Homepage / List of malicious URLs detected by CRDF Labs

The goal of CRDF Labs is to make the web better by finding and uncovering websites that do not meet our detection criteria. We actively fight via our systems against any form of cybercrime.

The CRDF Threat Center is a completely non-commercial project that hunts and lists all malicious URLs detected by our engines. Any URL that does not meet our detection criteria is immediately added. We have our own detection engines and we share this data with our partners. If you have malicious URLs to report to us, we have a reward program to encourage our users to submit more and more to us.

CRDF Labs is a French laboratory, based in Paris and completely independent, which develops specific technologies to combat cyber-crimes. CRDF Labs has its own analysis engines and we browse the web via automated crawlers in search of malicious websites. We also have many honeypots allowing us to recover malicious URLs. If you want to access our database and work with us to make the web safer, you can contact us and become a partner.

9,667,192 Malicious URLs into our CRDF Threat Center Database
Last update: Wednesday 24th of April 2024 03:20:15 PM
Domain nameURLThreatCategoryDate Added
7**4**117.167http://7**4**117.167NoneSuspect:URLabout 2 minutes ago
1**.**2*178.159http://1**.**2*178.159NoneSuspect:URLabout 2 minutes ago
f**u**s**rance.comhttp://f**u**s**rance.com/NoneSuspect:URLabout 5 minutes ago
d**c**.comhttp://d**c**.com/NoneSuspect:URLabout 5 minutes ago
f**k**s**a**ligarchs.xyzhttps://f**k**s**a**ligarchs.xyz/NoneSuspect:URLabout 5 minutes ago
n**7**ke.comhttp://n**7**ke.com/NoneSuspect:URLabout 5 minutes ago
y**9**.comhttps://y**9**.com/NoneSuspect:URLabout 5 minutes ago
q**y**u**ly.shophttp://q**y**u**ly.shop/NoneSuspect:URLabout 5 minutes ago
c**e**-**s**tantt.shophttps://c**e**-**s**tantt.shop/NoneSuspect:URLabout 5 minutes ago
f**l**o**a*pyfood.nlhttp://f**l**o**a*pyfood.nl/NoneSuspect:URLabout 5 minutes ago
d**i**s.livehttps://d**i**s.live/NonePhishing:URLabout 5 minutes ago
s**e**-**m-02.datahttp://s**e**-**m-02.data/NoneSuspect:URLabout 5 minutes ago
8**f**q**789.viphttps://8**f**q**789.vip/NoneSuspect:URLabout 5 minutes ago
d**e*a.tkhttp://d**e*a.tk/NoneSuspect:URLabout 5 minutes ago
5**4**4**2**6**c**5**a**b**ef655-1712669…https://5**4**4**2**6**c**5**a**b**ef655…NoneSuspect:URLabout 5 minutes ago
s**d**t**rj.org.brhttps://s**d**t**rj.org.br/NoneSuspect:URLabout 5 minutes ago
d**i**-**proval.comhttp://d**i**-**proval.com/NoneMalicious:URLabout 5 minutes ago
c**e**p**wan.comhttp://c**e**p**wan.com/NoneMalicious:URLabout 5 minutes ago
a**b**a**ion.xyzhttp://w**.**i**f*shion.xyz/NoneMalicious:URLabout 5 minutes ago
