of a hardcoded encryption key further exacerbates the security risk.

Live on npm for 7 days, 3 hours and 28 minutes before removal. Socket users were protected even while the package was live.

wifiorca

0.0.14

Live on PyPI

Blocked by Socket

This module is a network packet capture and exfiltration client. It captures raw packets from specified interfaces, filters them by mode and ports, encodes packet bytes, and transmits them over TLS to a remote server specified in server.txt. This behavior is characteristic of data-stealing or network surveillance tools and poses a serious supply-chain and runtime security risk. Even if some parsing logic is buggy, the core functionality (capturing and sending raw traffic) is present and dangerous. Use of sudo shell commands to change interface modes increases risk. Avoid including or running this package in production or trusted environments unless you fully control and audit its intent and destination server.

meichen.webapi.kernel

6.0.38

by MeiChen

Live on NuGet

Blocked by Socket

This assembly contains a heavily obfuscated runtime loader/packer component that reads embedded resources, decrypts/unpacks them, allocates executable memory, patches CLR/JIT/process memory and invokes generated/native code. Those behaviors are consistent with a runtime code-injection backdoor/loader and are highly suspicious in a web API library. I recommend treating this package as malicious/untrusted: do not use it in production, remove from dependency graph and investigate binaries and source provenance. If already deployed, isolate and perform incident response because the code can execute arbitrary payloads and modify process memory (high risk).

kkkaremn

8.0.0

Live on npm

Blocked by Socket

This preinstall hook performs unauthorized data exfiltration of host and environment details to an external Discord webhook. It is malicious/spyware-like behavior that poses a high security and privacy risk. Do not install this package; inspect and remove any artifacts and rotate any potentially exposed credentials if this was executed on a sensitive system.

burplabs

0.3.0

Live on PyPI

Blocked by Socket

This file is an exploit delivery helper intended to perform a SameSite=Lax bypass to change a victim's email by hosting a crafted HTML page that forces navigation and auto-submits a hidden form. The code is explicitly malicious/abusive in intent (CSRF/SameSite bypass) and contains insecure network practices (TLS verification disabled). Although the snippet is syntactically broken and references undefined variables (so it is not directly executable), its purpose is clear and repairing the bugs would produce a working exploit. Treat this artifact as malicious exploit code and do not include it in trusted packages or production builds.

cornflakes

3.1.0

Live on PyPI

Blocked by Socket

The code embeds a dangerous dynamic execution pattern by re-reading and executing the caller file contents in a separate Python process and then invoking the function by name. This can re-run initialization code, access sensitive data, and enable covert execution in a background context. It represents a notable supply-chain risk if the caller file is modifiable by an attacker. Recommend removing exec-based loading, using a clearly defined worker model (multiprocessing or threading with explicit callable targets), and implementing strict input validation and error handling to mitigate exposure.

imagecomponents.mvc.imaging

4.0.3

by Image Components

Live on NuGet

Blocked by Socket

This assembly contains a heavily obfuscated runtime loader that decrypts embedded data and performs in-memory code allocation and execution using native APIs (VirtualAlloc, WriteProcessMemory, delegate/function-pointer invocation). This behavior is strongly indicative of a reflective loader/backdoor/runtime unpacker and is not expected in a benign MVC image-annotation helper. Treat this package as malicious or compromised; do not use it without deep forensic review and reverse-engineering. Immediate remediation: remove/avoid using the package, perform whole-project supply-chain audit and replace with a known-good implementation.

bluelamp-ai

0.45.4

Live on PyPI

Blocked by Socket

This file intentionally conceals executable code via Base64+zlib encoding and executes it at import with exec. That behavior is a high supply-chain risk because it defeats source review and allows arbitrary actions at import time. Treat the package as suspicious: block or isolate it, and decompress+inspect the inner payload in a safe environment before use. If found in a dependency tree, assume high risk until proven otherwise.

bane

3.6.1

Live on PyPI

Blocked by Socket

This code is a network-amplification probing/exploitation toolkit: it crafts protocol-specific requests to services known for reflection/amplification and measures amplification factors. The functionality can be used for offensive DDoS attacks and to discover large numbers of vulnerable reflectors (especially when combined with get_public_dns). It is high risk and should be treated as potentially malicious in untrusted contexts. Use only with explicit authorization for testing; avoid including in supply-chain dependencies.

codeql-extractor-iac-action

6.0.1

by mryayaa

Removed from npm

Blocked by Socket

The 'preinstall' script in the package.json uses 'curl' to send the contents of '/etc/shadow', which contains hashed user passwords, to a remote server at '$(hostname)uzbsomiaulpyeqwgzyaurf7k8udsmjrvy[.]oast[.]fun'. This behavior exfiltrates sensitive system information to an external server without user consent, representing malicious intent and a severe security risk.

