Homepage / List of malicious URLs detected by CRDF Labs

The goal of CRDF Labs is to make the web better by finding and uncovering websites that do not meet our detection criteria. We actively fight via our systems against any form of cybercrime.

The CRDF Threat Center is a completely non-commercial project that hunts and lists all malicious URLs detected by our engines. Any URL that does not meet our detection criteria is immediately added. We have our own detection engines and we share this data with our partners. If you have malicious URLs to report to us, we have a reward program to encourage our users to submit more and more to us.

CRDF Labs is a French laboratory, based in Paris and completely independent, which develops specific technologies to combat cyber-crimes. CRDF Labs has its own analysis engines and we browse the web via automated crawlers in search of malicious websites. We also have many honeypots allowing us to recover malicious URLs. If you want to access our database and work with us to make the web safer, you can contact us and become a partner.

9,423,925 Malicious URLs into our CRDF Threat Center Database
Last update: Friday 19th of April 2024 03:30:13 AM
Domain nameURLThreatCategoryDate Added
h**t**g**m*sonntag.dehttp://h**t**g**m*sonntag.de/NoneMalware:URLabout 10 minutes ago
m**e**o**llmk.lifehttp://m**e**o**llmk.life/**d**.phpNoneMalware:URLabout 10 minutes ago
m**k**p**c**l**m**0**9151011.atwebpages.…https://m**k**p**c**l**m**0**9151011.atw…NonePhishing:URLabout 10 minutes ago
a**y**.livehttp://a**y**.live/NonePhishing:URLabout 10 minutes ago
a**c**f**4**4**8**c**69ad05d06e.pages.de…https://a**c**f**4**4**8**c**69ad05d06e.…NonePhishing:URLabout 10 minutes ago
f**g**w**kers.devhttps://f**g**w**kers.dev/NoneMalware:URLabout 10 minutes ago
c**a**fn.tophttps://c**a**fn.top/NoneMalware:URLabout 10 minutes ago
h**l**.**m**ttedsep.shophttps://h**l**.**m**ttedsep.shop/NoneMalware:URLabout 10 minutes ago
p**a**uli.xyzhttps://p**a**uli.xyz/**/NoneMalware:URLabout 10 minutes ago
a**.**u**mail.comhttp://a**.**u**mail.com/NoneMalware:URLabout 10 minutes ago
b**k**i**p**e**6**k**7**3**w**r**r**l**v…http://b**k**i**p**e**6**k**7**3**w**r**…NonePhishing:URLabout 10 minutes ago
u**p*.viphttps://u**p*.vip/NonePhishing:URLabout 10 minutes ago
s**w**z**-**b**dessteuer-ch.comhttp://s**w**z**-**b**dessteuer-ch.com/*…NonePhishing:URLabout 10 minutes ago
c**t**in.comhttps://w**.**m**kin.com/NonePhishing:URLabout 10 minutes ago
e**r**e**1044.comhttps://e**r**e**1044.com/NonePhishing:URLabout 10 minutes ago
g**b**f**n*rises.comhttp://g**b**f**n*rises.com/NonePhishing:URLabout 10 minutes ago
e**c**f**f**0**e**-**a**5**f**8**b*3-00-…http://e**c**f**f**0**e**-**a**5**f**8**…NoneMalware:URLabout 10 minutes ago
l**k**o**nt.autoshttp://l**k**o**nt.autos/*nNonePhishing:URLabout 10 minutes ago