9**v**a**e**i**n**u**.**k**q**1**w**w*3.…https://9**v**a**e**i**n**u**.**k**q**1*…NoneMalicious:URLabout 5 minutes ago
r**d**67.comhttps://r**d**67.com/NoneMalicious:URLabout 5 minutes ago
f**m**bs.dkhttps://f**m**bs.dk/NoneMalicious:URLabout 5 minutes ago
s**e**-**g**-**3**p**assoguo620.workers.…https://s**e**-**g**-**3**p**assoguo620.…NoneMalicious:URLabout 5 minutes ago
w**t**g**e*nment.shophttps://w**t**g**e*nment.shop/NoneMalicious:URLabout 5 minutes ago
m**a**-**ndex.ruhttps://m**a**-**ndex.ru/NoneMalicious:URLabout 5 minutes ago
s**a**c**i**ian.onlinehttp://s**a**c**i**ian.online/NoneMalicious:URLabout 5 minutes ago
j**f**y**hnyder.chhttps://j**f**y**hnyder.ch/NoneMalicious:URLabout 5 minutes ago
y**-**ide.comhttps://y**-**ide.com/NoneMalicious:URLabout 5 minutes ago
m**k**i**-mail.plhttp://m**k**i**-mail.pl/NoneMalicious:URLabout 5 minutes ago
x**d**3**vsdvsd.biohttps://x**d**3**vsdvsd.bio/NoneMalicious:URLabout 5 minutes ago
r**p**m**lugue.ruhttps://w**.**s**i*erlugue.ru/NoneMalicious:URLabout 5 minutes ago
k**e**z.comhttp://k**e**z.com/NoneMalicious:URLabout 5 minutes ago
c**u**a**men.comhttps://c**u**a**men.com/NoneMalicious:URLabout 5 minutes ago
w**l**.shophttp://w**l**.shop/NoneMalicious:URLabout 5 minutes ago
r**o*e.frhttps://r**o*e.fr/NoneMalicious:URLabout 5 minutes ago
c**s**n**i**erent.onlinehttp://c**s**n**i**erent.online/NoneMalicious:URLabout 5 minutes ago
r**t**g.ruhttps://r**t**g.ru/NoneMalicious:URLabout 5 minutes ago
w**-**o*dl.infohttp://w**-**o*dl.info/NoneMalicious:URLabout 5 minutes ago
e**e**e**e*tools.comhttp://e**e**e**e*tools.com/NoneMalicious:URLabout 5 minutes ago
a**0**6**0**c**7**2**5**7**feda3-1712549…https://a**0**6**0**c**7**2**5**7**feda3…NoneMalicious:URLabout 5 minutes ago
c**e**ta.comhttps://c**e**ta.com/**nderNoneMalicious:URLabout 5 minutes ago
t**c**f**assfl.comhttp://t**c**f**assfl.com/NoneMalicious:URLabout 5 minutes ago
o**o**oa.tophttp://o**o**oa.top/NoneMalicious:URLabout 5 minutes ago
f**l**c**188.comhttps://f**l**c**188.com/NoneMalicious:URLabout 5 minutes ago
m**k*.vghttps://m**k*.vg/NoneMalicious:URLabout 5 minutes ago
s**t**y**drugs.comhttps://s**t**y**drugs.com/NoneMalicious:URLabout 5 minutes ago
b**e**xar.barhttps://b**e**xar.bar/NoneMalicious:URLabout 5 minutes ago
l**j**.bizhttps://l**j**.biz/NoneMalicious:URLabout 5 minutes ago
c**r**v*ke.tophttp://c**r**v*ke.top/NoneMalicious:URLabout 5 minutes ago
e**h**e**g*obal.shophttps://e**h**e**g*obal.shop/NoneMalicious:URLabout 5 minutes ago

List of malware samples detected by CRDF Labs

2,227,662 Malicious Samples into our CRDF Threat Center Database
Last update: Wednesday 24th of April 2024 03:20:16 PM
ThreatFileHASHsURLsDate AddedAction
JS.DownLoader.6359
