top of page

Secrets, Spice, and Sudden Deletion: Shai-Hulud’s Destructive Turn

  • Writer: FAIR INTEL
    FAIR INTEL
  • 5 days ago
  • 24 min read

Updated: 4 days ago

ree

November 30th, 2025

Synopsis

The analysis shows that Shai-hulud 2.0 is a highly capable supply-chain threat that compromises CI/CD workflows, developer accounts, and cloud secret stores to harvest credentials, weaponize npm packages, and propagate automatically across dependent systems, creating a scalable and repeating compromise pattern. This understanding shapes strategic decisions by requiring stronger governance over software-supply-chain risk, dependency management, and cloud-identity architecture, while operational teams must prioritize CI/CD hardening, expanded cloud-audit visibility, and faster credential-rotation practices, and tactical units must enhance monitoring, detection logic, and workflow-level safeguards. The campaign materially increases organizational risk posture by elevating both the probability of compromise and the potential for downstream impact across cloud and customer environments, while FAIR modeling shows moderate loss frequency but potentially high magnitude, underscoring the need for improved resilience in build pipelines, credential governance, and dependency-integrity controls. Financial resilience is affected because response, rebuild, and downstream customer-support costs can escalate quickly, making investments in preventative CI/CD security, automated secret-management, and supply-chain governance economically justified relative to the losses modeled in the scenario.


Evaluated Source, Context, and Claim

Artifact Title

Shai Hulud Strikes Again (v2)

Shai-hulud 2.0 Campaign Targets Cloud and Developer Ecosystems


Source Type

Cybersecurity blog post


Publication Date

November 24, 2025

November 27, 2025


Credibility Assessment

Both Socket’s research team and Trend Vision One are established cybersecurity intelligence sources known for technically detailed, verifiable reporting on supply-chain and malware campaigns. The depth, consistency, and observable indicators across both posts support a high level of credibility.


General Claim

The OSINT collectively reports that the Shai-hulud 2.0 campaign compromises npm and Maven ecosystems, steals multi-cloud and developer credentials, abuses CI/CD pipelines and GitHub workflows, and automatically backdoors packages to enable large-scale, wormable supply-chain propagation.


Narrative Reconstruction

The OSINT describes an unidentified but technically capable threat actor conducting a large-scale software supply-chain campaign referred to as Shai-hulud 2.0, showing behaviors consistent with a sophisticated financially motivated or hybrid-motive actor. The activity reflects a kill-chain-like flow in which initial access is obtained through manipulation of CI/CD workflows or compromised maintainer accounts, followed by automated installation of a loader and execution of a Bun-based malware payload, which harvests cloud credentials, GitHub authentication tokens, NPM tokens, and other sensitive secrets. The actor then uses these credentials to escalate access, exfiltrate system information, establish command-and-control through malicious GitHub repositories and workflows, and automatically backdoor and republish NPM packages maintained by compromised developers. The targeted assets include developer ecosystems, GitHub repositories, CI/CD pipelines, cloud secret managers across AWS, GCP, and Azure, and downstream users who install affected packages; where not explicitly named, any environment containing developer tokens, API keys, or build credentials is a plausible target. The operational goal appears to be scalable supply-chain compromise enabling credential theft, privilege expansion across cloud and developer platforms, and widespread propagation through poisoned packages that execute automatically on installation, creating a self-reinforcing compromise mechanism that can impact thousands of dependent systems.


Risk Scenario

Risk Scenario

A sophisticated threat actor conducts a software supply-chain attack against developer and CI/CD environments, using compromised maintainer credentials and malicious preinstall scripts to steal cloud and GitHub secrets and automatically republish backdoored NPM packages, resulting in unauthorized access to sensitive cloud resources, compromise of software distribution channels, and potential destructive actions against affected systems.


Threat

The threat is an unidentified but technically advanced actor conducting the Shai-hulud 2.0 supply-chain campaign, demonstrating capabilities consistent with a sophisticated financially motivated or hybrid-motive group. The actor compromises developer accounts or CI/CD workflows, steals cloud and GitHub credentials, and automatically modifies and republishes NPM packages to facilitate broad propagation.


Method

The actor abuses CI/CD workflows, poisoned pull requests, and compromised maintainer credentials to obtain initial access, deploys a Bun-based malware payload via preinstall scripts, harvests AWS, GCP, Azure, and GitHub secrets, establishes command-and-control using attacker-created GitHub repositories and workflows, and repackages and republishes NPM packages with malicious preinstall hooks that enable automated dissemination.


Asset

The targeted assets include NPM packages maintained by victims, developer machines, CI/CD pipelines, GitHub repositories, cloud secret managers across AWS, GCP, and Azure, and any downstream systems that install the compromised packages. Where the OSINT does not specify explicit targets, any environment containing developer credentials, cloud secrets, or build-pipeline tokens is a reasonable target class.


Impact

The compromise may enable large-scale credential theft, unauthorized access to cloud accounts, modification and republishing of trusted software packages, widespread downstream infection, loss of confidentiality of sensitive secrets, potential privilege escalation in CI environments, and in some cases destructive file wiping when the malware fails to obtain credentials.


Evidentiary Basis for Synopsis and Recommendations

Supporting observations from the analysis help clarify how the threat landscape, control environment, and organizational behaviors interact to shape overall risk exposure. These insights provide the foundation for identifying where controls perform well, where gaps or weaknesses create unnecessary vulnerability, and how attacker methods intersect with real-world operational conditions. Building on these findings, the recommendations that follow focus on strengthening resilience, improving decision-making, and guiding readers toward practical steps that enhance both security posture and risk-informed governance.


Threat Event Frequency (TEF)

A reasonable estimation of Threat Event Frequency can be expressed by multiplying Contact Frequency and Probability of Action. The OSINT shows that Shai-hulud 2.0 is not a single-target intrusion but a mass-automation supply-chain campaign that republishes malicious versions of hundreds of npm packages, opportunistically compromises maintainers, and propagates through any CI/CD pipeline that installs tainted dependencies. Because these packages are continuously downloaded across the ecosystem and because the malware automatically attempts credential harvesting and package backdooring whenever contact occurs, the Probability of Action remains high once an organization encounters an infected package or workflow. Using the most likely values, this results in TEF = 1.2 × 0.70, or approximately 0.8 expected attack events per year. Given the campaign’s demonstrated scale, automation, and repeated resurfacing across multiple ecosystems, the lower and upper bounds yield a reasonable TEF range of roughly 0.4 to 1.5 events annually, reflecting that most organizations actively using npm or GitHub will periodically encounter Shai-hulud–tainted components even without direct targeting.


Contact Frequency (CF)

The two OSINT sources describe Shai-hulud 2.0 as a large-scale, automated supply-chain campaign that has compromised hundreds of npm packages and propagated into Maven, indicating broad and repeated contact with organizations using npm, GitHub, and CI/CD pipelines. Because malicious versions can enter dependency chains, CI workflows can process tainted code, and maintainers can be indirectly targeted through poisoned pull requests or compromised packages, a reasonable CF estimate for an average software-producing or software-consuming organization is 1–3 meaningful contact opportunities per year, with 1.2/year as the most likely.


Probably of Action (PoA)

The Probability of Action (PoA) once the actor has contact appears high because the campaign is automated, aggressively republishing backdoored packages and systematically harvesting secrets; a justified PoA for a contacted, similarly exposed organization is roughly 60–80%, with a most likely value near 70%.


Threat Capability (TCap)

Shai-hulud 2.0 demonstrates a high level of technical capability through its ability to compromise maintainer accounts, weaponize CI/CD workflows, backdoor npm packages at scale, and propagate across both JavaScript and Java ecosystems. The malware includes a multi-stage loader, automated Bun-runtime installation, privilege escalation on GitHub Actions runners, multi-cloud credential harvesting, and malicious workflow injection for C2 and secret exfiltration. These characteristics indicate a mature, automated, and adaptable toolset capable of bypassing common software-supply-chain controls. Estimated TCap on a FAIR 1–10 scale: low 7, most likely 8, high 9.


Exploit sophistication: The threat routinely abuses CI/CD mechanisms such as pull_request_target, modifies sudoers files via Docker-based privilege escalation, harvests GitHub, AWS, GCP, and Azure secrets, and automatically repackages and republishes npm packages with malicious installers. Its kill-chain behavior reflects advanced supply-chain exploitation that goes beyond simple credential theft.


Bypass ability: Shai-hulud 2.0 bypasses traditional detection by embedding malicious preinstall scripts in trusted package updates, suppressing output, running in detached background processes, triple-encoding exfiltrated data, and leveraging legitimate cloud APIs and GitHub Actions infrastructure for stealth and persistence. These behaviors indicate strong capability to evade standard dependency scanning, CI logs, and secret-detection mechanisms.


Tooling maturity: The tooling includes modular collectors for AWS, GCP, and Azure; automated TruffleHog deployment; resilient C2 using attacker-created GitHub repositories; multi-platform runner deployment; and a fully automated package-backdooring pipeline supporting up to 100 packages in parallel. This reflects a highly engineered and continuously operational malware framework.


Campaign success rate: The campaign has successfully compromised hundreds of npm packages, reached Maven through mirrored artifacts, spread across thousands of downstream users, and repeatedly reestablished control through self-healing mechanisms and credential harvesting. Its ability to produce wide-scale, repeated compromise supports a threat capability estimate in the 7–9 FAIR range.


Control Strength (CS)


Resistive Strength (RS)

The OSINT describing Shai-hulud 2.0 highlights weaknesses common across modern software-development environments, including CI/CD workflows that can be triggered by untrusted pull requests, broad availability of secrets to build jobs, insufficient isolation of publishing credentials, and limited preventive controls around dependency integrity. Many organizations rely on basic dependency scanning, default GitHub Actions permissions, and manual secret rotation, all of which are ineffective against a threat that repackages trusted packages and abuses legitimate CI pipelines. In typical development environments where dependency hygiene varies, CI/CD hardening is uneven, and secret-scanning and signing practices are inconsistently applied, overall Resistive Strength is reasonably estimated at 3–6 on a 1–10 scale, with 4.5 as the most likely value.