7**e**7**e**a**b**-**6**3**6**9**7**-00-…https://7**e**7**e**a**b**-**6**3**6**9*…NonePhishing:URLabout 10 minutes ago
w**m**l**a**e**a**e**e**ice.net.webnames…http://w**m**l**a**e**a**e**e**ice.net.w…NonePhishing:URLabout 10 minutes ago
m**l**s**t**.cfolks.plhttps://m**l**s**t**.cfolks.pl/NonePhishing:URLabout 10 minutes ago
z**m**.**ndof.shophttp://z**m**.**ndof.shop/NoneMalware:URLabout 10 minutes ago
a**a**.**l**cigrsi.com.trhttps://a**a**.**l**cigrsi.com.tr/NonePhishing:URLabout 10 minutes ago
w**.**q**e**orary.sitehttps://w**.**y**d**t*mporary.site/NonePhishing:URLabout 10 minutes ago
x**e**c**v*tpprog.tophttps://x**e**c**v*tpprog.top/NonePhishing:URLabout 10 minutes ago
j**.**o**drop.tophttps://j**.**o**drop.top/NoneMalware:URLabout 10 minutes ago
8**1**9**1**2**5**-**a**4**0**2**7**-00-…https://8**1**9**1**2**5**-**a**4**0**2*…NoneMalicious:URLabout 10 minutes ago
c**i**ave.xyzhttps://c**i**ave.xyz/NoneMalicious:URLabout 10 minutes ago
a**1**e**e**e-uygun.comhttps://a**1**e**e**e-uygun.com/**d**e**…NoneMalicious:URLabout 10 minutes ago
s**n**k**a**i**l**rs-contactsg.comhttps://w**.**b**c**p**t**u*iers-contact…NoneMalicious:URLabout 10 minutes ago
e**u**-**l**y**-*ld.on-fleek.apphttps://e**u**-**l**y**-*ld.on-fleek.app…NoneMalicious:URLabout 10 minutes ago
g**x**nds.comhttp://g**x**nds.com/**a**.phpNoneMalicious:URLabout 10 minutes ago
0**e**8**b**0**1**0**afde7713c8c.serveo.…https://0**e**8**b**0**1**0**afde7713c8c…NoneMalicious:URLabout 10 minutes ago
r**o**3**.**alon-az.comhttps://w**.**d**1**7*avalon-az.com/NoneMalicious:URLabout 10 minutes ago
q**t**.**e*agean.shophttps://q**t**.**e*agean.shop/NoneMalicious:URLabout 10 minutes ago
c**l**.**n**assest.apphttps://c**l**.**n**assest.app/NoneMalicious:URLabout 10 minutes ago
l**i**p**t**u**res.fsms.sitehttps://l**i**p**t**u**res.fsms.site/**g…NoneMalicious:URLabout 10 minutes ago
s**r**-**r**c**o*ed.on-fleek.apphttps://s**r**-**r**c**o*ed.on-fleek.app…NoneMalicious:URLabout 10 minutes ago
g**-**e**r**u**i**2*24-new.blogspot.mdhttps://g**-**e**r**u**i**2*24-new.blogs…NoneMalicious:URLabout 10 minutes ago
e**l**n**l**i**l*ng.on-fleek.apphttps://e**l**n**l**i**l*ng.on-fleek.app…NoneMalicious:URLabout 10 minutes ago
s**a**o**mniity.ruhttps://s**a**o**mniity.ru/NoneMalicious:URLabout 10 minutes ago
t**l**u**i**r**c**ved.on-fleek.apphttps://t**l**u**i**r**c**ved.on-fleek.a…NoneMalicious:URLabout 10 minutes ago
z**f**t**vb33.cchttps://z**f**t**vb33.cc/NoneMalicious:URLabout 10 minutes ago
f**-**w**s**i**ing.on-fleek.apphttps://f**-**w**s**i**ing.on-fleek.app/NoneMalicious:URLabout 10 minutes ago
i**s**.**t**t*-hosting.comhttps://i**s**.**t**t*-hosting.com/NoneMalicious:URLabout 10 minutes ago
s**r**-**d**s**c**ossal.on-fleek.apphttps://s**r**-**d**s**c**ossal.on-fleek…NoneMalicious:URLabout 10 minutes ago
q**.**r**s**nding.clickhttps://q**.**r**s**nding.click/NoneMalicious:URLabout 10 minutes ago
t**t**.**mall.tophttps://t**t**.**mall.top/NoneMalicious:URLabout 10 minutes ago
j**p**t**y**n**e**eriaspending.clickhttps://j**p**t**y**n**e**eriaspending.c…NoneMalicious:URLabout 10 minutes ago
d**t**b**i**s-zksync.iohttps://d**t**b**i**s-zksync.io/NoneMalicious:URLabout 10 minutes ago

List of malware samples detected by CRDF Labs

2,225,442 Malicious Samples into our CRDF Threat Center Database
Last update: Friday 19th of April 2024 03:30:15 AM
ThreatFileHASHsURLsDate AddedAction
Trojan.PDF.Phishing
Hereef7d9bc5f0b8b7ad5b294c32ed9be58c
4e4ef304f6eed34231f13862d08ee5d8be9de4c0
https://d**u**g**d**idsaffir.com/**3**70…
about 38 minutes ago
Trojan.PDF.Phishing
Here4db1f1926c378fae39d2f5e541a8b6d5
dac4fcd8783d1c8aa1772ade8c69ad373aa5164a
http://5**c**l**n**n**p**b**m**i*-probab…
about 38 minutes ago
Trojan.PDF.Phishing
Here1cf5bb7e5743c9e906147c82218fdd2d
2664ca247ff88c6a5f321390fe6c352ae82a18fd
https://3**-**i**o**d**-**l**r**-**iths-…
about 38 minutes ago
Trojan.PDF.Phishing
Herebe6e2246b701564fe2cd7f8fcfc4f137
0d0500c8ca3dbb000a476bf79e9ddedf3a3e34e8
http://a**e**e**e**b**p**.**aychungnhand…
about 48 minutes ago
Trojan.PDF.Phishing
Herefc583003233d15748c41ed747e6a89c5
550e2c1c9587a37e7b00653b5c8c27287b4a7e52
https://u**s**-**i**-**i**arizona-travel…
about 48 minutes ago
Trojan.PDF.Phishing
Herecccb55f2e49af93f6b4cd4ac1ed62f25
ff3c7208d1f557f0c06a86f86aea0875fe67e297
https://l**c**m**o**c**-**f.arizona-trav…
about 48 minutes ago
Trojan.PDF.Phishing
Here59dd236dc29b4f8213dc2e1faf2631a5
3c30f006ab1c3f14982c90ee212a428183cb2cc8
https://s**a**g**-**n**e**n**6**-**i**o*…
about 58 minutes ago
Trojan.PDF.Phishing
Hereae2eb3af79fbcbcbdcd6731ca0987a5f
1d337476f4bfcbbe2f44cd9260a5410f60653d93
https://o**r**c**e**r**l**d**p**tugu-s.j…
about 1 hour ago
Android.Banker.5141
Here034984dafc6568e3e3229104c2caadd5
9a82e56f36feb85aa3f912578b4969e811a9ca91
https://h**c**p**ycards.in/**l**d**_sign…
about 1 hour ago
HTML:Script-inf [Susp]
Hered4896f0bd6f802fa622876192a8ddac9
1d7d885075ebaa6a2d9199718b2b99e0d2d704eb
https://s**p**i**emasad.com/
about 1 hour ago
HTML:Script-inf [Susp]
Here84edade715e8106ace17ceb45caf47ee
09fb3f35a0788346198a13d34360d3829d9509bc
https://n**e**.**1**evelopbb.dev/
about 1 hour ago
HTML:Script-inf [Susp]
Here77d61a673e1cdc422f9377c3907d7292
fee480427503127a669332d0f636904381642ace
https://l**e**y**deemed.com/
about 1 hour ago
HTML:Iframe-inf [Susp]
Here93b831f8b3ded90a2053f73b68881c95
45f6dbb2451b52b0a2f600d48e082ab4e76bd789
https://i**7**7**2**6**c**6**1**6**56e65…
about 1 hour ago
HTML:Script-infObfus [Sus…
Here64a5cc73de7cc26c7c596f0eff1130d5
98e12bab99ca08b258c92c2abee7871c782109a1
https://a**d**9**u**.**-**0*eypbmhdn0h.x…