Trojan.JS.Agent
Here4d309acfe0aaeff723ca9cc213066a26
99440eb239e2b2837626c3f92dd40e8782783308
https://l**e**e**-imp.work/
about 28 minutes ago
HTML:RedirBA-inf [Trj]
Here1e91cb9e9c5c1c20263777675840d0fe
76b08b58eac893881bb86b944861490c199d39a8
https://w**.**p**d**turkiye.org/
about 28 minutes ago
HTML:RedirBA-inf [Trj]
Herea7ea72b7f3de378bb8bc6fc082774ee1
a6ad4de0f6ec4b371094593e2194e704db38c86a
https://w**.**t**o**l**philippines.shop/
about 28 minutes ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Hered4385ed1376fd95d14c2517329a9547a
9bf3916fb0855ab655454a438c73e5e11fb07dfa
http://c**c**u**o**r**e**r*ty-verificati…
about 28 minutes ago
HTML:PhishingLdin-BW [Phi…
JS.Phishing.415
Phishing.HTML.Doc
Herec8cdcfce529ec15f6fa6f3700ce78207
68e2af4b1eec6128cfa12361b131bbb8a26e6004
https://r**i**w**e**1**0**r**b2713889.wo…
about 48 minutes ago
JS.Phishing.569
Here50c446e4404bdda682d64622e8be54c6
2d35eeba647614be667a8b684ca37d49c5863b6d
https://b**k**i**t**p**h**z**u**p**4**d*…
about 58 minutes ago
HTML:Phishing-COL [Phish]
Phishing.HTML.Doc
Herea7d0d836b07b4b18724c14c1eaa3c18b
e167272ad38946676f00d3ee8819884eb6cbdce6
http://p**f**c**t**.workers.dev/
about 58 minutes ago
HTML:Phishing-COL [Phish]
Phishing.HTML.Doc
Herec5c0d7e941e6c4452b0280d92b0047f2
6960a674161fce57fb3ce6b0a9864f98be9b68a1
http://m**d**s**w**a**-**b**e**r*dayisag…
about 58 minutes ago
Other:SNH-gen [Phish]
Trojan.JS.Cryxos
Here39cfe75c285b3d19225a22671cc3369f
9b63567dec88503439160a74f522b7dc457b5a21
https://f**r**o.top/**v**o*in.php
about 58 minutes ago
Trojan.HTML.Redirector
Hereb4f742fd9a0d6c1b9db47d11777acb87
387afc11325c29449eb2c6f07289cb75f0e097fd
http://4**2**i**l**i**d-staging.com/
about 1 hour ago
HTML:PhishingDhl-FS [Phis…
JS.Phishing.395
Phishing.HTML.Doc
Here8088594d7e3d812602db77b7120ae84f
bfdbe24a65c00871207236696b130848e1ab3274
https://p**-**4**b**e**8**9**e159ea169d5…
about 1 hour ago
Trojan.JS.Redirector
Here5f0b0a10b8fdf1b74e9966c259470fd0
0d4d874e279fb43ce794c9a3a1b57761e37de588
http://w**.**r*um.com/
about 1 hour ago
ELF:Mirai-BZY [Trj]
Unix.Trojan.Mirai-9970440…
Linux.Siggen.9999
Trojan.Linux.Mirai
Hered64d515bcf2d91d1a7222e4a5a0ec940
b3db534c6b86da47dfa9a7b55885474acf596a57
http://b**t**v**dnet.click/**u**arm5
about 1 hour ago
HTML:RedirBA-inf [Trj]
Here34c4fd34c0229a42ec1d8cc09a5a46dc
b8d129a0f32cc798471bbc0a86b1a8028cef5442
https://l**u**m**s**thafrica.shop/
about 1 hour ago
HTML:Phishing-CQA [Phish]
Here23a18d5a618876e9d917fae3c2c5ab85
b5fc622bc38925d95abc541e9c8e02c75dc9d1c4
https://t**e**a**e**orn.pages.dev/
about 1 hour ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Hered52ec04c2e06d92c2417930b6717525b
0b2efa4027e93fcb7c6314da80bd4175a42a874d
http://w**.**a**n*edido.com/
about 1 hour ago
Sanesecurity.Phishing.Fak…
JS.Phishing.483
Phishing.HTML.Doc
Here04c909ecc4f51eb258861b424448c96f
7955c72c1625639e0a62c6cd732a3e92d859aa3a
https://p**t**t**e**n**.**a**a**.us-east…
about 1 hour ago
HTML:Script-inf [Susp]
Here497390f81db8afb2fbe902d59ca34b06
f482e39947bb6ba28d3ed57b1716e16f4c27e319
http://x**e**n**o**a**m**c**n**r**n**j**…
about 1 hour ago
Trojan.JS.Redirector
Here8b63192237aa5322e791182c8b9d0deb
d9e53d2c18d0c4000d9fc501885db1ffb0b02e4e
http://w**8**v**amel.com/
about 1 hour ago
HTML:PhishingFB-YO [Phish…
Here1dd5cbf45d0b2ecc01bf3efd9e33c990
674e76a9b54a44bc446e8c7312f1f0970e06c626
http://g**w**p**xso.my.id/
about 2 hours ago
HTML:Phishing-CFZ [Phish]
Here036eb5afef54f0142ab5f59138492891
63fa85518388e511f882fc459101974309ddf5f6
https://6**.**a*box.xyz/**d**/**e**login…
about 2 hours ago
HTML:Script-inf [Susp]
Herec9a5ac5d1af7bdd36cdc16f1cce04cb8
0ea136319dc7ac94672f84e34fe4045bee11f007
https://i**b**s**ting.shop/
about 2 hours ago
Trojan.JS.Redirector
Hereba025f42840e860cd45e050b5a98319f
e9e0e0a48a39762b81364a9085f768cbf82fbcf6
http://s**f**ts.biz/
about 2 hours ago
Win32:Malware-gen
Here55f780ea4dc5a5401b80915d69a55481
5ebdde7f87637493de0a5e7a4ffcd59839672c4e
http://7**2**.151.47/**s**ll.exe
about 2 hours ago
HTML:Iframe-inf [Susp]
Here9f3786e3bd1925e425c7b6296e90c2b1
88ea4003fcb90bb3df00198b52442a4ec54427f7
https://m**y**a**in.online/
about 2 hours ago
JS:Downloader-GEG [Trj]
JS.Run.1
HTML.ExploitKit
Here5fbc2290d873bfa4e8a1d7c70959b854
51bf756ffa6eec7bb1fca3f7f21b1e66755c19e2
http://l**i**bs.com/
about 2 hours ago
HTML:PhishingDhl-FK [Phis…
Here48e41ae5aaa15591c7f8dec09676ee77
2b83bb63f06c8ca3ff713f15a6a908f66bd4a138
http://t**f**o**zone.com/**r**k**g**L**0…
about 2 hours ago
Phishing.HTML.Doc
Here06653d16497187a346aea82af3afff9d
9be75473a00a8c0d785e4bc2d43906a16e57e708
https://p**-**1**e**e**e**0**41fa18159f2…
about 2 hours ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Here881e388148fa82482f70fbb0b968655d
72898ea47a1d5e1b60879f8b1d6294113e4836e6
http://x**-**-uia.de/
about 2 hours ago
Trojan.JS.Redirector
Hereb94a542cb536ec7e46bb87e899bb683d
5b1f82633c4b08faca05b29de00ac5cc8f3a439e
http://w**8**j*f5.com/
about 3 hours ago
HTML:Script-inf [Susp]
Heref5c99e880eb95f03f81f119d521ef1f7
2099a60a92b6ad35ff5c54cf772d67f536b4cd2f
https://x**0**8.cc/**d**.html
about 3 hours ago
Trojan.JS.Redirector
Heredad6442d887c5f6cdc6996783a676ca0
3326bd2b57c12850d16ae883bc958e66f8d11957
http://w**.**s*irb.com/
about 3 hours ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Hereee69d62b0f3a5eb1e4d6e4af41e91c5f
edd9db9572042d3152377bba09928b580edb3d2f
http://w**.**3**i**l**ired-staging.com/
about 3 hours ago
HTML:Script-inf [Susp]
Exploit.JS.Injector
