About

URLhaus is a project operated by abuse.ch. The purpose of the project is to collect, track and share malware URLs, helping network administrators and security analysts to protect their network and customers from cyber threats.

Submissions to URLhaus are being shared with security solution providers, antivirus vendors and blacklist providers, including:

If you are a vendor you may use data from URLhaus for both, commercical and non-commercial purpose without any limitation (see ToS). If the APIs offered by URLhaus does not fit your needs, there is the possibility to ask for a customized delivery mechanism. If you wish to do so, please contact us.

Please submit any questions to our partner, Spamhaus Technology, via this contact form:
https://www.spamhaus.com/contact-us-abuse-ch/

URLhaus offers the following feeds: