Homepage / List of malicious URLs detected by CRDF Labs

The goal of CRDF Labs is to make the web better by finding and uncovering websites that do not meet our detection criteria. We actively fight via our systems against any form of cybercrime.

The CRDF Threat Center is a completely non-commercial project that hunts and lists all malicious URLs detected by our engines. Any URL that does not meet our detection criteria is immediately added. We have our own detection engines and we share this data with our partners. If you have malicious URLs to report to us, we have a reward program to encourage our users to submit more and more to us.

CRDF Labs is a French laboratory, based in Paris and completely independent, which develops specific technologies to combat cyber-crimes. CRDF Labs has its own analysis engines and we browse the web via automated crawlers in search of malicious websites. We also have many honeypots allowing us to recover malicious URLs. If you want to access our database and work with us to make the web safer, you can contact us and become a partner.

9,448,588 Malicious URLs into our CRDF Threat Center Database
Last update: Saturday 20th of April 2024 05:10:15 AM
Domain nameURLThreatCategoryDate Added
1**.**9*113.214http://1**.**9*113.214/**n.shNoneMalware:URLabout 10 minutes ago
5**1**.*49.154http://5**1**.*49.154/**zi.mNoneMalware:URLabout 10 minutes ago
1**.**2.75.27http://1**.**2.75.27/**n.shNoneMalware:URLabout 10 minutes ago
1**.**6*182.174http://1**.**6*182.174/**n.shNoneMalware:URLabout 10 minutes ago
4**2**.79.132http://4**2**.79.132/**n.shNoneMalware:URLabout 10 minutes ago
4**2**.7.105http://4**2**.7.105/**n.shNoneMalware:URLabout 10 minutes ago
1**.**.*46.101http://1**.**.*46.101/**zi.aNoneMalware:URLabout 10 minutes ago
1**.**4*201.114http://1**.**4*201.114/**zi.mNoneMalware:URLabout 10 minutes ago
1**.**9.5.232http://1**.**9.5.232/**n.shNoneMalware:URLabout 10 minutes ago
6**0**44.235http://6**0**44.235/**n.shNoneMalware:URLabout 10 minutes ago
5**9**216.13http://5**9**216.13/**n.shNoneSuspect:URLabout 10 minutes ago
4**2**.*46.251http://4**2**.*46.251/*NoneSuspect:URLabout 10 minutes ago
1**.**.1.194http://1**.**.1.194/*NoneSuspect:URLabout 10 minutes ago
2**.**4*188.241http://2**.**4*188.241/**zi.mNoneSuspect:URLabout 10 minutes ago
1**.**.80.55http://1**.**.80.55/**n.shNoneSuspect:URLabout 10 minutes ago
1**.**5*57.231http://1**.**5*57.231/**n.shNoneSuspect:URLabout 10 minutes ago
2**.**6*172.25http://2**.**6*172.25/*NoneSuspect:URLabout 10 minutes ago
1**.**.*38.128http://1**.**.*38.128/*NoneSuspect:URLabout 10 minutes ago
1**.**1*163.81http://1**.**1*163.81/*NoneSuspect:URLabout 10 minutes ago
