Homepage / List of malicious URLs detected by CRDF Labs

The goal of CRDF Labs is to make the web better by finding and uncovering websites that do not meet our detection criteria. We actively fight via our systems against any form of cybercrime.

The CRDF Threat Center is a completely non-commercial project that hunts and lists all malicious URLs detected by our engines. Any URL that does not meet our detection criteria is immediately added. We have our own detection engines and we share this data with our partners. If you have malicious URLs to report to us, we have a reward program to encourage our users to submit more and more to us.

CRDF Labs is a French laboratory, based in Paris and completely independent, which develops specific technologies to combat cyber-crimes. CRDF Labs has its own analysis engines and we browse the web via automated crawlers in search of malicious websites. We also have many honeypots allowing us to recover malicious URLs. If you want to access our database and work with us to make the web safer, you can contact us and become a partner.

9,375,384 Malicious URLs into our CRDF Threat Center Database
Last update: Thursday 18th of April 2024 09:20:16 AM
Domain nameURLThreatCategoryDate Added
c**a**r**usism.besthttps://c**a**r**usism.best/**d**.phpNonePhishing:URLabout 10 minutes ago
v**o**slvb.tkhttp://w**.**g**oslvb.tk/NonePhishing:URLabout 10 minutes ago
u**k*arthttp://u**k*art/NoneMalware:URLabout 10 minutes ago
x**x**.**3**om.mhzxbt.tophttp://x**x**.**3**om.mhzxbt.top/NonePhishing:URLabout 10 minutes ago
t**e**zm.viphttp://t**e**zm.vip/NoneMalware:URLabout 10 minutes ago
c**l**o**f*eevs.livehttps://c**l**o**f*eevs.live/**d**.phpNonePhishing:URLabout 10 minutes ago
b**i**s*no1.comhttps://b**i**s*no1.com/**m**4**1**99531…NonePhishing:URLabout 10 minutes ago
g**y**c*sh.tophttps://g**y**c*sh.top/NoneMalware:URLabout 10 minutes ago
3**9**5**.*orolain.ruhttps://3**9**5**.*orolain.ru/NoneMalware:URLabout 10 minutes ago
a**z**.xyzhttp://a**z**.xyz/NonePhishing:URLabout 10 minutes ago
c**u**p**n**kefinac.orghttp://w**.**o**.**a*cakefinac.org/NonePhishing:URLabout 10 minutes ago
a**a**z**necki.plhttp://a**a**z**necki.pl/NonePhishing:URLabout 10 minutes ago
r**u**n*u88.comhttp://w**.**k**enfu88.com/NoneMalware:URLabout 10 minutes ago
a**d**.nethttps://a**d**.net/NoneMalware:URLabout 10 minutes ago
l**n**i**0**s**u**oc.pravinmetals.comhttps://l**n**i**0**s**u**oc.pravinmetal…NonePhishing:URLabout 10 minutes ago
n**.**n**l**n**ansturkey.comhttps://n**.**n**l**n**ansturkey.com/NonePhishing:URLabout 10 minutes ago
x**n**i*88.comhttp://w**.**a**ei188.com/NonePhishing:URLabout 10 minutes ago
e**1**u**fast.comhttp://e**1**u**fast.com/NonePhishing:URLabout 10 minutes ago
m**s**z**ajemy24.plhttp://m**s**z**ajemy24.pl/NonePhishing:URLabout 10 minutes ago
