Homepage / List of malicious URLs detected by CRDF Labs

The goal of CRDF Labs is to make the web better by finding and uncovering websites that do not meet our detection criteria. We actively fight via our systems against any form of cybercrime.

The CRDF Threat Center is a completely non-commercial project that hunts and lists all malicious URLs detected by our engines. Any URL that does not meet our detection criteria is immediately added. We have our own detection engines and we share this data with our partners. If you have malicious URLs to report to us, we have a reward program to encourage our users to submit more and more to us.

CRDF Labs is a French laboratory, based in Paris and completely independent, which develops specific technologies to combat cyber-crimes. CRDF Labs has its own analysis engines and we browse the web via automated crawlers in search of malicious websites. We also have many honeypots allowing us to recover malicious URLs. If you want to access our database and work with us to make the web safer, you can contact us and become a partner.

9,836,401 Malicious URLs into our CRDF Threat Center Database
Last update: Saturday 27th of April 2024 01:20:17 AM
Domain nameURLThreatCategoryDate Added
d**e**r**i**d*protocol.livehttps://w**.**c**t**l**ed-protocol.live/NoneSuspect:URLabout 4 minutes ago
f**9**6**e**b**a**e**4**8**de1a2-1712621…https://f**9**6**e**b**a**e**4**8**de1a2…NonePhishing:URLabout 4 minutes ago
f**1**a**a**e**3**1**8**f**324d0-1712616…https://f**1**a**a**e**3**1**8**f**324d0…NoneSuspect:URLabout 4 minutes ago
a**i**t**e**uchtungari.athttp://a**i**t**e**uchtungari.at/NoneSuspect:URLabout 4 minutes ago
k**n**o.clhttps://k**n**o.cl/NoneSuspect:URLabout 4 minutes ago
0**9**7**8**8**8**0**4**c**b08b6-1712669…https://0**9**7**8**8**8**0**4**c**b08b6…NoneSuspect:URLabout 4 minutes ago
c**i**9*k.infohttp://c**i**9*k.info/NonePhishing:URLabout 4 minutes ago
k**e**esignhttp://k**e**esign/NoneSuspect:URLabout 4 minutes ago
0**5**1**f**6**a**6**a**e**0b10b-1712684…https://0**5**1**f**6**a**6**a**e**0b10b…NoneSuspect:URLabout 4 minutes ago
n**p**i**essina.comhttp://w**.**a**l**messina.com/**l**i**/…NoneMalware:URLabout 4 minutes ago
a**b**3**4**a**a**6**a**1**eada7-1712667…https://a**b**3**4**a**a**6**a**1**eada7…NoneSuspect:URLabout 4 minutes ago
a**5**b**d**d**1**1**8**2**987ec-1712654…https://a**5**b**d**d**1**1**8**2**987ec…NonePhishing:URLabout 4 minutes ago
r**e**v**y5pt.comhttp://r**e**v**y5pt.com/NoneSuspect:URLabout 4 minutes ago
g**3**.comhttps://g**3**.com/**2**159135NoneSuspect:URLabout 4 minutes ago
w**t*.mkhttp://w**t*.mk/NoneSuspect:URLabout 4 minutes ago
7**d**6**4**8**3**a**6**9**efa92-1712640…https://7**d**6**4**8**3**a**6**9**efa92…NoneSuspect:URLabout 4 minutes ago
l**e**e*ry.icuhttp://l**e**e*ry.icu/NoneMalicious:URLabout 4 minutes ago