Control Failure Rate

Shai-hulud 2.0 succeeds largely because common controls—package-integrity checks, build-pipeline permissions, secret-management policies, and dependency-trust assumptions—frequently fail under real conditions. Its ability to abuse trusted package updates, automatically harvest multi-cloud and GitHub credentials, escalate privileges inside GitHub Actions runners, and evade secret-detection by triple-encoding exfiltrated data demonstrates that preventive and detective mechanisms are often bypassed in practice. When RS is compared to the actor’s demonstrated capability and automation, the implied Control Failure Rate falls in the range of approximately 50–75 percent, with a most likely value of about 65 percent.


Susceptibility

Susceptibility represents the probability that an asset will be harmed once the threat acts, based on the relationship between Threat Capability and Control Strength. In this case, Shai-hulud 2.0 exhibits high capability (most likely 8/10) through its automated supply-chain compromise, multi-cloud credential harvesting, and CI/CD workflow manipulation, while the estimated Control Strength (most likely 4.5/10) reflects uneven dependency hygiene, permissive CI defaults, and inconsistent secret-management practices in many development environments. This disparity creates elevated vulnerability, but several limiting factors reduce the probability of harm: not all organizations rely on the specific compromised packages, some maintain partially hardened CI pipelines, ecosystem-level remediation (package takedowns, revocation of stolen tokens) shortens exposure windows, and organizations with strict trusted-publishing and minimal secret exposure in CI/CD substantially reduce exploitability. Considering attack surface, exposure conditions (installation of tainted dependencies, workflow triggers, cloud access patterns), and typical patch and pipeline-hardening practices, the justified Vulnerability range is low 35%, most likely 55%, and high 75%. For FAIR modeling, the Susceptibility for this Shai-hulud 2.0 scenario is therefore set at 55% as the most likely probability of harm when the threat acts.


Numerical Frequencies and Magnitudes

All values below are example/speculative values only and must be recalibrated to each organization’s own asset values, control strength, and telemetry.


Loss Event Frequency (LEF)

0.44/year (estimated)

  • Justification: Using LEF = TEF × Vulnerability, the most likely inputs (0.8 annual threat events × 0.55 susceptibility) produce an estimated 0.44 events per year, or roughly one primary Shai-hulud–style loss event every 2–3 years. Across the plausible ranges for TEF (0.4–1.5) and susceptibility (0.35–0.75), the expected frequency spans from approximately 0.14 to about 1.1 loss events per year.


Vulnerability (probability of harm per contact): 0.55

  • Justification: Shai-hulud 2.0 demonstrates high capability through automated supply-chain compromise, multi-cloud credential harvesting, and CI/CD manipulation, while many organizations maintain moderate or uneven CI/CD hardening, secret-scanning coverage, and dependency-control practices. This imbalance produces a credible probability of compromise in the 35–75 percent range, with 55 percent as a defensible midpoint for a typical organization using npm, GitHub, and cloud services.


Secondary Loss Event Frequency (SLEF)

0.20/year

  • Justification: Software supply-chain compromises commonly trigger downstream consequences such as customer notifications, partner remediation, contractual impacts, and potential regulatory review when secrets or cloud resources are abused. Assuming roughly 35–50 percent of primary events escalate into secondary impacts for organizations with moderate dependency exposure, the most likely SLEF is approximately 0.20 events per year.


Loss Magnitude (LM)

Estimated range:

  • Minimum: $500,000

  • Most Likely: $2,000,000

  • Maximum: $10,000,000

Justification:

Minimum estimates reflect targeted containment, CI/CD pipeline cleanup, secret revocation, and limited compromise of cloud credentials. Most-likely values incorporate broader remediation, regeneration of publishing credentials, full dependency-tree review, cloud-identity recovery, business interruption, and consulting and DFIR costs. Maximum values represent large-scale propagation, extensive secret exposure across multi-cloud environments, significant operational disruption, or downstream package poisoning requiring extensive customer or partner support.


Secondary Loss Magnitude (SLM)

Estimated range:

Minimum: $250,000

Most Likely: $1,000,000

Maximum: $5,000,000

Justification:

Secondary losses include legal and regulatory expenses, contractual penalties, public communication requirements, brand repair, and the cascading impact of compromised dependencies affecting customers or partners. Maximum values capture scenarios in which partner ecosystems are disrupted or where cloud credential abuse leads to extensive legal or commercial consequences.


Mapping, Controls, and Modeling


MITRE ATT&CK Mapping

Reconnaissance

T1596 – Search Open Technical Databases

Reference: “Before executing its main payload, the malware attempts self-healing by searching public GitHub repositories for the beacon phrase: ‘Sha1-Hulud: The Second Coming.’ This makes the malware self-healing—if a victim deletes previous malicious repositories, the attacker can re-seed victims through GitHub search.”

T1596 – Search Open Technical Databases

Reference: “The malware queries the NPM registry to discover all packages maintained by the authenticated victim… uses NPM's search API with the maintainer: filter to enumerate packages owned by the compromised account… requests up to 100 packages.”

Initial Access

T1195 – Supply Chain Compromise

Reference: “Multiple npm packages… have been compromised via account takeover/developer compromise… Added a preinstall script setup_bun.js in the package.json file… The attack uses a two-stage loader. When npm runs the preinstall script, it executes setup_bun.js… The package installation completes normally while the payload runs in the background.”

T1078 – Valid Accounts

Reference: “In the first Shai-Hulud Supply Chain compromise, the threat actor originally gained access through a compromised maintainer account, and likely did again.”

Execution

T1059.007 – Command and Scripting Interpreter: JavaScript

Reference: “Added a preinstall script setup_bun.js… The setup_bun.js file is a stealthy loader that silently installs or locates the Bun runtime and then executes a 10MB obfuscated and bundled malicious script (bun_environment.js) with all output suppressed.”

Reference: “The attack uses a two-stage loader. When npm runs the preinstall script, it executes setup_bun.js… Spawns a detached Bun process running bun_environment.js with POSTINSTALL_BG=1 flag… The package installation completes normally while the payload runs in the background.”

Privilege Escalation

T1548.003 – Abuse Elevation Control Mechanism: Sudo and Sudoers

Reference: “GitHub Actions Runner Privilege Escalation… On GitHub Actions runners (Linux only), the malware attempts to gain root access through sudoers manipulation… First attempts passwordless sudo… If that fails, exploits Docker privileges to write /etc/sudoers.d/runner… This grants the malware passwordless root access on GitHub Actions runners.”

Defensive Evasion

T1562.004 – Impair Defenses: Disable or Modify System Firewall

Reference: “Once privileged, the malware… Stops systemd-resolved… Replaces DNS configuration… Flushes iptables rules… sudo iptables -F OUTPUT… sudo iptables -F DOCKER-USER… This provides network-level control within CI environments, enabling… Blocking security scanners from reaching the internet… Prevention of security updates.”

T1027 – Obfuscated/Encrypted File or Information

Reference: “All exfiltrated data is encoded through three layers of base64 before upload… content → base64 → base64 → base64… Evades GitHub's built-in secret scanning… Bypasses third-party secret detection tools… Complicates forensic analysis of stolen data.”

Reference: “Reads a stored file containing a GitHub access token… Decodes it through three layers: base64 → base64 → base64.”

Credential Access

T1552 – Unsecured Credentials

Reference: “Captures entire environment including GITHUB_TOKEN, NPM_TOKEN, AWS_ACCESS_KEY_ID, AWS_SECRET_ACCESS_KEY, and all CI-injected secrets.”

Reference: “The malware also targets credentials from Azure Pod Identity… checks for the AZURE_POD_IDENTITY_AUTHORITY_HOST environment variable… Beyond stealing static credentials, the malware uses stolen cloud credentials to access cloud-native secret management services.”

T1528 – Steal Application Access Token

Reference: “Reads a stored file containing a GitHub access token… Uses the recovered token as its primary credential for exfiltration.”

Reference: “Enumerates user repositories and extracts GitHub Actions workflow secrets. The malware then mines this data for NPM tokens (see worm propagation section).”

Discovery

T1082 – System Information Discovery

Reference: “The payload collects system information… ‘system’: { ‘platform’… ‘architecture’… ‘hostname’… ‘os_user’… }.”

T1526 – Cloud Service Discovery

Reference: “The implementation includes dedicated processes for AWS Secrets Manager, GCP Secret Manager, and Azure Key Vault, each implementing the listAndRetrieveAllSecrets() method to enumerate and extract secrets stored in these services.”

Reference: “The AWS module loops through every available region, enumerating and dumping all secret values from AWS Secrets Manager in each. GCP Secret Manager and Azure Key Vault are similarly enumerated to retrieve all accessible secrets.”

Reference: “The Azure secret harvesting implementation… uses the Resource Manager API to list all Key Vault resources in the subscription… For each discovered vault, the malware instantiates a SecretClient and iterates through all secrets, retrieving their values.”

Collection

T1005 – Data from Local System

Reference: “Captures entire environment including GITHUB_TOKEN, NPM_TOKEN, AWS_ACCESS_KEY_ID, AWS_SECRET_ACCESS_KEY, and all CI-injected secrets.”

Reference: “TruffleHog Filesystem Scan… Runs trufflehog filesystem $HOME --json… Scans entire home directory for hardcoded secrets.”

Reference: “Uploads five JSON files to the victim's repository… contents.json (System info + GitHub creds)… environment.json (All env vars)… cloud.json (AWS/GCP/Azure secrets)… truffleSecrets.json (TruffleHog findings).”

Command and Control

T1102 – Web Service

Reference: “C2 Discovery via GitHub Search… the malware attempts self-healing by searching public GitHub repositories for the beacon phrase ‘Sha1-Hulud: The Second Coming.’… This makes the malware self-healing—if a victim deletes previous malicious repositories, the attacker can re-seed victims through GitHub search.”

Reference: “Creates a GitHub repository in the victim's account using the stolen GitHub token… Uploads five JSON files to the victim's repository… [using] the GitHub API.”

Exfiltration

T1567.001 – Exfiltration to Code Repository

Reference: “Creates a GitHub repository in the victim's account using the stolen GitHub token… All exfiltrated data is encoded through three layers of base64 before upload… Uploads five JSON files to the victim's repository… contents.json… environment.json… cloud.json… truffleSecrets.json.”

Reference: “Uses the recovered [GitHub access] token as its primary credential for exfiltration.”