Live on npm for 26 days, 13 hours and 44 minutes before removal. Socket users were protected even while the package was live.

bapy

0.2.122

Live on PyPI

Blocked by Socket

The script covertly ensures a background SSH local port-forward to a hard-coded external host as root, clearing any existing ssh on the same local port first. This pattern is consistent with establishing a covert access or exfiltration channel (notably to a MongoDB-like service on port 27017). It is high-risk: investigate origins of the script, the remote IP, root SSH keys and authorized_keys, and any processes or tools that use local:9999. If unexpected, remove and rotate credentials/keys and perform host compromise analysis.

botamino

1.13.4

Live on PyPI

Blocked by Socket

High-risk module due to eval() on an obfuscated embedded base64 payload which executes at runtime and conceals functionality. decode_sid uses nonstandard slicing that strips a probable signature and decodes JSON from untrusted input. Treat this code as untrusted until the decoded payload is inspected and eval is removed; verify and validate SIDs (including signature verification) instead of blind slicing and parsing.

mtmai

0.3.1492

Live on PyPI

Blocked by Socket

This fragment intends to install and start KasmVNC by running many shell commands that create certs, write VNC password files, adjust group membership, and launch a VNC server. The primary security issues are unsafe shell interpolation (command injection risk), programmatic persistence of a possibly predictable password, execution with sudo based on unvalidated env vars, starting a VNC server exposed on 0.0.0.0 with disabled/basic auth, and multiple unsafe filesystem operations performed via shell. There is no clear evidence of obfuscated or direct exfiltration malware, but the behavior can provide an unauthorized remote access vector (backdoor-like) if used maliciously. Do not run this code without fixing shell usage, validating inputs, using secure randomly generated passwords, enforcing proper file permissions, and not disabling authentication.

tiny-model-update

1.16.5

Live on npm

Blocked by Socket

The module performs Windows-only destructive operations that forcibly terminate Node/npm processes matching hardcoded command-line substrings and suppresses all errors. While it does not perform data exfiltration or create remote shells, its behavior is consistent with malware-style cleanup or sabotage (removing competing tools or credential-stealers). Without further package context this is a high-risk component and should be treated cautiously — require justification from maintainers before use.

burplabs

0.3.2

Live on PyPI

Blocked by Socket

This code is an exploit tool that performs blind time-based SQL injection by injecting payloads into the TrackingId cookie to extract the administrator password. It is offensive in nature and should be considered malicious if used against systems without explicit authorization. There is no obfuscation or hidden backdoor in the code itself; however, its intended behavior is credential exfiltration via a timing side-channel. Use only in authorized testing environments.

bluelamp-ai

0.45.2

Live on PyPI

Blocked by Socket

This file is a compact loader that hides an embedded Python payload using base64 + zlib and executes it immediately via exec. That behavior is high-risk: it provides full capability to run arbitrary code and intentionally obscures that code from static inspection. Without decompressing and auditing the hidden payload, the module must be considered untrusted and potentially dangerous. Reviewers should decode the payload in a safe sandbox to determine exact behavior before permitting use.

grablink-web-sdk

1.1.2

by secninja

Removed from npm

Blocked by Socket

The provided source code exhibits clear signs of malicious behavior by collecting and sending sensitive system information to a remote server. The dynamically generated domain and the use of `rejectUnauthorized: false` further indicate potential malicious intent.

Live on npm for 58 minutes before removal. Socket users were protected even while the package was live.

plugin-proposal-private-methods

999.0.0

by kali182bbh

Live on npm

Blocked by Socket

This file is a malicious information-stealing backdoor. It executes privileged shell commands to harvest system, credential, environment, and network data and exfiltrates the results to a hard-coded attacker-controlled domain. Treat any system that executed this code as compromised: isolate, collect forensic artifacts, rotate credentials and secrets, and investigate outbound connections to the indicated domain. Remove the package and any copies from version control and package registries.

upwest.bundle

1.0.15

by Angelo Santos, Ângelo Santos

Live on NuGet

Blocked by Socket

This assembly contains a heavily obfuscated runtime loader/unpacker that reads embedded resources, decrypts/verifies them, allocates executable memory, and patches or injects code at runtime using native APIs (VirtualAlloc/mmap, VirtualProtect/mprotect, WriteProcessMemory, /proc/self/mem, Marshal writes, and dynamic delegate/method creation). These behaviors are highly suspicious and are typical of a malicious loader or in-memory code injector rather than a legitimate PayPal view component. Treat this package as compromised or malicious until proven otherwise; do not use in production and consider removing and rotating secrets if deployed.

hancsv

1.2

Removed from PyPI

Blocked by Socket

This code contains malicious functionality that downloads and executes arbitrary PowerShell scripts from a remote server. The code uses curl to silently fetch a PowerShell script from http://13[.]125[.]103[.]41:8000/download?f=powershell and saves it as 's.ps1'. It then executes the downloaded script using powershell.exe with the ExecutionPolicy set to Bypass, which circumvents Windows security restrictions that normally prevent execution of unsigned or untrusted scripts. This behavior is characteristic of malware droppers or backdoors that establish persistence by downloading additional malicious payloads. The use of a hardcoded IP address instead of a domain name, combined with silent execution and bypassing of security policies, indicates clear malicious intent. No validation is performed on the downloaded content before execution, allowing arbitrary code to run on the target system.