1**.**1*60.178http://1**.**1*60.178/*NoneSuspect:URLabout 10 minutes ago
1**.**.104.68http://1**.**.104.68/**zi.mNoneSuspect:URLabout 10 minutes ago
4**2**.*53.154http://4**2**.*53.154/*NoneSuspect:URLabout 10 minutes ago
1**.**.254.80http://1**.**.254.80/**n.shNoneSuspect:URLabout 10 minutes ago
1**.**.0.203http://1**.**.0.203/**n.shNoneSuspect:URLabout 10 minutes ago
m**h**o**i**e**65.weebly.comhttp://m**h**o**i**e**65.weebly.com/NonePhishing:URLabout 10 minutes ago
s**c**u**l**i**b*67b3.webflow.iohttp://s**c**u**l**i**b*67b3.webflow.io/NonePhishing:URLabout 10 minutes ago
s**v**4**.*ixsite.comhttp://s**v**4**.*ixsite.com/**u**min24NoneMalicious:URLabout 10 minutes ago
z**e**6**uckdns.orghttp://z**e**6**uckdns.org/NoneMalicious:URLabout 10 minutes ago
m**r**o**-**b**19f2f.webflow.iohttp://m**r**o**-**b**19f2f.webflow.io/NoneMalicious:URLabout 10 minutes ago
o**c**p**s**g**e*ewrds.webflow.iohttp://o**c**p**s**g**e*ewrds.webflow.io…NoneMalicious:URLabout 10 minutes ago
q**t**8**.*uckdns.orghttp://q**t**8**.*uckdns.org/NoneMalicious:URLabout 10 minutes ago
a**g**t**1**9**js7.wixsite.comhttp://a**g**t**1**9**js7.wixsite.com/**…NoneMalicious:URLabout 10 minutes ago
n**l**r**d*ckdns.orghttp://n**l**r**d*ckdns.org/NoneMalicious:URLabout 10 minutes ago
r**o**q**.*uckdns.orghttp://r**o**q**.*uckdns.org/NoneMalicious:URLabout 10 minutes ago
0**3**.**ckdns.orghttp://0**3**.**ckdns.org/NoneMalicious:URLabout 10 minutes ago
1**i**r**.*uckdns.orghttp://1**i**r**.*uckdns.org/NoneMalicious:URLabout 10 minutes ago
i**k**2**uckdns.orghttp://i**k**2**uckdns.org/NoneMalicious:URLabout 10 minutes ago
l**v**.**ckdns.orghttp://l**v**.**ckdns.org/NoneMalicious:URLabout 10 minutes ago
n**z**.**ckdns.orghttp://n**z**.**ckdns.org/NoneMalicious:URLabout 10 minutes ago
f**p**v**.*uckdns.orghttp://f**p**v**.*uckdns.org/NoneMalicious:URLabout 10 minutes ago
9**q**.**ckdns.orghttp://9**q**.**ckdns.org/NoneMalicious:URLabout 10 minutes ago
b**f**l**h**j**golrg.weebly.comhttp://b**f**l**h**j**golrg.weebly.com/NoneMalicious:URLabout 10 minutes ago
i**e**c**t**n**e**notca.weebly.comhttp://i**e**c**t**n**e**notca.weebly.co…NoneMalicious:URLabout 10 minutes ago
m**7**t**.*uckdns.orghttp://m**7**t**.*uckdns.org/NoneMalicious:URLabout 10 minutes ago
m**f**n**uckdns.orghttp://m**f**n**uckdns.org/NoneMalicious:URLabout 10 minutes ago
g**6**3**uckdns.orghttp://g**6**3**uckdns.org/NoneMalicious:URLabout 10 minutes ago
g**p**.**ckdns.orghttp://g**p**.**ckdns.org/NoneMalicious:URLabout 10 minutes ago
s**y**y.infohttps://s**y**y.info/*NoneMalicious:URLabout 10 minutes ago
r**r**t**e**c**eersenlist.comhttp://r**r**t**e**c**eersenlist.com/NoneMalicious:URLabout 10 minutes ago
w**.**g**i**dental.co.ukhttps://w**.**g**i**dental.co.uk/NoneMalicious:URLabout 10 minutes ago

List of malware samples detected by CRDF Labs

2,225,877 Malicious Samples into our CRDF Threat Center Database
Last update: Saturday 20th of April 2024 05:10:16 AM
ThreatFileHASHsURLsDate AddedAction
PDF:PhishingX-gen [Phish]
PDF.Phisher.9999
Trojan.PDF.Phishing
Here532b831ec22119392612663eafb4e3ce
65bcad521018e8540e5781896345abf79d3607d9
https://b**n**n**e**rendendo.com/**t**e*…
about 59 minutes ago
HTML:Phishing-CRX [Phish]
Here477a3cdb58b65ed219f4dfe7ac007805
dbfab213ed4c3d1f4289b67ebca132e3fe768e4c
https://j**5**-**1**.xzf.my.id/
about 59 minutes ago
PDF.Phisher.9999
Trojan.PDF.Phishing
Heree5256fd094c38f575b00a3ffac78e76b
62e41e31b68efb3bdb2f8dc6016b82c0ea25275d
https://c**e**e**r**y**0**2**-**u**-**id…
about 59 minutes ago
PDF.Phisher.9999
Trojan.PDF.Phishing
Here97fb30044b31a38a05e8842d2c848348
23687fec075719d061835f42a271960f56337bab
https://s**a**ncy.com/**f**d**/**e**i**s…
about 1 hour ago
HTML:Phishing-BYY [Phish]
Trojan.HTML.Agent
Heref186ebcd267d178f3a7ad8f198433a00
5c21f3263ec9541cc30be54fc18bee66d667b0ba
http://m**s**n**a**i**a*dconsulting.com/…
about 1 hour ago
JS:PhishingBank-D [Phish]
Here697e74cfa8da39a371652cca44a4e730
3c6baf160ea7ebbd24fed4e8cc43d21b8164c355
http://i**e*info/**p**it/nbc/
about 1 hour ago
HTML:PhishingDhl-FX [Phis…
Phishing.HTML.Doc
Here15cddaf01f7cbaf96a15343f2ba5e7e6
c77fd22dae134310b13aecec6e0a3d62af2d77a7
https://t**c**n**mydhl.com/**a**i**/**5E…
about 1 hour ago
HTML:Scam-NO [Scam]
Here09c4155eb4f6f1d5169bf9b9dc564888
d7a34c1102736f3fc5912c6687468617846894e3
https://o**r**y*e.cyou/
about 2 hours ago
Trojan.HTML.Refresh
Here9930febe771208b3d8ea0ecdbc35c7e3
84dccf13b9c43e2e33e2c3cded59e8a7be579fbf
http://b**z**shop/
about 2 hours ago
Android.Siggen.Susp.6796
Trojan.AndroidOS.Hiddad
Heree3e4618ec0ec785ff861fa9ec7ebf3f0
468916003e48d7aedd4c85a1a06a1600cc8219ee
https://t**e**on.xyz/**p**xce.apk
about 2 hours ago
HTML:Script-inf [Susp]
Here1f6f2d16e661e38a53a50d0968675c20
063748d9cdf81eb3057ab79b1daf568b65aa53d1
https://s**r**t*nki.com/
about 2 hours ago
GT.JS.Acsogenixx
Here7e9a4185f0942a5aaf19080c7083ec8d
0624a3381f0e9620cc6bdff598690c01a58629b6
https://v**s**o**d**q**s**eriaspending.c…
https://x**a**i**.**autosales.one/
https://w**k**f**b**.**a*estatemumbai.vi…
https://t**.**a**s**temumbai.vip/
about 1 hour ago
GT.JS.Acsogenixx
Here05c392d56ce676745e5d31b7b5cf776e
cd327b550aeecc9d2ce3ecbf1f885289491a607f
https://v**j**b**.**a**statemumbai.vip/
https://t**t**f**e**a*pending.click/
about 1 hour ago
GT.JS.Acsogenixx
Here4b078b4eec38eb92a63fa0b36997457f
30b4aeff5d3058e03a0fc2bed0486ab4dbb84d9e
https://v**t**a**r**j*alk.lnrsm.one/
https://z**u**r**l**t*temumbai.vip/
https://z**f**r**u*osales.one/
about 1 hour ago
GT.JS.Acsogenixx
Here060a647995b42e70ca669976eea430d3
2a8a311f6accb4f5213e5a77e673913b7998531d
https://z**u**k**e**q*ut.lnrsm.one/
https://c**y**l**r**l**tatemumbai.vip/
https://z**g**x**x**e**estatemumbai.vip/
about 1 hour ago
GT.JS.Acsogenixx
Heree957b530375081a34da5fa07a1528aa0
bf54a996be6a612deaf5a67039cda4f9cff0a4c8
https://p**d**j**v**v**r**lestatemumbai.…
http://h**r**e**a**ending.click/**p**s*l…
https://n**o**t**l**ff.lnrsm.one/
https://o**i**i**j**r*autosales.one/
https://n**h**.**a**s*atemumbai.vip/
about 1 hour ago
GT.JS.Acsogenixx
Here0a8c1208492657234542962ce2b53680
46315d2f29401ff0adb7f52525be39380e23d098
http://r**z**r**c**t**r**lestatemumbai.v…
http://u**p**t**u**v**e*iaspending.click…
http://j**w**c**i**pending.click/**t**n*…
https://n**n**p**f**c**d**r*alestatemumb…
https://o**i**b**j**c**c*.rpautosales.on…
http://e**m**v**m**p*utosales.one/**a**f…
http://r**v**r**u*osales.one/**t**otwu
http://w**a**i**o**c**iaspending.click/*…
about 1 hour ago
GT.JS.Acsogenixx
Herec0d53dd73f15e86ebe98c893c3187b5f
2a63884abf6b36e9512d0b46645884e5263619ac
https://n**k**i**v**d**e**estatemumbai.v…
about 2 hours ago
GT.JS.Acsogenixx
Here67a0e6e7f53446c8073217f3bd23cf94
d668bec8a651a5ed434b56a95012b23fc871c971
https://n**a**c**i**pending.click/
about 2 hours ago
GT.JS.Acsogenixx
Here52ec0012aae57eb42ff893625dfc42b5
88eefe1c6562b9733edf77d2697fd6a62b864965
https://d**r**l**r**c**d**ealestatemumba…
https://h**m**.**r**s*ending.click/
https://d**c**m**p**b**c**iaspending.cli…
https://h**h**.**a**osales.one/
https://n**r**h**g**s**l**eriaspending.c…
https://i**q**t**.**r**spending.click/
about 1 hour ago
GT.JS.Acsogenixx
Herec59317dbd1175ac19e56d3c168e45faf
5a7234d342ebd7b94aa5e915394779aa15da41f5
https://g**t**m**r**l**tatemumbai.vip/
https://e**o**b**r**utosales.one/
https://h**s**r**l**t*temumbai.vip/
about 1 hour ago
GT.JS.Acsogenixx
Here003e01a79765d6e4232cc941d6ac2080
180ab89a9c682df5bba744d0d39917a50512a436
https://f**u**z**nrsm.one/
http://t**l**z**r**utosales.one/**t*ioec
https://f**y**.**rsm.one/
https://n**m**h**c**i**pending.click/
https://g**v**s**u**r**l*statemumbai.vip…
https://g**r**z**q**.lnrsm.one/
https://a**n**s**p**d**pautosales.one/
https://i**n**n**d**g**rpautosales.one/
https://i**k**b**.**autosales.one/
https://i**m**r**l**t*temumbai.vip/
about 1 hour ago
GT.JS.Acsogenixx
Here225b82cd7eb3723ffd294e80f0ba9439
17dbfadd8c9d19c2084640b97ff063744c01ea0c
https://f**t**n**m**e**estatemumbai.vip/
https://f**s**b**t**u**k**r*alestatemumb…
https://b**u**j**g**.**autosales.one/
about 1 hour ago
GT.JS.Acsogenixx
Here7ec001dce9198728af5e5a6d31906144
b115d94c5797e253ae7d0d63836b6b30371614c4
https://d**u**k**f**u**c*.rpautosales.on…
https://e**.**r**s**nding.click/
https://j**g**l*rsm.one/
https://f**u**j**q**j**c**eriaspending.c…
https://d**c**e**a**ending.click/
https://k**d**t**f**y**e*iaspending.clic…
https://j**e**m**o**r*autosales.one/
https://g**i**r**t**p**rpautosales.one/
https://g**i**j**r**utosales.one/
about 1 hour ago
Other:Malware-gen [Trj]
Heree1ddb8cfb248153530f3f6d64f191346
ae0d57c668150591f5799fc202aeed34cb0a7dfd
https://k**a**a**e**uckthorn.com/**a**s*…
about 2 hours ago
GT.JS.Acsogenixx
Heref8638214ba625bd7ab7027b457405a58
93b9280c819f927088b843366a6afcdb6fee9ebc
https://j**j**j**p**tosales.one/
https://k**b**y**g**l**.**alestatemumbai…
https://b**l**p**t*sales.one/
about 1 hour ago
GT.JS.Acsogenixx
Heree8944af1c6e9e1a1b7993aa94c4cbddd
e69cf1a1e30a550e9ce0a6a931dfc79e48ed5684
https://r**l**e**p**tosales.one/
https://k**r**m**f**d**c**iaspending.cli…
https://q**e**n*sm.one/
https://l**k**g**.**a**statemumbai.vip/
https://k**.**rsm.one/
https://k**j**t**.lnrsm.one/
https://k**y**p**t*sales.one/
https://q**c**z**m**i**rpautosales.one/
https://p**o**k**x**e**.**riaspending.cl…
https://p**n**u**q**g**.**riaspending.cl…
about 1 hour ago
GT.JS.Acsogenixx
Here0552cc1490e49d70465202fd752b7758
09fd2c176e6debce0aecbee452ed3c545e600784
https://j**v**d**m**x**c**eriaspending.c…
https://j**x**e**e**atemumbai.vip/
https://q**k**y**v**t**a**ceriaspending.…
https://l**o**t**q**o**t**r*alestatemumb…
about 1 hour ago
GT.JS.Acsogenixx
Heref880eae22e6911cd7042c31bb3f9c683
b3ebd74ce61c894bbac1a69a73e20b6c5f0bcb8e
https://u**i**d**t**z**e*iaspending.clic…
https://l**g**o**i**p*utosales.one/
https://u**w**v**j**n**.**alestatemumbai…
https://q**q**f**lnrsm.one/
about 1 hour ago
Other:Malware-gen [Trj]
JS.Siggen5.45351
Trojan.JS.Agent
Heref1c4fa1d51b714f95b769c69f4672942
84daf73fcf3b3d7652389b8b1f78f0c726fea60b
https://f**h**.org.br/**-**n**n**p**g**s…
about 2 hours ago
HTML:Redirector-JE [Trj]
Here7c0dda49d38b888b08469d360b9b4551
6d121e4569874eff4d39f1321140dac9719b7c9b
https://s**e**d**s**i**x**l**ndrew03.wor…
about 2 hours ago
Phishing.HTML.Doc
Herec7924dcdf6dc0ede01eb494220e22722
d32a884d469d1dfc26b3117e57901679fb9932d4
https://n**e**e**-**t**n**c*tion.codeany…
about 2 hours ago
HTML:Script-inf [Susp]
Exploit.JS.Injector
Hereee5d07b6615d57868d1cbddddd957fc8
19c0f888bd3e31cc6a9657bcae9e95020ed31963
https://s**i*k.vn/
about 2 hours ago
Script:SNH-gen [Trj]
PowerShell.Inject.135
Trojan.PowerShell.Crypt
Here4caaef456c9d9402063cb5fedc90dcd5
c77626d156b440a09ab60107d7407373593d217c
https://p**y*s.co/**s**s**h**lingUe02.ps…
about 3 hours ago
Trojan.HTML.Refresh
Here731dc69beabfdcb206d4eaeb85b8791c
76f866314bc7c6fb6475d9d9b4f5b97636af996f
http://a**u**n**-**l**ie-enligne.fr
about 3 hours ago
HTML:Phishing-CFZ [Phish]
Phishing.HTML.Doc
Here94676d7eff6f813d96faf46158ad1bad
98767d892ecab6567460d7745ba72cd020c66424
https://a**z**s**ot.shop/**d**/**e**logi…
about 3 hours ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Here88c4feb59a82d31bc01fd5e174bc839f
a0f33ae9009d0e6ba6a2f677df65b6466b921e2c
http://w**2**e**ode.com/
about 3 hours ago
Trojan.PDF.Phishing
Here584e47b57628bfe2809d65d47112f47e
ed4e71155f324a3a3ad1ae933a71aec0a124a1be
https://x**i**b**a**sulazis.cfd/**8**76.…
about 3 hours ago
HTML:DatingScam-A [Scam]
Herecb8f6f1c3a68e7352abd76b2a3691897
830a8d4299607e7e0d8c6a55e9660b562baecdee
http://e**z**e**m.ru.com/*3
about 4 hours ago
HTML:Script-inf [Susp]
Here131f32d381cc7dc4e70fdda43c776906
66f26cc9a002190cf6768ec46e6f3ab9c7e1bc01
https://n**o**.site/**n*vJkj
about 4 hours ago
Trojan.PDF.Phishing
Here729ec0e96bbd485f1a09a3e01f5d2d45
c73ff62018d11885e6820e9ee1b3cebabdc65d8e
https://b**i**l**t**k**liebeszauber.de/*…
about 4 hours ago
Trojan.PDF.Phishing
Here3abee888df2388ff644d7c6a5acbe2a4
5ef1176b0671e26e1168026ed0b86d56d95c2d3b
https://v**i**.**n**nholland.net/**.*df/
about 4 hours ago
Trojan.PDF.Phishing
Here1890e4e7c2571eda478dd7fa938f3bd7
f2635480a10b320bd9fcf92ee4afd03051e809dc
https://r**a**z**.**i*ona-travel.de/**.*…
about 4 hours ago
JS.Inject.132
Hered75f11902cbddd5a4fce7413de476b0b
a316be304815f9eb2d0710c7ab5f3d7e0574de60
https://v**4*.com/
about 4 hours ago
Trojan.PDF.Phishing
Here45b498eaf2d1aeb869cb63667f728558
6f3b97fa8b968f6bbb3e8cdd51a3d12317031856
http://l**o**v**ulazis.cfd/**v**u**n**am…
about 4 hours ago
Trojan.PDF.Phishing
Here3317782ccdad3fce4cad513c54a561b0
ba81fcd549f2283bb55471b25ddbad3730233c3e
https://n**e**l**u**bajugurem.cfd/**b**u…
about 4 hours ago
Trojan.PDF.Phishing
Herec5cb1189389b07eb8ba166d9309c07d0
b6d7aec73c205319155e9c64e2918d0fea3683b8
https://k**a**s**r**r**ebeszauber.de/**6…
about 4 hours ago
Trojan.PDF.Phishing
Here989fdc1a22ca5a606dca9e691f6a7ad7
5e31c01f0e83513d4f354b714b52bc962d803580
http://m**i**c**s**c**untry1390.com/**3*…
about 4 hours ago
Trojan.PDF.Phishing
Herefa0aecbdb723f387be5402e62135ff26
4d36916bc3501ca4ea79d9724311e4747a4cafdb
http://i**t**m**t**-**-**a**a**o**p*eesc…
about 4 hours ago
Trojan.PDF.Phishing
Heref9badb360dd285f4f1867e05e002e52d
ea5c6e60c825aa0d401e44ca985722b73f0b6162
http://n**e**n**a**-**n**e**a**.starkerl…
about 4 hours ago