m**y**ore.sahttp://m**y**ore.sa/NoneMalicious:URLabout 4 minutes ago
0**9**f**a**c**e**c**7**6**21ab8-1712691…https://0**9**f**a**c**e**c**7**6**21ab8…NoneMalicious:URLabout 4 minutes ago
9**7**f**qbw789.viphttps://9**7**f**qbw789.vip/**m**NewsNoneMalicious:URLabout 4 minutes ago
8**d**b**3**f**3**1**0**f**9eff7-1712618…https://8**d**b**3**f**3**1**0**f**9eff7…NoneMalicious:URLabout 4 minutes ago
a**2**8**b**d**d**c**5**c**3a6b6-1712668…https://a**2**8**b**d**d**c**5**c**3a6b6…NoneMalicious:URLabout 4 minutes ago
m**e**rao.comhttps://m**e**rao.com/NoneMalicious:URLabout 4 minutes ago
5**f**a**8**0**e**2**6**8**43302-1712669…https://5**f**a**8**0**e**2**6**8**43302…NoneMalicious:URLabout 4 minutes ago
b**5**6**1**7**3**f**e**5**cc757-1712699…https://b**5**6**1**7**3**f**e**5**cc757…NoneMalicious:URLabout 4 minutes ago
c**d**ai.comhttps://c**d**ai.com/NoneMalicious:URLabout 4 minutes ago
a**i**512.xyzhttps://a**i**512.xyz/NoneMalicious:URLabout 4 minutes ago
f**0**6**4**2**2**a**e**4**bab3c-1712632…https://f**0**6**4**2**2**a**e**4**bab3c…NoneMalicious:URLabout 4 minutes ago
r**b*.icuhttp://r**b*.icu/NoneMalicious:URLabout 4 minutes ago
c**d**f**0**3**7**c**2**f**d9bd0-1712688…https://c**d**f**0**3**7**c**2**f**d9bd0…NoneMalicious:URLabout 4 minutes ago
7**e**3**7**1**a**6**8**4**f3e04-1712624…https://7**e**3**7**1**a**6**8**4**f3e04…NoneMalicious:URLabout 4 minutes ago
6**a**3**9**6**4**6**2**4**b9a6b-1712686…https://6**a**3**9**6**4**6**2**4**b9a6b…NoneMalicious:URLabout 4 minutes ago
6**9**.**owhot.cchttps://6**9**.**owhot.cc/NoneMalicious:URLabout 4 minutes ago
f**n**ve.comhttps://f**n**ve.com/NoneMalicious:URLabout 4 minutes ago
e**l.cahttp://e**l.ca/NoneMalicious:URLabout 4 minutes ago
6**0**.**owhot.cchttps://6**0**.**owhot.cc/NoneMalicious:URLabout 4 minutes ago
6**m**.tophttp://6**m**.top/NoneMalicious:URLabout 4 minutes ago
s**i**9.sitehttps://s**i**9.site/NoneMalicious:URLabout 4 minutes ago
h**k**9.comhttps://h**k**9.com/NoneMalicious:URLabout 4 minutes ago
s**v**d**a*onfig.comhttps://s**v**d**a*onfig.com/NoneMalicious:URLabout 4 minutes ago
b**k**emy.comhttp://b**k**emy.com/NoneMalicious:URLabout 4 minutes ago
a**s**g*ru.nethttp://a**s**g*ru.net/NoneMalicious:URLabout 5 minutes ago
p**c**d*chom.skhttps://w**.**a**sdychom.sk/NoneMalicious:URLabout 5 minutes ago
a**9**c**.*bw789.viphttps://a**9**c**.*bw789.vip/NoneMalicious:URLabout 5 minutes ago
a**l**a**world.comhttp://a**l**a**world.com/NoneMalicious:URLabout 5 minutes ago
9**5**7**0**c**8**e**b**6**26d7c-1712642…https://9**5**7**0**c**8**e**b**6**26d7c…NoneMalicious:URLabout 5 minutes ago
8**a**7**9**f**6**7**6**f**39251-1712646…https://8**a**7**9**f**6**7**6**f**39251…NoneMalicious:URLabout 5 minutes ago
a**b**6**8**5**d**d**e**3**3e9fb-1712638…https://a**b**6**8**5**d**d**e**3**3e9fb…NoneMalicious:URLabout 5 minutes ago
