URLhaus Logo

URLhaus

0 (0)
Visit Website

URLhaus is a project from abuse.ch that shares malicious URLs used for malware distribution, providing a dataset available in various formats to protect networks from malware URLs. The database can be browsed to get insights and find recent additions. Users can also contribute to the project by submitting malware URLs. The goal of URLhaus is to help protect networks from malware by providing a comprehensive dataset of malicious URLs.

ALTERNATIVES