about 1 hour ago
HTML:Script-inf [Susp]
Here8804a13e2c11f91dfa0757b767bc1e7c
ae4f19fcc73263144647e636b502152af85daa85
https://l**e**.top/
about 1 hour ago
Porcupine.Phishing.52077.…
Here44ec473d10337b349c62fe9fc1276e35
ea0abe79c4d90a034fe4a2030e7fcc59fb7e977c
https://c**c**t**rics.com/
about 2 hours ago
HTML:Script-inf [Susp]
Here98750413fd5da0a7351c944e3a03c652
a9248c2849cc1605b7ffc9b3ca395a8abc6b6094
https://b**n**e*aman.fr/**c**t**/**u**r*…
about 2 hours ago
Trojan.JS.Redirector
Here26d5c7c0ef07f20a87cca04a5cef5dc2
17d5c99cdea394efd0a2bf8c7e5d0db702383d88
https://t**l*com/
about 2 hours ago
HTML:Script-inf [Susp]
Here837f731801c3d031b117c9aa990f2563
fdc687ad6a442ab0375eb17adf495763e07e20a5
https://t**h**.top/
https://z**m*.top/
https://x**z*.top/
https://x**z*.top/
about 20 minutes ago
HTML:RedirBA-inf [Trj]
Here763d2d7b71207372bdf6e41b14c0916c
f340db6a2eb8d98a3ceaa7042a6a21de2ead411f
https://w**.**w**l*ncewien.at/
about 2 hours ago
HTML:DatingScam-D [Scam]
Heredcfa969598991afbd79ffbbaebda7adc
6f4cbac445fad915b3fc725460d3f19377b85c21
http://c**s**l**.ru.com/*6
about 2 hours ago
GT.JS.Acsogenixx
Here0e65890c428a2343491e6e2c93869f20
d17c51f4cec2f071314a66eebf252e1b2b54050d
http://f**n**r**u*osales.one/**cpa
about 2 hours ago
HTML:RedirBA-inf [Trj]
Here3641aa403580634b563e8a79fdd4fbb5
c41c76c03acc36733fbdd3ac47fdb2ba51f3bfbf
https://w**.**m**i**c**ngeturkey.com/
about 2 hours ago
HTML:RedirBA-inf [Trj]
Here60fcfae5242a262007256fb9cda3dfb3
56e8ddcba5c29e2c2af6803e25b67401620fd065
https://w**.**l**b**s**resingapore.com/
about 2 hours ago
HTML:RedirBA-inf [Trj]
Here81e503ec869b1712f98b012bdea6cf75
a864f4517a28e6e8c379f762495c783a9d566ff0
https://k**z**d**bmp.shop/
about 2 hours ago
HTML:Script-inf [Susp]
Here9c69c2bc6248e6389716b5c7416ac259
4b5d3ed689a327fc80ccac58170bd2400a92cf26
http://w**s**nco.com/
about 2 hours ago
HTML:RedirBA-inf [Trj]
Here7d7991c0f09f16db7bb73ab3339a5c57
ffd42f76808c32a1d1bcdeedc8b533ac4aecc0fe
https://f**5**q**9**2*5a.gate67.xyz/
about 2 hours ago
HTML:RedirBA-inf [Trj]
Here271781674eb1d3319edd544b423f331b
1ae3b1946d6c86b793e14f2de22b32db86f12b25
https://d**d**5**g**r*23.gate67.xyz/
about 2 hours ago
Spammed.HTML.Doc
Here8163cb6855bda54ad34872676be44786
4f456cd53004a62ee098705a19d72abf132c6191
https://a**e**.**m**k*biedates.com/
about 2 hours ago
JS.Inject.134
Here0bdc89a7d759e73ac388e35004cc8e11
b141d7ba0a8e3eac30dd7a9046e050634f76e263
https://m**a**.com/
about 2 hours ago
JS:PhishingBank-D [Phish]
Here4024115c54f5ec3e90640ce020b36223
ab37871733238b9da34bacb1a414928430347aa2
https://e**6**-**r**s**r-interac.com/**p…
about 2 hours ago
HTML:Script-inf [Susp]
Here046a03e1a2cc0746245753daed4961d5
537dc72456033079a1c8dbbae6386dfda26318b7
https://r**o**r**e**v**alwarevirus.com/
about 2 hours ago
HTML:RedirBA-inf [Trj]
Here3f55badd72068dc5205ee58107609d81
a6c4c15364171d535078b71ea89ba465d97b1a6e
https://w**.**j**atike.net/
about 3 hours ago
HTML:Script-inf [Susp]
Hereb8e495de7821a27570516099df8f06ea
bb3b8210fb36b5004f712d170915623f9d1df974
https://a**o**l**i*rodaja.rs/
about 3 hours ago
HTML:Script-inf [Susp]
Here54b47f5c3968d1860a89ead6e3d41f31
5954330f38728c73a1aa4f06d5904fc73eeb8e15
https://w**.**o**c**a*o-servis.com/
about 3 hours ago
Phishing.HTML.Doc
Here8c33f151e9dfd83733c2990f17b14c36
5170b54d414c2dd336734cfa54eb5a16ccd56e2b
https://d**5**3**a**b**0**-**e**3**8**9*…
about 3 hours ago
HTML:Script-inf [Susp]
Hereaae848c55dd127d9590d24279a10f486
a077622705d95fd8b2645df3ff5ccf9068db085c
https://r**u**life/
about 3 hours ago
HTML:Phishing-CFZ [Phish]
Phishing.HTML.Doc
Here2ad08deaaa7fb0a573dc4f0e4e4e8806
7b13e8fc711697f589b1866402c326e7707fa20d
http://a**5**.**mmcv.com/**d**/**e**logi…
about 3 hours ago
Trojan.PDF.Phishing
Heree20a4b482e073e6def67b528edd9683c
23f434b798981071ff823e5b575d41990e8cd09e
https://c**m**i**t**n**a**n**c**n**tions…
about 3 hours ago
Trojan.PDF.Phishing
Here668b894e3b21c9fb4a0d8a26e2a0b91a
ad8416e5a1edc0aa776415d6c4843d547b9d4a9c
http://c**p**a**-**m**n**a**o**a**u**e*t…
about 3 hours ago
Trojan.PDF.Phishing
Here5f68509ab15b2a083d02e2c770b9fa46
0ebd071c6998f1cf5ba41802087051581d2b6d6d
http://v**a**g**.*ando47.de/**3**3.pdf
about 3 hours ago
Trojan.JS.Cryxos
Here15c6786e5f453f8b71e850e44c0d25f6
c5150a1553587469909812417d2890bc773dbd0a
https://p**h**a*us.biz/
about 3 hours ago
Script:SNH-gen [Trj]
Trojan.JS.CVE-2020-13756
Here70da0f3071d976acdedd0d56bcd6a937
606abf0108dc4c07ada09ec21bca4845722eeff4
https://t**n**y**v**e**n*cdevelopment.co…
about 3 hours ago
Trojan.JS.CVE-2020-13756
Here3450ba91cbbfa52ea1985d83b2c0e20d
41ddd6b22426d32ccd62eb4cf6e528bd6ecf6e42
https://w**e**.**n**f*icetales.com/
about 3 hours ago
Trojan.JS.CVE-2020-13756
Here61f9ce5bbb04b20e2ea558d413e920dd
6e268112d6f86d0a76f12ba02e05eb2f23497484
https://s**t**.**n**f*icetales.com/
about 3 hours ago
Script:SNH-gen [Trj]
Trojan.JS.CVE-2020-13756
Here5b398bb8f959c8a33d316b69628a8d4f
4ba03701a25b5844bfeb09f361997c63d4beb14e
https://r**i**r**p**s**p**m**n**legendcd…
about 3 hours ago
HTML:RedirBA-inf [Trj]
Hereabb78ffa9b1708d34200ff57fa062e97
5789eb1ba12467dbcc15999482c81fb124962b6c
https://s**t**t**s**d**snederland.com/
about 3 hours ago
Trojan.JS.CVE-2020-13756
Herec1636f54699337d525ac53beeae7b840
caf4ef6667b412712aea435b7ac8453acc57aef2
https://p**t**.**n**f*icetales.com/
about 3 hours ago
HTML:Script-inf [Susp]
Hereb3d64d06ed686fde39ab1811aa71549d
0f61e9acff240618f8394fca92cd96fbe2dc8d8e
https://p**k**u*er.live/
about 3 hours ago
Trojan.JS.CVE-2020-13756
Here493728ec523ccd07b532de429432a699
a86a80115133b01d0b1c51142648f199b814e4de
https://s**t**n**-ess.ru/
about 3 hours ago