w**l**d**a*tmen.cloudhttps://w**l**d**a*tmen.cloud/**d**.phpNoneMalicious:URLabout 5 minutes ago
f**l**a**logyg.comhttp://f**l**a**logyg.com/NoneMalicious:URLabout 5 minutes ago

List of malware samples detected by CRDF Labs

2,228,755 Malicious Samples into our CRDF Threat Center Database
Last update: Saturday 27th of April 2024 01:20:18 AM
ThreatFileHASHsURLsDate AddedAction
Trojan.PDF.Phishing
Here6416a8d0f4b2ebde7033c50666467649
d0f57a0d22ae01f937642d5c15a91826aaa23a10
https://f**a**.**p**r*flossfahrt.de/**m*…
about 28 minutes ago
Trojan.PDF.Phishing
Here98bfcb7709a69deb1b4f90297d582b1d
4314f227989364e3e74c85222217b88bc359ae9c
https://i**l**o**d**i**-**a**s**d**guide…
about 28 minutes ago
JS:Gnaeus-A [Trj]
JS.Run.1
HTML.ExploitKit
Hereec1f38aa211529c3d13ce4e154173133
063aa461decbc21549ab5324848d5e4888a115b9
http://a**d*.com/**n**a**u**zhucedenglu
about 28 minutes ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Here0b2b01b68ea276da12c4daaa9e1e815a
3a5cf68437c84043b84f4d6a4c1b8f7969dd2b54
http://o**i**k**yno.com
about 38 minutes ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Hereb4d3babcbfcf247f5bca06c6c7b04180
270052f227456b1b580373e52e83dc2b0beb20bd
http://o**s**n.com
about 38 minutes ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Heref78618f519382c62780151b18a6f4c29
dee46d27500d657cf8b24c5d530054adafdace6e
http://o**u**o*lng.com
about 38 minutes ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Here23dbb9adb3a033f109cd6fa7939d4a42
d007ed9d047f1399869fd133314a3fb2bcf73e13
http://w**.**s**n**n**blicservice.com
about 38 minutes ago
Trojan.PDF.Phishing
Here9127b7a090a5c8ae9aed115b8b78a003
cd130958f20eda276a685e03b0f21a3f1315241f
http://p**t**u**h**o**r**n**-**i**ts.sta…
about 58 minutes ago
Trojan.PDF.Phishing
Here5a2d77ac30bbe4eb1655770a01a038d4
320a2e4514b4cc5722e75e3daa5cf421eafe3695
http://n**o**d**0**r**a**-**nual-pdf.fex…
about 58 minutes ago
Trojan.PDF.Phishing
Herea3ac36a7a725c48305fbca4b264964d4
bd3ba29c0c7dfa86157bff6dd4b71734330ad3d1
https://a**c**t**e**t**n**df.fefuvowuga.…
about 58 minutes ago
HTML:PhishingFB-YO [Phish…
Heref5d00daf9b471a2fb14518992971479c
cf7e50c84655b80ff38f5ae2340fe92fd062f91d
https://f**r**.**eys.net/
about 1 hour ago
Trojan.PDF.Phishing
Herebc1bcac62393c40c7d3a34a8d4ec53c1
4afa9eeb1d65d4c3e737a3d73df39e0425863172
http://c**t**i**d**c**d**o**d**i*osos-pd…
about 1 hour ago
HTML:Redirector-JE [Trj]
Heree339e41caf4aff7004ea0f846e428818
4dd08290555f6166daa9a5c05df4ad963aba6a11
https://s**d**d**o**x**j**.*heone-4.work…
about 1 hour ago
JS:Phishing-DV [Phish]
JS.Phishing.403
Phishing.HTML.Doc
Here3a37f596253bd3aa618915c8d38d9890
dd0e0f2d230ae0e36fb4262459ba6e6eb59db602
https://p**-**f**3**b**9**5**688b58f98ed…
about 1 hour ago
JS:Phishing-DC [Trj]
JS.Phishing.618
Phishing.HTML.Doc
Here431bd21bd68c3911a6b184a2f5e350ee
