URLhaus Logo

URLhaus

0
Free
Visit Website

URLhaus is a project from abuse.ch that shares malicious URLs used for malware distribution, providing a dataset available in various formats to protect networks from malware URLs. The database can be browsed to get insights and find recent additions. Users can also contribute to the project by submitting malware URLs. The goal of URLhaus is to help protect networks from malware by providing a comprehensive dataset of malicious URLs.

FEATURES

ALTERNATIVES

Hippocampe is a threat feed aggregator with configurable confidence levels and a Hipposcore for determining maliciousness.

Akamai Hunt is a managed threat hunting service that detects and remediates evasive security risks in network environments using data analysis, AI, and expert investigation.

A tracker that detects and logs SYN packets with a specific signature generated by the Mirai malware, providing real-time information on Mirai-based campaigns.

A community-driven public malware repository providing access to malware samples, tools, and resources for the cybersecurity community.

Automatic YARA rule generator based on Koodous reports with limited false positives.

AbuseIPDB offers tools and APIs to report and check abusive IPs, enhancing network security.

Repository for detection content with various types of rules and payloads.

Official repository of YARA rules for threat detection and hunting

PINNED