Here71b713dafb38eea5a661b40f47076430
57d1384cbdd89846f9d380dbf123be8cfbb73722
https://p**i**a**r*cks.com.pk/
about 3 hours ago
HTML:RedirBA-inf [Trj]
Here63cae6b1516762c2c9790be16c7af979
6bdccafbf3506d6e12b4f06504b98caa61ad903d
http://d**g**t**store.life/
about 3 hours ago
Trojan.JS.Redirector
Here6f3b53ad71bf46f28008db6e2e29ca59
b30d9fcf52cc6507fcee6efa1ee54b81467e8079
http://s**p.li/**dCS
about 3 hours ago
HTML:PhishingMS-NP [Phish…
Here4aad16a1e71f16a0cbf7e01780bda56f
05dcc8b883da5f25916bbd28cf45dab5fe519864
http://2**.**e**y**b**tetransfer.com/**a…
about 3 hours ago
Phishing.HTML.Doc
Heree7bbae1d5613315c5a6a55dc9218832d
d107f3b63043631e50053608d61dd9915176cc83
https://p**-**8**6**0**1**f**0298f9e719a…
about 3 hours ago
Phishing.HTML.Doc
Heredde150699f33f1307c7252f66e5873ff
f93f135ab3e57180b65010931b238510125c5301
https://p**-**9**f**a**7**c**66053b3d803…
about 3 hours ago
Phishing.HTML.Doc
Here8d00052928579900b4e1c3665d5fc5f3
8e21df91b936169c9bf4544aace81a0a3d47c8b4
https://p**-**2**5**9**4**1**41c8bf1a726…
about 3 hours ago
Phishing.HTML.Doc
Herec5d8b317db5ca617c56a716ee346bafa
77043edfede97083be8595031fbe23a77f909459
https://m**.**w**y*luehost.me/**e**-**o*…
about 3 hours ago
ELF:Mirai-BND [Trj]
Unix.Trojan.Mirai-9854559…
Linux.Mirai.4306
Trojan.Linux.Mirai
Herebf23c66d712602486856e1c26394ee23
1399ff8fcf4b0d47712f6abf685bd53701610221
http://z**b**l**.x24hr.com/**m7
about 3 hours ago
HTML.Redirector
Here2af1c3a5622fa765e825e8b5983d7a37
3237fb6bea29bf2cda10606c027837a9b8914ff3
https://s**l**h*ll.com/
about 3 hours ago
HTML:Phishing-CIJ [Phish]
Phishing.HTML.Doc
Here7b7f527a748611eb02ae29f239d307e2
e31e182518b6cbedc47e181d15269d38cd6691f0
https://p**-**c**c**c**3**5**2167cff47f3…
about 3 hours ago
Trojan-Downloader.JS.Phis…
Here5639dd2ce7417b40a58581680d11e62d
907eee087a8d1f19cacb6be18c605535255f6867
https://n**.**r**t*green.site/**o*.php
about 4 hours ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Here820777c2e66b88369a1bd2b02d68d02f
bc968faeceec2c3084eb68736fbb583db904877d
https://v**k**l*gger.de/*e
about 4 hours ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Here2c75e5d5162e4351a55591710a5005af
5c07daf4e16f72c61fa65b5281d61eee2cbac869
http://g**n**r*ate.com/
about 4 hours ago
Phishing.HTML.Doc
Herea27ab6095eedf5d43049859db1aa2dc9
28eb6b967838c4cdfeb16d3f1165891b35ca7c90
http://f**7**9**.olf.my.id/
http://f**y**h**.olf.my.id/
about 10 minutes ago
Phishing.HTML.Doc
Hereacf3706df290b4a6ab5f27a89e21d794
8b394da68a6dbac72fedb589af8d2ce7a660af5b
http://c**y**q**z**otsm.org.uk/**c*c92a
about 4 hours ago
HTML:Redirector-JH [Trj]
Herea1a5ef8e317634c422e658e82d6924a0
ba0aa923a0821519fb7273c64c63b15a2b75fde9
https://s**a**a**f**e**gin.indiaxp.xyz/
about 4 hours ago