64e44e16e3e546a53dc8f45adaeebf245544b11a
https://b**y**i**t**j**r**4**y**p**7**q*…
about 1 hour ago
HTML:Script-inf [Susp]
Here1d441a7ab9aa180b1d7d132ac62332d4
0aa16fedc5c90f095a212150dd1d34aa45a229fd
https://p**-**2**0**8**8**3**75715c1b36b…
about 1 hour ago
ELF:Mirai-CFS [Trj]
Linux.Siggen.9999
Trojan.Linux.Mirai
Here8264e58a77b9ca4424a8d9a9863e0ee6
7d1446707b7db9ed4317637264f6414c9a151ff6
http://8**2**.33.65/**m4
about 1 hour ago
HTML:Script-inf [Susp]
JS.Inject.132
Trojan.SuspectCRC
Here1918b4b8d4bbb87d580e8f886360c3ec
140b6e30a4bfa18c8dfd63405b7fa849cb3b183a
http://h**a**an.com/
about 1 hour ago
HTML:PhishingMail-AMJ [Ph…
Trojan.JS.Crypt
Here9b88853e9cdaf26901b180287ad0df66
273f3749a6bb3bb47becc44b558de4c22e810651
http://x**u**.ru.com/
about 1 hour ago
Trojan.HTML.Redirector
Herea1fd6dae3fbf5a4b82bf33cb5a94fbb6
e347785c7d42a7d6f5119a9f4f04b47372b9c9eb
https://u**i**.**m**r**pitalito.org.co/
about 1 hour ago
JS:DownloaderPacked-B [Tr…
JS.Run.1
HTML.ExploitKit
Herea3f5e4ff6d6975e33088e279fdc66a7f
d7fcc6f58fb4dd68548688010ed1073d9075ebe5
http://m**x**t**jmm.xyz/
about 1 hour ago
Trojan.PDF.Phishing
Here1fbded74ad91d7da3494c0ebcd4588d1
4e218a1c26eeef335c11cc4f68b457bc2d2ae5aa
http://w**k**r**-**r**c**m**u*l-pdf.imic…
about 1 hour ago
HTML:FakeUpdate-K [Trj]
Trojan.JS.Agent
Hereb8ef9baf7c3b09f6b485daad9b96b834
674fa10fb6a753676464383f9998e9325d99332b
https://k**s**h**e**rvices.com/
about 1 hour ago
Trojan.JS.Crypt
Heref95e95b72b3c7936d7862ad881449aab
d900576497c63526cc73ab29dcd52475f7e39c6a
https://l**o**u**a**69.weebly.com/
about 1 hour ago
HTML:RedirBA-inf [Trj]
Here4fd8c9e93f079a3601f1ddee862afeb8
6a42c47b8cd92c48d67316c41914108491df11f3
https://a**n**s**tore.com/
about 1 hour ago
JS:DownloaderPacked-B [Tr…
JS.Run.1
HTML.ExploitKit
Herec2068f0e4fd2977127901bdec5e0444a
8fe7ac7b8daecaf14fb5aecbff6236fa048196ed
http://c**i**r**ght.com/
about 1 hour ago
Trojan.PDF.Phishing
Here5a96b5e02789beadeac5fbed4d9ceb0f
122d5271d03c9b7a53688eaf0ebe55a540ce5887
http://k**o**.**e**-massage.de/**l**ez.p…
about 1 hour ago
HTML:PhishingBank-DWM [Ph…
Phishing.HTML.Doc
Here69f2e348c198b14806469b303c875b0c
8105c07acd8e3028efd2798a688b6cf98e3dd44e
https://v**t**l**p**replit.app/**a**A**D…
about 1 hour ago
Trojan.PDF.Phishing
Here50b68ed6f828685702ac9439873e29b2
2cdd40f76e62e6c28d94d4eb6c527e2dfbc561eb
https://t**-**i**y**e**-**f**upper-floss…
about 1 hour ago
PDF:PhishingX-gen [Phish]
Trojan.PDF.Phishing
Here9adca900fc55d9bae80cfe710aa630d1
118d912a66ab3cfbc9b59914375f89b10c672e5e
http://r**p**r**-**-**d**-**u**r**uide-p…
about 1 hour ago
Trojan.PDF.Phishing
Here696def87e4da64a3507ce741c1446e8b
ce87d8b982885d2ce21d6908b1794fcdcca615c1
https://b**i**f**e**i**st-massage.de/**r…
about 1 hour ago
Trojan.PDF.Phishing
Here3d53e60695930eba2970a344ed468c4d
3215fc1746713b179c900f156b359ac79359953a
http://p**r**k**o**-**g**t-2020.suprlvl.…