w**.**p**c*mments.comhttps://w**.**p**c*mments.com/NoneMalware:URLabout 10 minutes ago
2**g**il.comhttps://2**g**il.com/NonePhishing:URLabout 10 minutes ago
u**-**r**l**upport.infohttp://u**-**r**l**upport.info/NonePhishing:URLabout 10 minutes ago
1**9**1**6**orolain.ruhttps://1**9**1**6**orolain.ru/NonePhishing:URLabout 10 minutes ago
y**1**4.cfdhttp://y**1**4.cfd/NonePhishing:URLabout 10 minutes ago
s**s**f**h*common.comhttps://s**s**f**h*common.com/NonePhishing:URLabout 10 minutes ago
f**s**p*en.comhttps://f**s**p*en.com/NoneMalware:URLabout 10 minutes ago
v**n**e*roup.ruhttps://v**n**e*roup.ru/NonePhishing:URLabout 10 minutes ago
j**e**j**fhh.comhttps://j**e**j**fhh.com/NoneMalware:URLabout 10 minutes ago
g**a**i**b**-*nline.com.trhttp://w**.**r**t**b**a-online.com.tr/NoneMalicious:URLabout 10 minutes ago
c**i**2*evn.comhttps://c**i**2*evn.com/NoneMalicious:URLabout 10 minutes ago
p**t**.tophttp://p**t**.top/NoneMalicious:URLabout 10 minutes ago
t**e**a**xrq5m.cfdhttp://t**e**a**xrq5m.cfd/NoneMalicious:URLabout 10 minutes ago
a**i**t**3**emp.swtest.ruhttps://a**i**t**3**emp.swtest.ru/NoneMalicious:URLabout 10 minutes ago
h**t**e*rs.comhttp://h**t**e*rs.com/NoneMalicious:URLabout 10 minutes ago
d**t**m**tensau.comhttps://d**t**m**tensau.com/NoneMalicious:URLabout 10 minutes ago
n**-**a*l.spacehttp://n**-**a*l.space/NoneMalicious:URLabout 10 minutes ago
v**t**.**g**m*ntation.infohttp://v**t**.**g**m*ntation.info/NoneMalicious:URLabout 10 minutes ago
e**u**.comhttps://e**u**.com/NoneMalicious:URLabout 10 minutes ago
m**t**ae.ruhttps://m**t**ae.ru/NoneMalicious:URLabout 10 minutes ago
j**i*.xyzhttps://j**i*.xyz/NoneMalicious:URLabout 10 minutes ago
c**c**-ci.comhttps://c**c**-ci.com/NoneMalicious:URLabout 10 minutes ago
a**l**e*hat.comhttps://a**l**e*hat.com/NoneMalicious:URLabout 10 minutes ago
s**u**c**ada.comhttps://s**u**c**ada.com/NoneMalicious:URLabout 10 minutes ago
t**v**.icuhttp://t**v**.icu/NoneMalicious:URLabout 10 minutes ago
w**f**u**g**fyueg88.icuhttp://w**f**u**g**fyueg88.icu/NoneMalicious:URLabout 10 minutes ago
p**b**i**h**n**a**book-1929.xx-id.icuhttp://p**b**i**h**n**a**book-1929.xx-id…NoneMalicious:URLabout 10 minutes ago
b**i**u**i**h**w**i**dsoifuewui.blogspot…http://b**i**u**i**h**w**i**dsoifuewui.b…NoneMalicious:URLabout 10 minutes ago
s**v**e**ikemia.xyzhttps://s**v**e**ikemia.xyz/**d**.phpNoneMalicious:URLabout 10 minutes ago
o**i**r**e**h**atistics.onlinehttps://o**i**r**e**h**atistics.online/NoneMalicious:URLabout 10 minutes ago
b**i**u**y**o**o**w**oifysdsd.blogspot.r…http://b**i**u**y**o**o**w**oifysdsd.blo…NoneMalicious:URLabout 10 minutes ago

List of malware samples detected by CRDF Labs

2,225,077 Malicious Samples into our CRDF Threat Center Database
Last update: Thursday 18th of April 2024 09:20:17 AM
ThreatFileHASHsURLsDate AddedAction
HTML:RedirBA-inf [Trj]
Here97fc4bec64a5ae6100b117c9a1847f95
