Phylum Logo

Phylum

0 (0)
Visit Website

NPM has made great strides in improving the security of the ecosystem, but despite this, malicious packages like Phylum continue to be published, with the latest discovery of 137 malicious NPM packages on January 29, 2023. The malware payload in the postinstall script gathers system information and sends it to a remote server.

ALTERNATIVES