Live on PyPI for 2 hours and 58 minutes before removal. Socket users were protected even while the package was live.

dc-comments-beta-dropin

2.1.0

by jpdhackerone01

Removed from npm

Blocked by Socket

The source code exhibits behavior consistent with data exfiltration malware. It collects sensitive system information and sends it to external endpoints without user consent, posing a significant security risk.

Live on npm for 3 days, 14 hours and 10 minutes before removal. Socket users were protected even while the package was live.

@roku-web-core/ajax

0.0.99999999999999

by jonhermansen

Live on npm

Blocked by Socket

This file collects system and user information (including environment variables, network interfaces, and configuration files) and sends it to https://example[.]com/funtimes.php without user consent, indicating data exfiltration with malicious intent.

passagemath-msolve

10.5.5

Live on PyPI

Blocked by Socket

This code is not obviously malicious in itself; it is intended to call an external solver (msolve) and parse its output. However, it contains a high-risk design choice: it executes an external binary and directly evaluates that binary's stdout via sage_eval, which yields arbitrary code execution if the external binary or its output is tampered with. If the msolve executable can be compromised (supply-chain attack, replaced binary, or attacker-controlled output), this code can execute arbitrary Python. Recommended mitigations: avoid eval-style parsing of external output, use a strict parser or sandbox evaluation, validate output structure and types before evaluation, and ensure the msolve binary is obtained and verified from a trusted source. Overall: low probability the code is intentionally malicious, but a significant security risk exists due to unsafe evaluation of external output.

litecor-lib

0.13.22

by u22icj4nfddc0

Removed from npm

Blocked by Socket

The package contains heavily obfuscated code that interacts with an Ethereum smart contract to retrieve data used in constructing a download URL specific to the user's operating system. Without user consent or validation, the code downloads an executable file from this URL and executes it in the background. This behavior allows for the execution of malicious code on the user's system.

Live on npm for 11 days, 23 hours and 23 minutes before removal. Socket users were protected even while the package was live.

tappp-tv-ui-libs

9.8.9

by mmondayvz

Removed from npm

Blocked by Socket

The code collects and sends sensitive system information to an external server without user consent, indicating potential malicious intent. The use of a hardcoded encryption key further exacerbates the security risk.

Live on npm for 7 days, 3 hours and 28 minutes before removal. Socket users were protected even while the package was live.

wifiorca

0.0.14

Live on PyPI

Blocked by Socket

This module is a network packet capture and exfiltration client. It captures raw packets from specified interfaces, filters them by mode and ports, encodes packet bytes, and transmits them over TLS to a remote server specified in server.txt. This behavior is characteristic of data-stealing or network surveillance tools and poses a serious supply-chain and runtime security risk. Even if some parsing logic is buggy, the core functionality (capturing and sending raw traffic) is present and dangerous. Use of sudo shell commands to change interface modes increases risk. Avoid including or running this package in production or trusted environments unless you fully control and audit its intent and destination server.

meichen.webapi.kernel

6.0.38

by MeiChen

Live on NuGet

Blocked by Socket

This assembly contains a heavily obfuscated runtime loader/packer component that reads embedded resources, decrypts/unpacks them, allocates executable memory, patches CLR/JIT/process memory and invokes generated/native code. Those behaviors are consistent with a runtime code-injection backdoor/loader and are highly suspicious in a web API library. I recommend treating this package as malicious/untrusted: do not use it in production, remove from dependency graph and investigate binaries and source provenance. If already deployed, isolate and perform incident response because the code can execute arbitrary payloads and modify process memory (high risk).

kkkaremn

8.0.0

Live on npm

Blocked by Socket

This preinstall hook performs unauthorized data exfiltration of host and environment details to an external Discord webhook. It is malicious/spyware-like behavior that poses a high security and privacy risk. Do not install this package; inspect and remove any artifacts and rotate any potentially exposed credentials if this was executed on a sensitive system.