c1bced61df6b39095c0ec08a458f68eb7c4c7e33
https://w**c**s**i**story.tokyo/**d**.ph…
about 38 minutes ago
Trojan.PDF.Phishing
Here9648ef5b995c5605f5a10cbc80ea2e68
8a40d1baf22bd8d9d1b924e36eff0a2b6701308d
https://p**n**l**n**-**r**i**-**i**-pdf.…
about 58 minutes ago
JS:Phishing-DA [Phish]
JS.Phishing.295
Phishing.HTML.Doc
Here7f869bc1697f8a1ffdd49b0902e3ab5a
e356dba0b4d028e360fda6f59386a2ed3e64346e
https://p**-**d**8**c**c**8**034efb36347…
about 58 minutes ago
JS:DownloaderPacked-B [Tr…
JS.Run.1
HTML.ExploitKit
Heref48e90a72bc74951b37865101ca65fdb
9ca57e442475c4748bb497700a9f067b3ab3d631
http://w**.**q*dkj.com/
about 58 minutes ago
PDF:PhishingX-gen [Phish]
Trojan.PDF.Phishing
Herea32f0d94951035022022eb5ca8dc42b1
eee170a4fcc4b90e3b4943c8ec268a6277bbe47f
http://h**p**w**e**-**-**o**e**starkerli…
about 58 minutes ago
Trojan.PDF.Phishing
Here7e4c0878a83320219dfee45473a8aa0a
8af6ff349598ca785778301f267d736adbb4e593
http://l**n**i**a**e**i**-*e-dinero.supr…
about 1 hour ago
Trojan.Win32
Here8ffd1d5dc217434f47b2b11ba08fe886
e0a6086d02b8bd41e7a5e9319210d4f9f727bb95
http://1**.**.*50.205/**/**c*ost.exe
about 1 hour ago
Trojan.PDF.Phishing
Here138b60d81a59feabb4b2ca76d67bdacb
aad673a9cea55a28b5ab2a484a304d69b75b076b
https://p**a**s**p**t**a**8**-**-**r**c*…
about 1 hour ago
Win32:Malware-gen
Trojan.Siggen21.29401
Trojan.Win32
Here349c6def1b81a491b46b08706e16d4d3
b99cbcc0cfee548d895f52951f776b1a13764660
http://c**n**t**h**mytech.com/**s**m**/*…
about 1 hour ago
HTML:Shellface-S [Trj]
PHP.Shell.101
Trojan.JS.Cryxos
Hereeba02c4d6c06d1ec35d75395fd42cc92
bcf7938365ee91a63bee399268779766488a5444
http://o**t**s*air.com/**-**m**/**IGmT8q…
about 1 hour ago
ELF:Mirai-BOH [Trj]
Unix.Trojan.Mirai-9950938…
Linux.Mirai.5074
Trojan.Linux.Mirai
elf_mirai_g5
Here40c47604846914ee0ea7f86c774029fd
f4dc5447d3ebb6e075f23f939be39bb3a6c42afe
http://1**.**6*239.229/**.**t.arm7
about 1 hour ago
PDF:PhishingX-gen [Phish]
Trojan.PDF.Phishing
Here403859be0ef9971b77a0768027fec562
b0478ce73c1383735306552776c4d00c48a33d83
http://l**u**t**l**s**country1390.com/**…
about 1 hour ago
Trojan.PDF.Phishing
Heredc4996f654bca356ad4f6ac8e6882e1b
3579357f0e4e91660dacb98f4e4004ffb8ad9756
https://l**r**d**p**m**e**u**i**n**df.st…
about 1 hour ago
Trojan.PDF.Phishing
Here3d27ef034766dc6fe369bace10be0a50
58e9a86f4d1a0fdc783acae6004b9e816c217858
https://j**-**y**u**s**-**r**i**l-pdf.zh…
about 1 hour ago
Trojan.PDF.Phishing
Hereef841ce4eb3e548be14777756d91551f
10006a3db58ed24595d4450b644643a9e3a18bfd
https://8**-**u**-**i**-**d**n**r**n**on…
about 1 hour ago
Trojan.PDF.Phishing
Here689fc582283b39145b63dfca9b9b81cc
8bad52bf95269cd763078497f2b151df62425d67
http://p**e**z**o**.sulazis.cfd/**.pdf
about 1 hour ago
JS:Phishing-FC [Phish]
Phishing.HTML.Doc
Here1c5810527783c56b00b1eb00521c973e
e495101630314847471dd53cc6c27b55551769d7
https://s**e**c**i**-*ow.glitch.me/