about 1 hour ago
JS:PhishingMS-A [Phish]
Herecaa8c7c4d5426af9092034a726e1884c
c56415ac540ceeafbc5236210d1e22632dfc287f
https://e**6**a**e**u**adventure.com/**a…
about 1 hour ago
JS:Redirector-ALF [Trj]
Here0524c42025daaa7d41ce4ba5e89baabd
0b1d4e7f62484502191f536980f4827b5d637859
http://c**e**o**f*ica.co.za/
about 2 hours ago
Trojan.PDF.Phishing
Herec2926976917f9a67c8a69c76ae637751
3d7f67153c5990adb3db8a2d6f0bb5562314d67f
https://l**i**f**o**.namigiga.sbs/**b**u…
about 2 hours ago
HTML:DatingScam-D [Scam]
Here00f5b9894fc670d071eaa980392f0b54
072911a31f52d16818bcbe77ad50225026cc10bc
https://r**a**y*ru.com/*5
about 2 hours ago
Win32:BackdoorX-gen [Trj]
Win.Malware.Fragtor-10028…
Trojan.DownLoader46.54624
Trojan.Win32.Farfli
Here67eb983008a29f132bad2fd73ad0f382
5fe1719ce06484e3fbb1b03a7ef0e5b0f4fb43d1
http://4**1**.*36.129/**.ecc
about 2 hours ago
HTML:RedirBA-inf [Trj]
Here71a2acfe9333ecadebfc1a295b103ad6
b29961146c09fe5f9432d5776a167547e30a53f4
https://w**.**z**cw.shop/
about 2 hours ago
Phishing.HTML.Doc
Herea7903fd412bf323f5ad6e65f7b90633f
d5849418ba45065b3b20f29a628fdbe2ab331063
http://t**c**o**i**a*channel7.com/
about 2 hours ago
HTML:Iframe-inf [Susp]
Heref5e3aef14681b51dd38d247d6dd9c2e0
2590db87c67d3faaed9fde8d47f3600a567b8244
https://e**t**e.shop/
about 2 hours ago
Script:SNH-gen [Trj]
Trojan.JS.Redirector
Here7a5a4324bedeaeea81138d8007e5aa47
21342cb7bf28d431565c741d261fb86b0d611fae
http://w**8**u**lar.com/
about 2 hours ago
HTML:Script-inf [Susp]
Phishing.HTML.Doc
Here41a81fd75b21282dbeba15ae95054a37
882d6ac0307d1c9a95f91da9119877d539f12195
https://v**l**.com/
about 2 hours ago
HTML:Script-inf [Susp]
Hered7e54b73c973f10173ff173966944437
649c3431d5ec48d336e8f7d8673120e2b5b5a1c7
http://g**x**a*tra.org/
about 2 hours ago
HTML:Script-inf [Susp]
Hereed1dd73bcd8a4c9c34e1cc1345a3e67c
9633fcccd9e5d543510ae410843073be8ad6767a
https://h**w**l**ale.com/
about 2 hours ago
Trojan.HTML.Refresh
Hered27be7c037f4fb763d7b7056ed0f2a72
ecde49a617d27eda883543cb7762532057e5680c
http://b**i**.**e**usssm.live/
about 2 hours ago
HTML:Script-inf [Susp]
Trojan.JS.CVE-2020-13756
Here0e26df3e3ab5b20930653900ad03c630
3f7021cd93bf4d633483d22b13dc78b2d79e9276
https://l**a**x**i*tas.com.br/
about 3 hours ago
HTML:PhishingMail-AMC [Ph…
Herede37367a9d0e4647681dc21c35580da6
ce93e12102e7e2affc7aae26687f38cd71b2640f
http://w**u**o.uk/**1**c**8**0**0**9**0*…
about 3 hours ago
Trojan.JS.Cryxos
Hereb0154c9f08116f4ec79045f6ad3fceb3
4770543168843b6be07cdbb5568b48b4bf8ba52d
https://d**z**o**yarybka.ru/
about 3 hours ago
Trojan.HTML.Refresh
Here110d198815d96454d9ca3f5328a5db41
093352828d65cc6373d490dd694d6e02215b1fce
http://h**o**le.com/
about 3 hours ago
HTML:Script-inf [Susp]
Exploit.JS.Injector
Here74f09db5e49303f785298be23c2fd437
a04153a20547dcdc62b3ab69da1dbc1cf31d84b5
https://m**s**edu.in/
about 3 hours ago