Impact

T1485 – Data Destruction

Reference: “Windows: Deletes all files in %USERPROFILE%, removes directories, overwrites free space with cipher /W. Linux/macOS: Finds all writable user files, shreds them with single-pass overwrite, deletes empty directories.”

Reference: “The malware uses stolen cloud credentials to access cloud-native secret management services, while also exhibiting destructive code that wipes user data when unsuccessful in harvesting data.”


NIST 800-53 Affected Controls

AC-6 LEAST PRIVILEGE

Shai-hulud 2.0 abuses elevated runner and Docker privileges in GitHub Actions to grant itself passwordless root, directly undermining least-privilege expectations for build infrastructure. The malware attempts passwordless sudo and, if blocked, uses a privileged Docker container to write a new sudoers file (/etc/sudoers.d/runner), explicitly stating that this grants it passwordless root access on GitHub Actions runners.

Reference: “This grants the malware passwordless root access on GitHub Actions runners.”

SC-7 BOUNDARY PROTECTION

Once it has elevated privileges, the malware takes direct control of DNS and firewall settings inside CI environments, attacking boundary protection by reshaping outbound traffic and inspection paths. It stops systemd-resolved, replaces DNS configuration, flushes iptables rules, and then uses this network-level control to perform man-in-the-middle attacks inside CI, redirect package installs to malicious mirrors, block security scanners from reaching the internet, and prevent security updates.

Reference: “This provides network-level control within CI environments, enabling… man-in-the-middle attacks inside CI… redirection of package installs to malicious mirrors… blocking security scanners… [and] prevention of security updates.”

IA-5(7) AUTHENTICATOR MANAGEMENT | NO EMBEDDED UNENCRYPTED STATIC AUTHENTICATORS

The campaign systematically targets static credentials and secrets that are often stored in plaintext or weakly protected locations, directly attacking authenticator management practices that prohibit embedded, unencrypted secrets. Shai-hulud 2.0 captures entire CI/CD environments including GITHUB_TOKEN, NPM_TOKEN, cloud access keys, and all injected secrets, then runs TruffleHog across the user’s home directory to discover hardcoded credentials and stores the results as truffleSecrets.json.

Reference: “Captures entire environment including GITHUB_TOKEN, NPM_TOKEN, AWS_ACCESS_KEY_ID, AWS_SECRET_ACCESS_KEY, and all CI-injected secrets… runs trufflehog filesystem $HOME… scans entire home directory for hardcoded secrets.”

SR-3 SUPPLY CHAIN CONTROLS AND PROCESSES

The malware converts compromised maintainer accounts into an automated supply-chain weapon, directly attacking organizational controls meant to manage and assure the integrity of third-party code and components. OSINT describes how Shai-hulud 2.0 “automates supply chain compromise by backdooring all NPM packages maintained by the victim, republishing them with malicious payloads that execute on installation,” creating a wormable vector that can propagate across the npm ecosystem and potentially compromise thousands of downstream users.

Reference: “Automatically backdoors every NPM package maintained by the victim… creating a wormable vector capable of spreading exponentially across the NPM ecosystem and potentially compromising thousands of downstream users.”

SR-11 DEVELOPER SECURITY AND PRIVACY TESTING

Shai-hulud 2.0 hides inside normal development and build flows, highlighting failures or gaps in developer-focused security testing of dependencies, build tooling, and CI workflows. The campaign is delivered as an npm package with a malicious preinstall script ("preinstall": "node setup_bun.js") that automatically runs during installation, then uses a loader to fetch a Bun runtime and execute the main payload, mimicking legitimate installation procedures to evade detection and normal QA checks.

Reference: “Shai-Hulud 2.0 is delivered as an NPM package with a malicious preinstall script that executes automatically during the NPM installation process (modified package.json with ‘preinstall’: ‘node setup_bun.js’).”

CM-5 ACCESS RESTRICTIONS FOR CHANGE

The malware’s ability to create and modify GitHub Actions workflows and repositories using stolen tokens represents unauthorized, automated changes to configuration and code paths that should be tightly governed and reviewed. OSINT notes that Shai-hulud 2.0 “creates GitHub Actions workflows that allow for command-and-control (C&C)” and injects workflow mechanisms designed specifically to steal repository secrets, as well as creating repositories and saving artifacts like actionsSecrets.json and truffleSecrets.json for exfiltration.

Reference: “The malware also creates GitHub Actions workflows that allow for command-and-control (C&C). It also injects GitHub Actions workflow mechanisms that are specifically designed to steal repository secrets.”

SC-23 SESSION AUTHENTICITY

By manipulating DNS, firewall rules, and redirecting package traffic, Shai-hulud 2.0 directly threatens the authenticity of network sessions within CI/CD environments. The malware’s ability to perform man-in-the-middle attacks, redirect installs to malicious mirrors, and block scanners and updates shows it is actively undermining protections against session hijacking and the insertion of false information into sessions that SC-23 is intended to enforce.

Reference: “This provides network-level control within CI environments, enabling… man-in-the-middle attacks inside CI [and] redirection of package installs to malicious mirrors.”


Monitoring, Hunting, Response, and Reversing

Reducing susceptibility involves improving an organization’s ability to detect and understand abnormal activity before it causes harm. When monitoring, hunting, response, reverse-engineering, and CTI recommendations are implemented together, they close gaps that attackers rely on and create earlier, more reliable warning points. Stronger visibility, clearer detection logic, and faster containment limit an adversary’s opportunities to succeed. Combined, these practices form a layered defense that meaningfully lowers the likelihood that an exposed asset will be compromised.


Monitoring

Monitoring should prioritize high-fidelity telemetry from CI/CD runners, developer endpoints, GitHub audit logs, npm registry interactions, and cloud control planes alongside DNS, egress proxy, and identity data so that preinstall-script execution, Bun runtime downloads, and abnormal workflow behavior become visible, with log levels raised to capture process creation, sudoers modifications, DNS and firewall changes, environment-variable access, and outbound GitHub API traffic. The indicators of compromise show a highly automated and repeatable attack pattern defined by consistent malicious package structures, large-scale npm compromise, cross-ecosystem propagation, multi-cloud credential harvesting, and randomized GitHub repositories for exfiltration, revealing monitoring gaps such as limited visibility into runner OS activity and weak linkage between dependency events and cloud-secret behavior. To address this, organizations should enhance dependency-integrity controls, enforce trusted-publisher models, restrict workflow privileges, and implement behavioral detection for preinstall anomalies, detached Bun processes, bulk-secret enumeration, suspicious repository creation, and triple-base64–encoded exfil artifacts. Correlation logic should join package installation, preinstall execution, privilege escalation, cloud-secret spikes, and workflow creation into multi-stage alerts, while dashboards track secret-access patterns, workflow changes, and DNS/firewall anomalies. Because traditional static IOCs are insufficient for an evolving supply-chain campaign, monitoring strategies should be validated through simulated Shai-hulud–like activity to ensure pipelines, sensors, visualization tools, and alerting thresholds reliably detect this style of automated and propagating compromise.


Hunting

Hunting should start from hypotheses such as: a compromised maintainer or CI token is being used to backdoor packages; a CI runner has been used to enumerate all cloud secrets; or a GitHub token is being abused to create repos and workflows for exfiltration. Telemetry to pull includes GitHub audit and Actions logs, CI runner process and command history, package installation logs, cloud secret-management logs across all regions and subscriptions, and DNS/egress records for GitHub API and registry domains. Detection logic can look for patterns such as npm installs invoking preinstall scripts that fetch or execute Bun, runners writing to sudoers or modifying iptables and DNS, workflows that read large volumes of secrets or enumerate all packages owned by a maintainer, and repeated use of the same token to create new repositories or upload large JSON artifacts. Noise-to-signal considerations require separating legitimate automation from malicious behavior by focusing on unusual combinations and volumes (for example, secret reads across all regions by a single short-lived CI identity, or new repos created by a CI token that normally only runs tests), and by maintaining allow-lists for known build workflows while treating newly introduced workflows and scripts as higher-priority hunting targets.


Response

Response planning should emphasize rapid access to CI/CD logs, GitHub audit trails, workflow definitions, package manifest histories, runner OS logs, and cloud secret-management audit logs to reconstruct how the threat entered, what code and secrets it touched, and which packages were republished. Expected artifacts include modified package.json with malicious preinstall entries, Bun-related binaries and scripts on runners, altered sudoers files, flushed or rewritten iptables and DNS configs, GitHub repositories and workflows created via stolen tokens, and JSON files containing system, environment, and cloud-secret data stored or exfiltrated. Anti-forensic behavior such as log suppression within scripts, triple-encoded exfil data, and potential destructive wiping on endpoints should be assumed, requiring cross-correlation of host, GitHub, and cloud logs to reconstruct events. DFIR outputs should feed FAIR loss estimates by quantifying compromised secrets, cloud accounts, affected packages, and downstream consumers, as well as hours of response, rebuild scope, and any destructive impact. Likely containment includes revoking all affected GitHub and cloud credentials, disabling and rebuilding compromised workflows and runners, pulling backdoored packages, and rotating all secrets that may have been exposed. Priority artifacts are workflow YAMLs, package diffs, secret-access logs, and any exfil-related GitHub repos or artifacts, with telemetry requirements focused on capturing these at fine granularity and retaining them long enough to support multi-week investigations. DFIR validation should use controlled replay of known malicious workflows and preinstall behavior in a lab to confirm that current logging and playbooks are sufficient to detect and reconstruct a Shai-hulud–style incident.


Reverse Engineering

Reverse engineering should focus on the loader chain, starting from the altered package.json and setup scripts through to the Bun-based payload, documenting how the malware installs or locates Bun, launches obfuscated code, and then branches into privilege escalation, secret harvesting, and propagation routines. Analysts should characterize evasion techniques, including suppressed output, detached background execution, environment-variable capture, and triple-base64 encoding of exfiltrated data, and determine whether any persistence exists beyond the CI job scope (for example, dropped binaries or modified configs on long-lived runners). Indicators to extract include script names, Bun invocation patterns, API call structures for GitHub and cloud services, repository and workflow naming patterns, and file names and structures for secrets JSON artifacts. Dynamic hooks should instrument CI-like sandboxes to trace system calls, network traffic, and API interactions during a full install-and-run cycle, while static analysis should deobfuscate and map modular components handling AWS, GCP, Azure, and GitHub. Expected artifacts from analysis include signatures for loader and payload code, YARA rules for Bun bundles, and behavior-based profiles for workflow and secret-access misuse, with recommendations to share these with SOC, hunting, and CTI teams and to feed them into automated detection content.


CTI

CTI should refine priority intelligence requirements around whether this campaign has hit the organization’s sector, geography, or key partners; how frequently similar supply-chain campaigns appear in vendor and community reporting; which TTPs (such as CI workflow abuse, Bun-based loaders, and multi-cloud secret harvesting) are consistent across incidents; and which assets (maintainer accounts, CI tokens, cloud secret stores, and downstream customer environments) are repeatedly targeted. SIR evaluation should identify missing IOCs such as specific package names or versions, GitHub repo and workflow patterns, hashes of loader and payload components, cloud API endpoints most abused, and any infrastructure overlaps with other campaigns, as well as requirements for malware samples and richer telemetry from GitHub, cloud providers, and CI logs to validate suspected activity and improve attribution confidence. Collection should prioritize OSINT from security vendors, package ecosystems, and malware sandboxes; internal CI/CD, GitHub, and cloud telemetry; collaboration with ISACs and peer organizations facing similar supply-chain risks; and curated monitoring of malware repositories and threat-sharing platforms for new Shai-hulud variants and copycat campaigns. Mapping efforts should cluster observed infrastructure, packages, and workflows across incidents; map TTPs to ATT&CK in a repeatable way; compare with historical supply-chain compromises; and assess confidence levels for actor characterization and recurrence estimates. CTI should highlight emerging patterns like increased automation, expanded ecosystem reach, or new cloud-service abuse, continually testing and updating working hypotheses and ensuring that findings are translated into updated controls, hunting content, and FAIR risk parameters rather than remaining as static narrative reporting.


GRC and Testing

Governance

Governance should focus on updating software-supply-chain and CI/CD security policies to explicitly cover maintainer-account protection, trusted publishing, workflow-trigger restrictions, and secret-management requirements, while ensuring that oversight functions such as GRC, architecture review boards, and DevOps governance committees maintain recurring visibility into dependency-related risks. RA, PM, and PL family documents should be updated to reflect organizational expectations for third-party code integrity, secret-rotation cycles, CI runner hardening, and vendor-ecosystem exposure, with these requirements tied to measurable controls and reviewed at least annually. The risk register should add or update entries related to CI/CD compromise, maintainer account takeover, cloud-credential harvesting, and malicious package propagation, including FAIR-derived frequency and magnitude values from the scenario. Board and executive communication should translate this campaign into clear business-impact terms—unauthorized cloud access, downstream customer impact, and software integrity concerns—supported by periodic briefings on supply-chain control maturity, dependency governance improvements, and emerging threats in developer ecosystems.


Audit and Offensive Security Testing

Audit and offensive testing should evaluate whether existing CI/CD controls meaningfully prevent or detect behaviors seen in Shai-hulud 2.0, such as execution of arbitrary preinstall scripts, runner privilege escalation, unmonitored workflow creation, or cloud-secret over-permissioning, with audit findings emphasizing evidence gaps such as absent runner OS logs, insufficient workflow reviews, and weak secret-rotation practices. Policies and controls around package signing, maintainer identity protection, workflow permissions, and secret handling need validation through targeted red-team exercises and purple-team collaborations that attempt to reproduce key TTPs, including malicious preinstall execution, cloud-secret enumeration, and GitHub token abuse. Pen-testing scope should include developer laptops, CI runners, GitHub org settings, and cloud IAM configurations, ensuring testers can attempt exploitation paths that mirror the real threat. Exploit reproduction—such as safe versions of malicious preinstall scripts in a lab—should validate whether controls trigger alerts, block execution, or log adequately. Control validation should map outcomes to required improvements in CI hardening, credential governance, and workflow-security enforcement.


Awareness Training

Awareness training should highlight human failure modes that contribute to supply-chain exposure, such as weak maintainer-account hygiene, acceptance of unreviewed pull requests, and inconsistent scrutiny of dependency updates, even though the OSINT shows no phishing or social-engineering vectors. Training adjustments should target developers, build engineers, and administrators with role-specific guidance on detecting suspicious package-update behaviors, unusual workflow triggers, unexplained repository creation, and credential-access anomalies, while executives should receive high-level context on supply-chain integrity and governance expectations. Behavioral indicators employees should recognize include unexpected npm install behavior, new preinstall scripts in dependencies, unexplained runner privilege escalation, and bursts of cloud-secret access triggered by CI jobs. Phishing simulations do not directly apply but can be adapted to test recognition of suspicious contributor interactions or unexpected workflow-execution requests. Communication guidance should reinforce careful handling of access tokens, dependency-change approvals, and cloud credentials, along with regular reinforcement cycles that measure retention through periodic quizzes, code-review spot checks, and workflow-security exercises to ensure awareness remains aligned with the evolving supply-chain threat landscape.


Indicators of Compromise

List of Infected Packages

@accordproject/concerto-analysis (v3.24.1)

@accordproject/concerto-linter (v3.24.1)

@accordproject/concerto-linter-default-ruleset (v3.24.1)

@accordproject/concerto-metamodel (v3.12.5)

@accordproject/concerto-types (v3.24.1)

@accordproject/concerto-types (v3.24.1)

@accordproject/markdown-it-cicero (v0.16.26)

@accordproject/template-engine (v2.7.2)

@actbase/css-to-react-native-transform (v1.0.3)

@actbase/css-to-react-native-transform (v1.0.3)

@actbase/native (v0.1.32)

@actbase/node-server (v1.1.19)

@actbase/react-absolute (v0.8.3)

@actbase/react-daum-postcode (v1.0.5)

@actbase/react-kakaosdk (v0.9.27)

@actbase/react-native-actionsheet (v1.0.3)

@actbase/react-native-devtools (v0.1.3)

@actbase/react-native-fast-image (v8.5.13)

@actbase/react-native-kakao-channel (v1.0.2)

@actbase/react-native-kakao-navi (v2.0.4)

@actbase/react-native-less-transformer (v1.0.6)

@actbase/react-native-naver-login (v1.0.1)

@actbase/react-native-simple-video (v1.0.13)

@actbase/react-native-tiktok (v1.1.3)

@afetcan/api (v0.0.13)

@afetcan/storage (v0.0.27)

@alaan/s2s-auth (v2.0.3)

@alexadark/amadeus-api (v1.0.4)

@alexadark/gatsby-theme-events (v1.0.1)

@alexadark/gatsby-theme-wordpress-blog (v2.0.1)

@alexadark/reusable-functions (v1.5.1)

@alexcolls/nuxt-socket.io (v0.0.7, v0.0.8)

@alexcolls/nuxt-ux (v0.6.1, v0.6.2)

@antstackio/eslint-config-antstack (v0.0.3)

@antstackio/express-graphql-proxy (v0.2.8)

@antstackio/graphql-body-parser (v0.1.1)

@antstackio/json-to-graphql (v1.0.3)

@antstackio/shelbysam (v1.1.7)

@aryanhussain/my-angular-lib (v0.0.23)

@asyncapi/avro-schema-parser (v3.0.25)

@asyncapi/avro-schema-parser (v3.0.26)

@asyncapi/bundler (v0.6.5, v0.6.6)

@asyncapi/bundler (v0.6.6)

@asyncapi/cli (v4.1.2)

@asyncapi/cli (v4.1.3)

@asyncapi/converter (v1.6.3)

@asyncapi/converter (v1.6.4)

@asyncapi/diff (v0.5.1)

@asyncapi/diff (v0.5.2)

@asyncapi/dotnet-rabbitmq-template (v1.0.1)

@asyncapi/dotnet-rabbitmq-template (v1.0.2)

@asyncapi/edavisualiser (v1.2.1)

@asyncapi/edavisualiser (v1.2.2)

@asyncapi/generator (v2.8.5)

@asyncapi/generator (v2.8.6)

@asyncapi/generator-components (v0.3.2)

@asyncapi/generator-components (v0.3.3)

@asyncapi/generator-helpers (v0.2.1)

@asyncapi/generator-helpers (v0.2.2)

@asyncapi/generator-react-sdk (v1.1.4)

@asyncapi/generator-react-sdk (v1.1.5)

@asyncapi/go-watermill-template (v0.2.76)

@asyncapi/go-watermill-template (v0.2.77)

@asyncapi/html-template (v3.3.2)

@asyncapi/html-template (v3.3.3)

@asyncapi/java-spring-cloud-stream-template (v0.13.5)

@asyncapi/java-spring-cloud-stream-template (v0.13.6)

@asyncapi/java-spring-template (v1.6.1)

@asyncapi/java-spring-template (v1.6.2)

@asyncapi/java-template (v0.3.5)

@asyncapi/java-template (v0.3.6)

@asyncapi/keeper (v0.0.2)

@asyncapi/keeper (v0.0.3)

@asyncapi/markdown-template (v1.6.8, v1.6.9)

@asyncapi/modelina (v5.10.2)

@asyncapi/modelina (v5.10.3)

@asyncapi/modelina-cli (v5.10.2)

@asyncapi/modelina-cli (v5.10.3)

@asyncapi/multi-parser (v2.2.1)

@asyncapi/multi-parser (v2.2.2)

@asyncapi/nodejs-template (v3.0.5)

@asyncapi/nodejs-template (v3.0.6)

@asyncapi/nodejs-ws-template (v0.10.1)

@asyncapi/nodejs-ws-template (v0.10.2)

@asyncapi/nunjucks-filters (v2.1.1)

@asyncapi/nunjucks-filters (v2.1.2)

@asyncapi/openapi-schema-parser (v3.0.25)

@asyncapi/openapi-schema-parser (v3.0.26)

@asyncapi/optimizer (v1.0.5)

@asyncapi/optimizer (v1.0.6)

@asyncapi/parser (v3.4.1)

@asyncapi/parser (v3.4.2)

@asyncapi/php-template (v0.1.1)

@asyncapi/php-template (v0.1.2)

@asyncapi/problem (v1.0.1)

@asyncapi/problem (v1.0.2)

@asyncapi/protobuf-schema-parser (v3.5.2, v3.6.1)

@asyncapi/protobuf-schema-parser (v3.5.3)

@asyncapi/python-paho-template (v0.2.14)

@asyncapi/python-paho-template (v0.2.15)

@asyncapi/react-component (v2.6.6)

@asyncapi/react-component (v2.6.7)

@asyncapi/server-api (v0.16.24)

@asyncapi/server-api (v0.16.25)

@asyncapi/specs (v6.8.2, v6.9.1, v6.10.1)

@asyncapi/specs (v6.8.3)

@asyncapi/studio (v1.0.2)

@asyncapi/studio (v1.0.3)

@asyncapi/web-component (v2.6.6)

@asyncapi/web-component (v2.6.7)

@bdkinc/knex-ibmi (v0.5.7)

@browserbasehq/bb9 (v1.2.21)

@browserbasehq/director-ai (v1.0.3)

@browserbasehq/mcp (v2.1.1)

@browserbasehq/mcp-server-browserbase (v2.4.2)

@browserbasehq/sdk-functions (v0.0.4)

@browserbasehq/stagehand (v3.0.4)

@browserbasehq/stagehand-docs (v1.0.1)

@caretive/caret-cli (v0.0.2)

@chtijs/eslint-config (v1.0.1)

@clausehq/flows-step-httprequest (v0.1.14)

@clausehq/flows-step-jsontoxml (v0.1.14)

@clausehq/flows-step-mqtt (v0.1.14)

@clausehq/flows-step-sendgridemail (v0.1.14)

@clausehq/flows-step-taskscreateurl (v0.1.14)

@cllbk/ghl (v1.3.1)

@commute/bloom (v1.0.3)

@commute/market-data (v1.0.2)

@commute/market-data-chartjs (v2.3.1)

@dev-blinq/ai-qa-logic (v1.0.19)

@dev-blinq/blinqioclient (v1.0.21)

@dev-blinq/cucumber_client (v1.0.738)

@dev-blinq/cucumber-js (v1.0.131)

@dev-blinq/ui-systems (v1.0.93)

@ensdomains/address-encoder (v1.1.5)

@ensdomains/blacklist (v1.0.1)

@ensdomains/buffer (v0.1.2)

@ensdomains/ccip-read-cf-worker (v0.0.4)

@ensdomains/ccip-read-dns-gateway (v0.1.1)

@ensdomains/ccip-read-router (v0.0.7)

@ensdomains/ccip-read-worker-viem (v0.0.4)

@ensdomains/content-hash (v3.0.1)

@ensdomains/curvearithmetics (v1.0.1)

@ensdomains/cypress-metamask (v1.2.1)

@ensdomains/dnsprovejs (v0.5.3)

@ensdomains/dnssec-oracle-anchors (v0.0.2)

@ensdomains/dnssecoraclejs (v0.2.9)

@ensdomains/durin (v0.1.2)

@ensdomains/durin-middleware (v0.0.2)

@ensdomains/ens-archived-contracts (v0.0.3)

@ensdomains/ens-avatar (v1.0.4)

@ensdomains/ens-contracts (v1.6.1)

@ensdomains/ens-test-env (v1.0.2)

@ensdomains/ens-validation (v0.1.1)

@ensdomains/ensjs (v4.0.3)

@ensdomains/ensjs-react (v0.0.5)

@ensdomains/eth-ens-namehash (v2.0.16)

@ensdomains/hackathon-registrar (v1.0.5)

@ensdomains/hardhat-chai-matchers-viem (v0.1.15)

@ensdomains/hardhat-toolbox-viem-extended (v0.0.6)

@ensdomains/mock (v2.1.52)

@ensdomains/name-wrapper (v1.0.1)

@ensdomains/offchain-resolver-contracts (v0.2.2)

@ensdomains/op-resolver-contracts (v0.0.2)

@ensdomains/react-ens-address (v0.0.32)

@ensdomains/renewal (v0.0.13)

@ensdomains/renewal-widget (v0.1.10)

@ensdomains/reverse-records (v1.0.1)

@ensdomains/server-analytics (v0.0.2)

@ensdomains/solsha1 (v0.0.4)

@ensdomains/subdomain-registrar (v0.2.4)

@ensdomains/test-utils (v1.3.1)

@ensdomains/thorin (v0.6.51)

@ensdomains/ui (v3.4.6)

@ensdomains/unicode-confusables (v0.1.1)

@ensdomains/unruggable-gateways (v0.0.3)

@ensdomains/vite-plugin-i18next-loader (v4.0.4)

@ensdomains/web3modal (v1.10.2)

@everreal/react-charts (v2.0.1)

@everreal/react-charts (v2.0.2)

@everreal/validate-esmoduleinterop-imports (v1.4.4, v1.4.5)

@everreal/web-analytics (v0.0.1, v0.0.2)

@faq-component/core (v0.0.4)

@faq-component/react (v1.0.1)

@fishingbooker/browser-sync-plugin (v1.0.5)

@fishingbooker/react-loader (v1.0.7)

@fishingbooker/react-pagination (v2.0.6)

@fishingbooker/react-raty (v2.0.1)

@fishingbooker/react-swiper (v0.1.5)

@hapheus/n8n-nodes-pgp (v1.5.1)

@hover-design/core (v0.0.1)

@hover-design/react (v0.2.1)

@huntersofbook/auth-vue (v0.4.2)

@huntersofbook/core (v0.5.1)

@huntersofbook/core-nuxt (v0.4.2)

@huntersofbook/form-naiveui (v0.5.1)

@huntersofbook/i18n (v0.8.2)

@huntersofbook/ui (v0.5.1)

@hyperlook/telemetry-sdk (v1.0.19)

@ifelsedeveloper/protocol-contracts-svm-idl (v0.1.2)

@ifelsedeveloper/protocol-contracts-svm-idl (v0.1.3)

@ifings/design-system (v4.9.2)

@ifings/metatron3 (v0.1.5)

@jayeshsadhwani/telemetry-sdk (v1.0.14)

@kvytech/cli (v0.0.7)

@kvytech/components (v0.0.2)

@kvytech/habbit-e2e-test (v0.0.2)

@kvytech/medusa-plugin-announcement (v0.0.8)

@kvytech/medusa-plugin-management (v0.0.5)

@kvytech/medusa-plugin-newsletter (v0.0.5)

@kvytech/medusa-plugin-product-reviews (v0.0.9)

@kvytech/medusa-plugin-promotion (v0.0.2)

@kvytech/web (v0.0.2)

@lessondesk/api-client (v9.12.2)

@lessondesk/api-client (v9.12.3)

@lessondesk/babel-preset (v1.0.1)

@lessondesk/electron-group-api-client (v1.0.3)

@lessondesk/eslint-config (v1.4.2)

@lessondesk/material-icons (v1.0.3)

@lessondesk/react-table-context (v2.0.4)

@lessondesk/schoolbus (v5.2.2, v5.2.3)

@livecms/live-edit (v0.0.32)

@livecms/nuxt-live-edit (v1.9.2)

@lokeswari-satyanarayanan/rn-zustand-expo-template (v1.0.9)

@louisle2/core (v1.0.1)

@louisle2/cortex-js (v0.1.6)

@lpdjs/firestore-repo-service (v1.0.1)

@lui-ui/lui-nuxt (v0.1.1)

@lui-ui/lui-tailwindcss (v0.1.2)

@lui-ui/lui-vue (v1.0.13)

@markvivanco/app-version-checker (v1.0.1, v1.0.2)

@mcp-use/cli (v2.2.6, v2.2.7)

@mcp-use/inspector (v0.6.2, v0.6.3)

@mcp-use/mcp-use (v1.0.1, v1.0.2)

@micado-digital/stadtmarketing-kufstein-external (v1.9.1)

@mizzle-dev/orm (v0.0.2)

@ntnx/passport-wso2 (v0.0.3)

@ntnx/t (v0.0.101)

@oku-ui/accordion (v0.6.2)

@oku-ui/alert-dialog (v0.6.2)

@oku-ui/arrow (v0.6.2)

@oku-ui/aspect-ratio (v0.6.2)

@oku-ui/avatar (v0.6.2)

@oku-ui/checkbox (v0.6.3)

@oku-ui/collapsible (v0.6.2)

@oku-ui/collection (v0.6.2)

@oku-ui/dialog (v0.6.2)

@oku-ui/direction (v0.6.2)

@oku-ui/dismissable-layer (v0.6.2)

@oku-ui/focus-guards (v0.6.2)

@oku-ui/focus-scope (v0.6.2)

@oku-ui/hover-card (v0.6.2)

@oku-ui/label (v0.6.2)

@oku-ui/menu (v0.6.2)

@oku-ui/motion (v0.4.4)

@oku-ui/motion-nuxt (v0.2.2)

@oku-ui/popover (v0.6.2)

@oku-ui/popper (v0.6.2)

@oku-ui/portal (v0.6.2)

@oku-ui/presence (v0.6.2)

@oku-ui/primitive (v0.6.2)

@oku-ui/primitives (v0.7.9)

@oku-ui/primitives-nuxt (v0.3.1)

@oku-ui/progress (v0.6.2)

@oku-ui/provide (v0.6.2)

@oku-ui/radio-group (v0.6.2)

@oku-ui/roving-focus (v0.6.2)

@oku-ui/scroll-area (v0.6.2)

@oku-ui/separator (v0.6.2)

@oku-ui/slider (v0.6.2)

@oku-ui/slot (v0.6.2)

@oku-ui/switch (v0.6.2)

@oku-ui/tabs (v0.6.2)

@oku-ui/toast (v0.6.2)

@oku-ui/toggle (v0.6.2)

@oku-ui/toggle-group (v0.6.2)

@oku-ui/toolbar (v0.6.2)

@oku-ui/tooltip (v0.6.2)

@oku-ui/use-composable (v0.6.2)

@oku-ui/utils (v0.6.2)

@oku-ui/visually-hidden (v0.6.2)

@orbitgtbelgium/mapbox-gl-draw-cut-polygon-mode (v2.0.5)

@orbitgtbelgium/mapbox-gl-draw-scale-rotate-mode (v1.1.1)

@orbitgtbelgium/orbit-components (v1.2.9)

@orbitgtbelgium/time-slider (v1.0.187)

@osmanekrem/bmad (v1.0.6)

@osmanekrem/error-handler (v1.2.2)

@pergel/cli (v0.11.1)

@pergel/module-box (v0.6.1)

@pergel/module-graphql (v0.6.1)

@pergel/module-ui (v0.0.9)

@pergel/nuxt (v0.25.5)

@posthog/agent (v1.24.1)

@posthog/ai (v7.1.2)

@posthog/automatic-cohorts-plugin (v0.0.8)

@posthog/bitbucket-release-tracker (v0.0.8)

@posthog/cli (v0.5.15)

@posthog/clickhouse (v1.7.1)

@posthog/core (v1.5.6)

@posthog/currency-normalization-plugin (v0.0.8)

@posthog/customerio-plugin (v0.0.8)

@posthog/databricks-plugin (v0.0.8)

@posthog/drop-events-on-property-plugin (v0.0.8)

@posthog/event-sequence-timer-plugin (v0.0.8)

@posthog/filter-out-plugin (v0.0.8)

@posthog/first-time-event-tracker (v0.0.8)

@posthog/geoip-plugin (v0.0.8)

@posthog/github-release-tracking-plugin (v0.0.8)

@posthog/gitub-star-sync-plugin (v0.0.8)

@posthog/heartbeat-plugin (v0.0.8)

@posthog/hedgehog-mode (v0.0.42)

@posthog/icons (v0.36.1)

@posthog/ingestion-alert-plugin (v0.0.8)

@posthog/intercom-plugin (v0.0.8)

@posthog/kinesis-plugin (v0.0.8)

@posthog/laudspeaker-plugin (v0.0.8)

@posthog/lemon-ui (v0.0.1)

@posthog/maxmind-plugin (v0.1.6)

@posthog/migrator3000-plugin (v0.0.8)

@posthog/netdata-event-processing (v0.0.8)

@posthog/nextjs (v0.0.3)

@posthog/nextjs-config (v1.5.1)

@posthog/nuxt (v1.2.9)

@posthog/pagerduty-plugin (v0.0.8)

@posthog/piscina (v3.2.1)

@posthog/plugin-contrib (v0.0.6)

@posthog/plugin-server (v1.10.8)

@posthog/plugin-unduplicates (v0.0.8)

@postman/pm-bin-linux-x64 (v1.24.3)

@postman/pm-bin-linux-x64 (v1.24.4)

@postman/pm-bin-linux-x64 (v1.24.5)

@posthog/postgres-plugin (v0.0.8)

@posthog/react-rrweb-player (v1.1.4)

@posthog/rrdom (v0.0.31)

@posthog/rrweb (v0.0.31)

@posthog/rrweb-player (v0.0.31)

@posthog/rrweb-record (v0.0.31)

@posthog/rrweb-replay (v0.0.19)

@posthog/rrweb-snapshot (v0.0.31)

@posthog/rrweb-utils (v0.0.31)

@posthog/sendgrid-plugin (v0.0.8)

@posthog/siphash (v1.1.2)

@posthog/snowflake-export-plugin (v0.0.8)

@posthog/taxonomy-plugin (v0.0.8)

@posthog/twilio-plugin (v0.0.8)

@posthog/twitter-followers-plugin (v0.0.8)

@posthog/url-normalizer-plugin (v0.0.8)

@posthog/variance-plugin (v0.0.8)

@posthog/web-dev-server (v1.0.5)

@posthog/wizard (v1.18.1)

@posthog/zendesk-plugin (v0.0.8)

@postman/aether-icons (v2.23.2, v2.23.3, v2.23.4)

@postman/csv-parse (v4.0.3, v4.0.4, v4.0.5)

@postman/final-node-keytar (v7.9.1, v7.9.2, v7.9.3)

@postman/mcp-ui-client (v5.5.1, v5.5.2, v5.5.3)

@postman/node-keytar (v7.9.4, v7.9.5, v7.9.6)

@postman/pm-bin-linux-x64 (v1.24.4, v1.24.5)

@postman/pm-bin-macos-arm64 (v1.24.3, v1.24.4, v1.24.5)

@postman/pm-bin-macos-x64 (v1.24.3, v1.24.4)

@postman/pm-bin-windows-x64 (v1.24.3, v1.24.4, v1.24.5)

@postman/postman-collection-fork (v4.3.3, v4.3.4, v4.3.5)

@postman/postman-mcp-cli (v1.0.3, v1.0.4, v1.0.5)

@postman/postman-mcp-server (v2.4.10, v2.4.11, v2.4.12)

@postman/pretty-ms (v6.1.1, v6.1.2, v6.1.3)

@postman/secret-scanner-wasm (v2.1.2, v2.1.3, v2.1.4)

@postman/tunnel-agent (v0.6.5, v0.6.6, v0.6.7)

@postman/wdio-allure-reporter (v0.0.7, v0.0.8, v0.0.9)

@postman/wdio-junit-reporter (v0.0.4, v0.0.5, v0.0.6)

@pradhumngautam/common-app (v1.0.2)

@productdevbook/animejs-vue (v0.2.1)

@productdevbook/auth (v0.2.2)

@productdevbook/chatwoot (v2.0.1)

@productdevbook/motion (v1.0.4)

@productdevbook/ts-i18n (v1.4.2)

@pruthvi21/use-debounce (v1.0.3)

@quick-start-soft/quick-document-translator (v1.4.2511142126)

@quick-start-soft/quick-git-clean-markdown (v1.4.2511142126)

@quick-start-soft/quick-markdown (v1.4.2511142126)

@quick-start-soft/quick-markdown-compose (v1.4.2506300029)

@quick-start-soft/quick-markdown-image (v1.4.2511142126)

@quick-start-soft/quick-markdown-print (v1.4.2511142126)

@quick-start-soft/quick-markdown-translator (v1.4.2509202331)

@quick-start-soft/quick-remove-image-background (v1.4.2511142126)

@quick-start-soft/quick-task-refine (v1.4.2511142126)

@relyt/claude-context-core (v0.1.1)

@relyt/claude-context-mcp (v0.1.1)

@relyt/mcp-server-relytone (v0.0.3)

@sameepsi/sor (v1.0.3, v2.0.2)

@sameepsi/sor2 (v2.0.2)

@seezo/sdr-mcp-server (v0.0.5)

@seung-ju/next (v0.0.2)

@seung-ju/openapi-generator (v0.0.4)

@seung-ju/react-hooks (v0.0.2)

@seung-ju/react-native-action-sheet (v0.2.1)

@silgi/better-auth (v0.8.1)

@silgi/drizzle (v0.8.4)

@silgi/ecosystem (v0.7.6)

@silgi/graphql (v0.7.15)

@silgi/module-builder (v0.8.8)

@silgi/openapi (v0.7.4)

@silgi/permission (v0.6.8)

@silgi/ratelimit (v0.2.1)

@silgi/scalar (v0.6.2)

@silgi/yoga (v0.7.1)

@sme-ui/aoma-vevasound-metadata-lib (v0.1.3)

@strapbuild/react-native-date-time-picker (v2.0.4)

@strapbuild/react-native-perspective-image-cropper (v0.4.15)

@strapbuild/react-native-perspective-image-cropper-2 (v0.4.7)

@strapbuild/react-native-perspective-image-cropper-poojan31 (v0.4.6)

@suraj_h/medium-common (v1.0.5)

@thedelta/eslint-config (v1.0.2)

@tiaanduplessis/json (v2.0.2, v2.0.3)

@tiaanduplessis/react-progressbar (v1.0.1, v1.0.2)

@trackstar/angular-trackstar-link (v1.0.2)

@trackstar/react-trackstar-link (v2.0.21)

@trackstar/react-trackstar-link-upgrade (v1.1.10)

@trackstar/test-angular-package (v0.0.9)

@trackstar/test-package (v1.1.5)

@trefox/sleekshop-js (v0.1.6)

@trigo/atrix (v7.0.1)

@trigo/atrix-acl (v4.0.2)

@trigo/atrix-elasticsearch (v2.0.1)

@trigo/atrix-mongoose (v1.0.2)

@trigo/atrix-orientdb (v1.0.2)

@trigo/atrix-postgres (v1.0.3)

@trigo/atrix-pubsub (v4.0.3)

@trigo/atrix-redis (v1.0.2)

@trigo/atrix-soap (v1.0.2)

@trigo/atrix-swagger (v3.0.1)

@trigo/bool-expressions (v4.1.3)

@trigo/eslint-config-trigo (v3.3.1)

@trigo/fsm (v3.4.2)

@trigo/hapi-auth-signedlink (v1.3.1)

@trigo/jsdt (v0.2.1)

@trigo/keycloak-api (v1.3.1)

@trigo/node-soap (v0.5.4)

@trigo/pathfinder-ui-css (v0.1.1)

@trigo/trigo-hapijs (v5.0.1)

@trpc-rate-limiter/cloudflare (v0.1.4)

@trpc-rate-limiter/hono (v0.1.4)

@varsityvibe/api-client (v1.3.36)

@varsityvibe/api-client (v1.3.37)

@varsityvibe/utils (v5.0.6)

@varsityvibe/validation-schemas (v0.6.7, v0.6.8)

@viapip/eslint-config (v0.2.4)

@vishadtyagi/full-year-calendar (v0.1.11)

@voiceflow/alexa-types (v2.15.60, v2.15.61)

@voiceflow/anthropic (v0.4.4, v0.4.5)

@voiceflow/api-sdk (v3.28.58, v3.28.59)

@voiceflow/backend-utils (v5.0.1, v5.0.2)

@voiceflow/base-types (v2.136.2, v2.136.3)

@voiceflow/body-parser (v1.21.2, v1.21.3)

@voiceflow/chat-types (v2.14.58, v2.14.59)

@voiceflow/circleci-config-sdk-orb-import (v0.2.1, v0.2.2)

@voiceflow/commitlint-config (v2.6.1, v2.6.2)

@voiceflow/common (v8.9.1, v8.9.2)

@voiceflow/default-prompt-wrappers (v1.7.3, v1.7.4)

@voiceflow/dependency-cruiser-config (v1.8.11, v1.8.12)

@voiceflow/dtos-interact (v1.40.1, v1.40.2)

@voiceflow/encryption (v0.3.2, v0.3.3)

@voiceflow/eslint-config (v7.16.4, v7.16.5)