about 1 hour ago
PDF:PhishingX-gen [Phish]
Trojan.PDF.Phishing
Here451a4a4b167ced9093f6f9ad5b1f0a3e
7dc5a509c95dd5652e77025906373fe655a21057
https://m**u**p**bando47.de/**0**13.pdf/
about 1 hour ago
HTML:Script-inf [Susp]
Trojan.Script
Here4121b061bbe4d936a2ec341ed0ab21d5
65b0da1461ed03cbd24bf82ecced61b372180b51
http://w**.**c**d*cloud.com/
about 1 hour ago
HTML.YAV.Minerva
Here90fe1ce5c070c9cd3dd0e115c3301682
05b9ba8bf14d3e5674b3552daeada3bc5224e39e
https://b**t**w**bly.com/
about 1 hour ago
HTML:Phishing-CLZ [Phish]
Here12bd7af8c2faafedf14bf0cd7856ada3
68705273fc9022ed5040987d0a4d0ff42538fa0c
https://a**-**a**.**.**-**s**005.backbla…
about 1 hour ago
HTML:Phishing-BII [Phish]
Phishing.HTML.Doc
Here7643f088fdeca0caf2e739969e9b1df8
86f444b0c0d9b9e711ac3e390f0252d21e427fef
http://v**t**.com/**-**m**/**s**o**rs/GR…
about 1 hour ago
HTML:RedirBA-inf [Trj]
Herea695984d56b2f688408d1c4e0f5064ec
c3c4345b9c440aa557b16afcf1264e22127daff4
https://w**.**g**s**nadastore.com/
about 2 hours ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Hereef4d1986eb076921b903a85cef644ae0
09277b04f72fb5ba47a047e3ed4322c5fcec9f0d
http://w**8**o**t**o*nmo.vies.com/
about 2 hours ago
Phishing.HTML.Doc
Herefdf77183cc54d7de21a6f68623b1f0f2
ec8ac89ed6895d8d889081baef3e615cd7d00878
https://v**3**x**4**c**pdraftclone.com/*…
about 2 hours ago
JS:PhishingBank-D [Phish]
Here35b32c62065d06adc4fb8c6d00193e6f
6fe9e736d1492e5125f69b5b347bfe42fc7222d9
http://w**.**r**y**e**reinterac.com/**p*…
about 2 hours ago
HTML:PhishingGog-MB [Phis…
Here6ea1c813beb03e4b5ba71cff36c61858
d462922c9fc2539e1ef9c27ff1278912b609b492
http://f**p**r**e**f**r**000webhostapp.c…
about 2 hours ago
ELF:Mirai-AAJ [Trj]
Unix.Trojan.Mirai-7100807…
Trojan.Linux.Mirai
Here4f290ef259ca871ad2d58dc43bceb37f
e2b86947a05d2a95ecf83b58a2b5bb1fecdeabf4
http://4**2**.69.235/**s*.ppc
about 2 hours ago
ELF:Mirai-CFR [Trj]
Here0fe8b4c612a6e8c840579328a02dc93f
9db360adc86b08b60ac07d9d2c7e3458ca184312
http://1**.**6.11.64/**6_64
about 2 hours ago
ELF:Mirai-BYY [Trj]
Unix.Dropper.Mirai-713589…
Linux.Mirai.791
Trojan.Linux.Mirai
Herecc3d20d197bfe26ec583a9fc847de9a0
f75f6452d44dafe2f20ab84fab8eb581ff7ed871
http://9**2**.48.17/**4**/**sho.arm6
about 2 hours ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Here604b5237de41627a21f10f2db954f9a7
8d2426387df742ba926727618ea218eeb6cc94d1
http://w**8**8**4**e**e*keenevalley.com/
about 2 hours ago
JS:PhishingBank-D [Phish]
Herebdaf25ab6bfbe01052ef6f496cb2c34a
627199e20d24fcd82e500c9364bf0b858fbd7eb3
https://1**0**ets.sbs/**p**it/rbc/
about 2 hours ago
JS:Gnaeus-A [Trj]
JS.Run.1
HTML.ExploitKit
Here1a491eb9a3cf96125aa8377b858367a8
e2f22418bd771ffa6e73c544bc19a0cdeb6e6634
http://w**.**m**czx.com/
about 2 hours ago
Trojan.Script
Here40ba68cea5341c61cb872eb7da2f7887
190a528abf86e15be56c885f4e97bdfbec951acd
http://n**b**i**s**ttaichinh.com/