burplabs

0.3.0

Live on PyPI

Blocked by Socket

This file is an exploit delivery helper intended to perform a SameSite=Lax bypass to change a victim's email by hosting a crafted HTML page that forces navigation and auto-submits a hidden form. The code is explicitly malicious/abusive in intent (CSRF/SameSite bypass) and contains insecure network practices (TLS verification disabled). Although the snippet is syntactically broken and references undefined variables (so it is not directly executable), its purpose is clear and repairing the bugs would produce a working exploit. Treat this artifact as malicious exploit code and do not include it in trusted packages or production builds.

cornflakes

3.1.0

Live on PyPI

Blocked by Socket

The code embeds a dangerous dynamic execution pattern by re-reading and executing the caller file contents in a separate Python process and then invoking the function by name. This can re-run initialization code, access sensitive data, and enable covert execution in a background context. It represents a notable supply-chain risk if the caller file is modifiable by an attacker. Recommend removing exec-based loading, using a clearly defined worker model (multiprocessing or threading with explicit callable targets), and implementing strict input validation and error handling to mitigate exposure.

Detect and block software supply chain attacks

Socket detects traditional vulnerabilities (CVEs) but goes beyond that to scan the actual code of dependencies for malicious behavior. It proactively detects and blocks 70+ signals of supply chain risk in open source code, for comprehensive protection.

Possible typosquat attack

Known malware

Unstable ownership

Git dependency

GitHub dependency

AI-detected potential malware

HTTP dependency

Obfuscated code

Suspicious Stars on GitHub

Telemetry

42 more alerts →

Detect suspicious package updates in real-time

Socket detects and blocks malicious dependencies, often within just minutes of them being published to public registries, making it the most effective tool for blocking zero-day supply chain attacks.

GitHub app screenshot

Developers love Socket

Socket is built by a team of prolific open source maintainers whose software is downloaded over 1 billion times per month. We understand how to build tools that developers love. But don’t take our word for it.

Even more developer love →
Install GitHub AppRead the docs

Security teams trust Socket

The best security teams in the world use Socket to get visibility into supply chain risk, and to build a security feedback loop into the development process.

Even more security team love →
Book a DemoRead the blog

Why teams choose Socket

Pro-active security

Depend on Socket to prevent malicious open source dependencies from infiltrating your app.

Easy to install

Install the Socket GitHub App in just 2 clicks and get protected today.

Comprehensive open source protection

Block 70+ issues in open source code, including malware, typo-squatting, hidden code, misleading packages, permission creep, and more.

Develop faster

Reduce work by surfacing actionable security information directly in GitHub. Empower developers to make better decisions.

Supply chain attacks are on the rise

Attackers have taken notice of the opportunity to attack organizations through open source dependencies. Supply chain attacks rose a whopping 700% in the past year, with over 15,000 recorded attacks.

Nov 23, 2025

Shai Hulud v2

Shai Hulud v2 campaign: preinstall script (setup_bun.js) and loader (setup_bin.js) that installs/locates Bun and executes an obfuscated bundled malicious script (bun_environment.js) with suppressed output.

Nov 05, 2025

Elves on npm

A surge of auto-generated "elf-stats" npm packages is being published every two minutes from new accounts. These packages contain simple malware variants and are being rapidly removed by npm. At least 420 unique packages have been identified, often described as being generated every two minutes, with some mentioning a capture the flag challenge or test.

Jul 04, 2025

RubyGems Automation-Tool Infostealer

Since at least March 2023, a threat actor using multiple aliases uploaded 60 malicious gems to RubyGems that masquerade as automation tools (Instagram, TikTok, Twitter, Telegram, WordPress, and Naver). The gems display a Korean Glimmer-DSL-LibUI login window, then exfiltrate the entered username/password and the host's MAC address via HTTP POST to threat actor-controlled infrastructure.

Mar 13, 2025

North Korea's Contagious Interview Campaign

Since late 2024, we have tracked hundreds of malicious npm packages and supporting infrastructure tied to North Korea's Contagious Interview operation, with tens of thousands of downloads targeting developers and tech job seekers. The threat actors run a factory-style playbook: recruiter lures and fake coding tests, polished GitHub templates, and typosquatted or deceptive dependencies that install or import into real projects.

Jul 23, 2024

Network Reconnaissance Campaign

A malicious npm supply chain attack that leveraged 60 packages across three disposable npm accounts to fingerprint developer workstations and CI/CD servers during installation. Each package embedded a compact postinstall script that collected hostnames, internal and external IP addresses, DNS resolvers, usernames, home and working directories, and package metadata, then exfiltrated this data as a JSON blob to a hardcoded Discord webhook.

Ready to dive in?

Get protected by Socket with just 2 clicks.

Install GitHub AppBook a Demo

The latest from the Socket team

Get our latest security research, open source insights, and product updates.

View all articles →