@voiceflow/eslint-plugin (v1.6.1, v1.6.2)

@voiceflow/exception (v1.10.1, v1.10.2)

@voiceflow/fetch (v1.11.1, v1.11.2)

@voiceflow/general-types (v3.2.22, v3.2.23)

@voiceflow/git-branch-check (v1.4.3, v1.4.4)

@voiceflow/google-dfes-types (v2.17.12, v2.17.13)

@voiceflow/google-types (v2.21.12, v2.21.13)

@voiceflow/husky-config (v1.3.1, v1.3.2)

@voiceflow/logger (v2.4.2, v2.4.3)

@voiceflow/metrics (v1.5.1, v1.5.2)

@voiceflow/natural-language-commander (v0.5.2, v0.5.3)

@voiceflow/nestjs-common (v2.75.2, v2.75.3)

@voiceflow/nestjs-mongodb (v1.3.1, v1.3.2)

@voiceflow/nestjs-rate-limit (v1.3.2, v1.3.3)

@voiceflow/nestjs-redis (v1.3.1, v1.3.2)

@voiceflow/nestjs-timeout (v1.3.1, v1.3.2)

@voiceflow/npm-package-json-lint-config (v1.1.1, v1.1.2)

@voiceflow/openai (v3.2.2, v3.2.3)

@voiceflow/pino (v6.11.3, v6.11.4)

@voiceflow/pino-pretty (v4.4.1, v4.4.2)

@voiceflow/prettier-config (v1.10.1, v1.10.2)

@voiceflow/react-chat (v1.65.3, v1.65.4)

@voiceflow/runtime (v1.29.1, v1.29.2)

@voiceflow/runtime-client-js (v1.17.2, v1.17.3)

@voiceflow/sdk-runtime (v1.43.1, v1.43.2)

@voiceflow/secrets-provider (v1.9.2, v1.9.3)

@voiceflow/semantic-release-config (v1.4.1, v1.4.2)

@voiceflow/serverless-plugin-typescript (v2.1.7, v2.1.8)

@voiceflow/slate-serializer (v1.7.3, v1.7.4)

@voiceflow/stitches-react (v2.3.2, v2.3.3)

@voiceflow/storybook-config (v1.2.2, v1.2.3)

@voiceflow/stylelint-config (v1.1.1, v1.1.2)

@voiceflow/test-common (v2.1.1, v2.1.2)

@voiceflow/tsconfig (v1.12.1, v1.12.2)

@voiceflow/tsconfig-paths (v1.1.4, v1.1.5)

@voiceflow/utils-designer (v1.74.19, v1.74.20)

@voiceflow/verror (v1.1.4, v1.1.5)

@voiceflow/vite-config (v2.6.2, v2.6.3)

@voiceflow/vitest-config (v1.10.2, v1.10.3)

@voiceflow/voice-types (v2.10.58, v2.10.59)

@voiceflow/voiceflow-types (v3.32.45, v3.32.46)

@voiceflow/widget (v1.7.18, v1.7.19)

@vucod/email (v0.0.3)

@zapier/ai-actions (v0.1.18, v0.1.19, v0.1.20)

@zapier/ai-actions-react (v0.1.12, v0.1.13, v0.1.14)

@zapier/babel-preset-zapier (v6.4.1, v6.4.2, v6.4.3)

@zapier/browserslist-config-zapier (v1.0.3, v1.0.4, v1.0.5)

@zapier/eslint-plugin-zapier (v11.0.3, v11.0.4, v11.0.5)

@zapier/mcp-integration (v3.0.1, v3.0.2, v3.0.3)

@zapier/secret-scrubber (v1.1.3, v1.1.4, v1.1.5)

@zapier/spectral-api-ruleset (v1.9.1, v1.9.2, v1.9.3)

@zapier/stubtree (v0.1.2, v0.1.3, v0.1.4)

@zapier/zapier-sdk (v0.15.5, v0.15.6, v0.15.7)

02-echo (v0.0.7)

ai-crowl-shield (v1.0.7)

arc-cli-fc (v1.0.1)

asciitranslator (v1.0.3)

asyncapi-preview (v1.0.1)

asyncapi-preview (v1.0.2)

atrix (v1.0.1)

atrix-mongoose (v1.0.1)

automation_model (v1.0.491)

avvvatars-vue (v1.1.2)

axios-builder (v1.2.1)

axios-cancelable (v1.0.1, v1.0.2)

axios-timed (v1.0.1, v1.0.2)

babel-preset-kinvey-flex-service (v0.1.1)

barebones-css (v1.1.3, v1.1.4)

benmostyn-frame-print (v1.0.1)

best_gpio_controller (v1.0.10)

better-auth-nuxt (v0.0.10)

better-queue-nedb (v0.1.5)

bidirectional-adapter (v1.2.2, v1.2.3)

bidirectional-adapter (v1.2.4, v1.2.5)

blinqio-executions-cli (v1.0.41)

blob-to-base64 (v1.0.3)

bool-expressions (v0.1.2)

buffered-interpolation-babylon6 (v0.2.8)

bun-plugin-httpfile (v0.1.1)

bytecode-checker-cli (v1.0.8, v1.0.9, v1.0.10, v1.0.11)

bytes-to-x (v1.0.1)

calc-loan-interest (v1.0.4)

capacitor-plugin-apptrackingios (v0.0.21)

capacitor-plugin-purchase (v0.1.1)

capacitor-plugin-scgssigninwithgoogle (v0.0.5)

capacitor-purchase-history (v0.0.10)

capacitor-voice-recorder-wav (v6.0.3)

ceviz (v0.0.5)

chrome-extension-downloads (v0.0.3, v0.0.4)

claude-token-updater (v1.0.3)

coinmarketcap-api (v3.1.2, v3.1.3)

colors-regex (v2.0.1)

command-irail (v0.5.4)

compare-obj (v1.1.1, v1.1.2)

composite-reducer (v1.0.2, v1.0.3, v1.0.4, v1.0.5)

count-it-down (v1.0.1, v1.0.2)

cpu-instructions (v0.0.14)

create-director-app (v0.1.1)

create-glee-app (v0.2.2)

create-glee-app (v0.2.3)

create-hardhat3-app (v1.1.1, v1.1.2, v1.1.3, v1.1.4)

create-kinvey-flex-service (v0.2.1)

create-mcp-use-app (v0.5.3, v0.5.4)

create-silgi (v0.3.1)

crypto-addr-codec (v0.1.9)

css-dedoupe (v0.1.2)

csv-tool-cli (v1.2.1)

dashboard-empty-state (v1.0.3)

designstudiouiux (v1.0.1)

devstart-cli (v1.0.6)

dialogflow-es (v1.1.1, v1.1.2, v1.1.3, v1.1.4)

discord-bot-server (v0.1.2)

docusaurus-plugin-vanilla-extract (v1.0.3)

dont-go (v1.1.2)

dotnet-template (v0.0.3)

dotnet-template (v0.0.4)

drop-events-on-property-plugin (v0.0.2)

easypanel-sdk (v0.3.2)

electron-volt (v0.0.2)

email-deliverability-tester (v1.1.1)

enforce-branch-name (v1.1.3)

esbuild-plugin-brotli (v0.2.1)

esbuild-plugin-eta (v0.1.1)

esbuild-plugin-httpfile (v0.4.1)

eslint-config-kinvey-flex-service (v0.1.1)

eslint-config-nitpicky (v4.0.1)

eslint-config-trigo (v22.0.2)

eslint-config-zeallat-base (v1.0.4)

ethereum-ens (v0.8.1)

evm-checkcode-cli (v1.0.12, v1.0.13, v1.0.14, v1.0.15)

exact-ticker (v0.3.5)

expo-audio-session (v0.2.1)

expo-router-on-rails (v0.0.4)

express-starter-template (v1.0.10)

expressos (v1.1.3)

fat-fingered (v1.0.1, v1.0.2)

feature-flip (v1.0.1, v1.0.2)

firestore-search-engine (v1.2.3)

fittxt (v1.0.2, v1.0.3)

flapstacks (v1.0.1, v1.0.2)

flatten-unflatten (v1.0.1, v1.0.2)

formik-error-focus (v2.0.1)

formik-store (v1.0.1)

frontity-starter-theme (v1.0.1)

fuzzy-finder (v1.0.5, v1.0.6)

gate-evm-check-code2 (v2.0.3, v2.0.4, v2.0.5, v2.0.6)

gate-evm-tools-test (v1.0.5, v1.0.6, v1.0.7, v1.0.8)

gatsby-plugin-antd (v2.2.1)

gatsby-plugin-cname (v1.0.1, v1.0.2)

generator-meteor-stock (v0.1.6)

generator-ng-itobuz (v0.0.15)

get-them-args (v1.3.3)

github-action-for-generator (v2.1.27)

github-action-for-generator (v2.1.28)

gitsafe (v1.0.5)

go-template (v0.1.8)

go-template (v0.1.9)

gulp-inject-envs (v1.2.1, v1.2.2)

haufe-axera-api-client (v0.0.1, v0.0.2)

hope-mapboxdraw (v0.1.1)

hopedraw (v1.0.3)

hover-design-prototype (v0.0.5)

httpness (v1.0.2, v1.0.3)

hyper-fullfacing (v1.0.3)

hyperterm-hipster (v1.0.7)

ids-css (v1.5.1)

ids-enterprise-mcp-server (v0.0.2)

ids-enterprise-ng (v20.1.6)

ids-enterprise-typings (v20.1.6)

image-to-uri (v1.0.1, v1.0.2)

insomnia-plugin-random-pick (v1.0.4)

invo (v0.2.2)

iron-shield-miniapp (v0.0.2)

ito-button (v8.0.3)

itobuz-angular (v0.0.1)

itobuz-angular-auth (v8.0.11)

itobuz-angular-button (v8.0.11)

jacob-zuma (v1.0.1, v1.0.2)

jaetut-varit-test (1.0.2)

jan-browser (v0.13.1)

jquery-bindings (v1.1.2, v1.1.3)

jsonsurge (v1.0.7)

just-toasty (v1.7.1)

kill-port (v2.0.2, v2.0.3)

kinetix-default-token-list (v1.0.5)

kinvey-cli-wrapper (v0.3.1)

kinvey-flex-scripts (v0.5.1)