about 2 hours ago
Exploit.CVE-2017-11882
Here9278d07272accaf33d132bb6dbf6a7e7
2baca87c9698a70badda973491cdb8fdc82982d5
http://2**9**60.75/**/**m**r**l**w**t**i…
about 2 hours ago
OLE:CVE-2017-11882 [Expl]
Exploit.ShellCode.69
Exploit.CVE-2017-11882
Here7e4646e485ef4581f0fcf0a02cdf97f2
9aad56f3c95a496c11e003c86892cbac7265e7ad
http://2**9**36.10/**/**g**a**t**e**a**t…
about 2 hours ago
PDF:PhishingX-gen [Phish]
PDF.Phisher.197
Trojan.PDF.Phishing
Hereff2105000af01846d725f0cea6007c3c
ceb7bb913f578f810e5e5e2529eb03d5b7debf63
http://w**e**w**o**x*t.weebly.com/**l**d…
about 2 hours ago
Trojan.AndroidOS.Agent
Here556bdcf2f45d28dae2253248b2c3e10d
34f08283c35c6f5d154f8fdfb614147f5b5fa8bc
https://i**p**a*ily.net/**l**a**f**/**S*…
about 3 hours ago
JS:DownloaderPacked-C [Tr…
JS.Run.1
HTML.ExploitKit
Here7c9840f87417806bf86ab1e8375f01f6
ba8c981ccd8e620153f844b126075f6e72420a59
http://w**.**h**edu.com/
about 3 hours ago
PDF:PhishingX-gen [Phish]
PDF.Phisher.197
Trojan.PDF.Phishing
Heref4e863de1fd62aa60fb1bd87bc64a9eb
c496ec6f1fcda99af75e228f3d483d03660c2e47
http://p**e**d**.*eebly.com/**l**d**1**/…
about 3 hours ago
PDF:PhishingX-gen [Phish]
PDF.Phisher.197
Trojan.PDF.Phishing
Hereb7b9ecac4e2d3ba55775fb28610ed061
f3125d29a375dc3b6bccb8676b34a52af596d89c
https://j**i**f**o**f.weebly.com/**l**d*…
about 3 hours ago
JS:PhishingBank-D [Phish]
Here460d85f55d02ae2755ab7ae472119ed5
f003d37ccd871f79981e8f56def1a785c74c02ee
https://s**3**0**00.asia/**p**i**r**/**8…
about 3 hours ago
Trojan.HTML.Refresh
Here52e99a28114912dcac569563cad428af
11d94f109272e0fab485526abeeb0283ce2e016f
http://o**i**688.com/**v**g**w**-**a*on-…
about 3 hours ago
HTML:Facebook-A [Phish]
Here76ded873e611be17f22d567537aec1a2
ea8759498dd70f896a5628b159f70f659927c690
https://f**x**6**.github.io/**bp/
about 3 hours ago
HTML:Phishing-CAO [Phish]
Phishing.HTML.Doc
Heref276f2c241f009d0770d41942a34dca5
09d7787fab23e3be5d55670011a579eea8379b74
https://c**m**z*fy.com/**-**c**d**/**ock…
about 3 hours ago
PDF:PhishingX-gen [Phish]
PDF.Phisher.197
Trojan.PDF.Phishing
Here5b53b84cca6f988a90346051e62328e4
4f32710852f296adb2e7806bbb90ee2d91c2d188
https://f**a**r**weebly.com/**l**d**1**/…
about 3 hours ago
HTML:Phishing-CRA [Phish]
HTML.ExploitKit
Here43769d9f39b69692cfb9ca39397b2325
9ecf4f3c889556d840093149c63d4355f515d2e9
https://p**s**e**n**g*pdf.pages.dev/
about 3 hours ago
HTML:Script-inf [Susp]
Here307744df79dfa2384fd2637eb3fe051f
2670bd77702a9be735ddd922b943519fa5b9b85e
https://s**u**d**i**oxmessage.com/
about 4 hours ago
Trojan.Win32.Crypt
Here8cee24a8a596905f7fa07e57d6929dde
aab383660e32b5087756e5b191daf3eb5b61c05f
http://p**e**c**zyfigs.top/**y**/*70.exe
about 4 hours ago
HTML:Phishing-CNO [Phish]
Phishing.HTML.Doc
Here08e131e505cd27e9271211fd3851bb25
f104c05cab07e5f41cc21784a0f55aa37a987dec
https://b**k**i**n**i**6**i**p**a**5**7*…
about 4 hours ago