kns-error-code (v1.0.8)

korea-administrative-area-geo-json-util (v1.0.7)

kwami (v1.5.9, v1.5.10)

lang-codes (v1.0.1, v1.0.2)

license-o-matic (v1.2.1, v1.2.2)

lint-staged-imagemin (v1.3.1, v1.3.2)

lite-serper-mcp-server (v0.2.2)

lui-vue-test (v0.70.9)

luno-api (v1.2.3)

m25-transaction-utils (v1.1.16)

manual-billing-system-miniapp-api (v1.3.1)

mcp-use (v1.4.2, v1.4.3)

medusa-plugin-announcement (v0.0.3)

medusa-plugin-logs (v0.0.17)

medusa-plugin-momo (v0.0.68)

medusa-plugin-product-reviews-kvy (v0.0.4)

medusa-plugin-zalopay (v0.0.40)

mod10-check-digit (v1.0.1)

mon-package-react-typescript (v1.0.1)

my-saeed-lib (v0.1.1)

n8n-nodes-tmdb (v0.5.1)

n8n-nodes-vercel-ai-sdk (v0.1.7)

n8n-nodes-viral-app (v0.2.5)

nanoreset (v7.0.1, v7.0.2)

next-circular-dependency (v1.0.2, v1.0.3)

next-simple-google-analytics (v1.1.1, v1.1.2)

next-styled-nprogress (v1.0.4, v1.0.5)

ngx-useful-swiper-prosenjit (v9.0.2)

ngx-wooapi (v12.0.1)

nitro-graphql (v1.5.12)

nitro-kutu (v0.1.1)

nitrodeploy (v1.0.8)

nitroping (v0.1.1)

normal-store (v1.3.1, v1.3.2, v1.3.3, v1.3.4)

nuxt-keycloak (v0.2.2)

obj-to-css (v1.0.2, v1.0.3)

okta-react-router-6 (v5.0.1)

open2internet (v0.1.1)

orbit-boxicons (v2.1.3)

orbit-nebula-draw-tools (v1.0.10)

orbit-nebula-editor (v1.0.2)

orbit-soap (v0.43.13)

orchestrix (v12.1.2)

package-tester (v1.0.1)

parcel-plugin-asset-copier (v1.1.2, v.1.1.3)

pdf-annotation (v0.0.2)

pergel (v0.13.2)

pergeltest (v0.0.25)

piclite (v1.0.1)

pico-uid (v1.0.3, v1.0.4)

pkg-readme (v1.1.1)

posthog-react-native-session-replay (v1.2.2)

poper-react-sdk (v0.1.2)

posthog-docusaurus (v2.0.6)

posthog-js (v1.297.3)

posthog-node (v4.18.1, v5.11.3, v5.13.3)

posthog-node (v4.18.1) - Java/Maven

posthog-plugin-hello-world (v1.0.1)

posthog-react-native (v4.11.1, v4.12.5)

prime-one-table (v0.0.19)

prompt-eng (v1.0.50)

prompt-eng-server (v1.0.18)

puny-req (v1.0.3)

quickswap-ads-list (v1.0.33)

quickswap-default-staking-list (v1.0.11)

quickswap-default-staking-list-address (v1.0.55)

quickswap-default-token-list (v1.5.16)

quickswap-router-sdk (v1.0.1)

quickswap-sdk (v3.0.44)

quickswap-smart-order-router (v1.0.1)

quickswap-token-lists (v1.0.3)

quickswap-v2-sdk (v2.0.1)

ra-auth-firebase (v1.0.3)

ra-data-firebase (v1.0.7, v1.0.8)

react-component-taggers (v0.1.9)

react-data-to-export (v1.0.1)

react-element-prompt-inspector (v0.1.18)

react-favic (v1.0.2)

react-hook-form-persist (v3.0.1, v3.0.2)

react-jam-icons (v1.0.1, v1.0.2)

react-keycloak-context (v1.0.8, v1.0.9)

react-library-setup (v0.0.6)

react-linear-loader (v1.0.2)

react-micromodal.js (v1.0.1, v1.0.2)

react-native-datepicker-modal (v1.3.1, v1.3.2)

react-native-email (v2.1.1, v2.1.2)

react-native-fetch (v2.0.1, v2.0.2)

react-native-get-pixel-dimensions (v1.0.1, v1.0.2)

react-native-google-maps-directions (v2.1.2)

react-native-jam-icons (v1.0.1, v1.0.2)

react-native-log-level (v1.2.1, v1.2.2)

react-native-modest-checkbox (v3.3.1)

react-native-modest-storage (v2.1.1)

react-native-phone-call (v1.2.1, v1.2.2)

react-native-retriable-fetch (v2.0.1, v2.0.2)

react-native-use-modal (v1.0.3)

react-native-view-finder (v1.2.1, v1.2.2)

react-native-websocket (v1.0.3, v1.0.4)

react-native-worklet-functions (v3.3.3)

react-packery-component (v1.0.3)

react-qr-image (v1.1.1)

react-scrambled-text (v1.0.4, v1.0.5)

rediff (v1.0.5)

rediff-viewer (v0.0.7)

redux-forge (v2.5.3)

redux-router-kit (v1.2.2, v1.2.3, v1.2.4)

revenuecat (v1.0.1)

rollup-plugin-httpfile (v0.2.1)

sa-company-registration-number-regex (v1.0.1, v1.0.2)

sa-id-gen (v1.0.4, v1.0.5)

samesame (v1.0.3)

scgs-capacitor-subscribe (v1.0.11)

scgsffcreator (v1.0.5)

schob (v1.0.3)

selenium-session (v1.0.5)

selenium-session-client (v1.0.4)

set-nested-prop (v2.0.1, v2.0.2)

shelf-jwt-sessions (v0.1.2)

shell-exec (v1.1.3, v1.1.4)

shinhan-limit-scrap (v1.0.3)

silgi (v0.43.30)

simplejsonform (v1.0.1)

skills-use (v0.1.1, v0.1.2)

solomon-api-stories (v1.0.2)

solomon-v3-stories (v1.15.6)

solomon-v3-ui-wrapper (v1.6.1)

soneium-acs (v1.0.1)

sort-by-distance (v2.0.1)

south-african-id-info (v1.0.2)

stat-fns (v1.0.1)

stoor (v2.3.2)

sufetch (v0.4.1)

super-commit (v1.0.1)

svelte-autocomplete-select (v1.1.1)

svelte-toasty (v1.1.2, v1.1.3)

tanstack-shadcn-table (v1.1.5)

tavily-module (v1.0.1)

tcsp (v2.0.2)

tcsp-draw-test (v1.0.5)

tcsp-test-vd (v2.4.4)

template-lib (v1.1.3, v1.1.4)

template-micro-service (v1.0.2, v1.0.3)

tenacious-fetch (v2.3.2, v2.3.3)

test-foundry-app (v1.0.1, v1.0.2, v1.0.3, v1.0.4)

test-hardhat-app (v1.0.1, v1.0.2, v1.0.3, v1.0.4)

test23112222-api (v1.0.1)

tiaan (v1.0.2)

tiptap-shadcn-vue (v0.2.1)

token.js-fork (v0.7.32)

toonfetch (v0.3.2)

trigo-react-app (v4.1.2)

ts-relay-cursor-paging (v2.1.1)

typeface-antonio-complete (v1.0.5)

typefence (v1.2.2, v1.2.3)

typeorm-orbit (v0.2.27)

unadapter (v0.1.3)

undefsafe-typed (v1.0.3, v1.0.4)

unemail (v0.3.1)

uniswap-router-sdk (v1.6.2)

uniswap-smart-order-router (v3.16.26)

uniswap-test-sdk-core (v4.0.8)

unsearch (v0.0.3)

uplandui (v0.5.4)

upload-to-play-store (v1.0.1, v1.0.2)

url-encode-decode (v1.0.1, v1.0.2)

use-unsaved-changes (v1.0.9)

v-plausible (v1.2.1)

valid-south-african-id (v1.0.3)

valuedex-sdk (v3.0.5)

vf-oss-template (v1.0.1, v1.0.2, v1.0.3, v1.0.4)

victoria-wallet-constants (v0.1.1, v0.1.2)

victoria-wallet-core (v0.1.1, v0.1.2)

victoria-wallet-type (v0.1.1, v0.1.2)

victoria-wallet-utils (v0.1.1, v0.1.2)

victoria-wallet-validator (v0.1.1, v0.1.2)

victoriaxoaquyet-wallet-core (v0.2.1, v0.2.2)

vite-plugin-httpfile (v0.2.1)

vue-browserupdate-nuxt (v1.0.5)

wallet-evm (v0.3.1, v0.3.2)

wallet-type (v0.1.1, v0.1.2)

web-scraper-mcp (v1.1.4)

web-types-htmx (v0.1.1)

web-types-lit (v0.1.1)

webpack-loader-httpfile (v0.2.1)

wellness-expert-ng-gallery (v5.1.1)

wenk (v1.0.9, v1.0.10)

zapier-async-storage (v1.0.1, v1.0.2, v1.0.3)

zapier-platform-cli (v18.0.2, v18.0.3, v18.0.4)

zapier-platform-core (v18.0.2, v18.0.3, v18.0.4)

zapier-platform-legacy-scripting-runner (v4.0.2, v4.0.3, v4.0.4)

zapier-platform-schema (v18.0.2, v18.0.3, v18.0.4)

zapier-scripts (v7.8.3, v7.8.4)

zuper-cli (v1.0.1)

zuper-sdk (v1.0.57)

zuper-stream (v2.0.9)

SHA256

a3894003ad1d293ba96d77881ccd2071446dc3f65f434669b49b3da92421901a

62ee164b9b306250c1172583f138c9614139264f889fa99614903c12755468d0

e0250076c1d2ac38777ea8f542431daf61fcbaab0ca9c196614b28065ef5b918

cbb9bc5a8496243e02f3cc080efbe3e4a1430ba0671f2e43a202bf45b05479cd

f1df4896244500671eb4aa63ebb48ea11cee196fafaa0e9874e17b24ac053c02

f099c5d9ec417d4445a0328ac0ada9cde79fc37410914103ae9c609cbc0ee068

Comments


Commenting on this post isn't available anymore. Contact the site owner for more info.
bottom of page