This is a non-IMPACT record, meaning that access to the data is not controlled by IMPACT. For access, see the directions below.

Disclaimer:
This Resource is offered and provided outside of the IMPACT mediation framework. IMPACT and the IMPACT Coordination Council/Blackfire Technology, Inc. expressly disclaim all conditions, representations and warranties including but not limited to Resource availability, quality, accuracy, non-infringement, and non-interference. All Resource information and access is controlled by entities and under terms that are external to the IMPACT legal framework.

Summary

DS-1278
URLhaus Malware Database
External Dataset
External Data Source
abuse.ch
Unknown
Unknown
56 (lowest rank is 56)

Category & Restrictions

Other
cyber attack, malware, blacklists, cyber crime
Unrestricted
true

Description


URLhaus offers an API to both, receive (download) and submit malware URLs from the URLhaus database.

The URLhaus database dump is a simple CSV feed that contains all malware URLs that are currently known to URLhaus. The CSV contains the following items:

ID
Dateadded (UTC)
URL
URL status
Threat
Associated tags
Link to URLhaus entry
Reporter

The CSV gets generated every 5 minutes. Please do not fetch it more often than every 5 minutes.

*URLhaus also offers their dataset in alternative formats on their website, such as in plaintext or clamAV formats.

Additional Details

N/A
false
Unknown
urlhaus, database, malware, urlhaus malware database, 1278, external, external data source, source, corporation, inferlink, inferlink corporation, offers, urls, receive, download, api, submit, csv, url, formats, minutes, tags, status, feed, entry, dataset, items, threat, fetch, dateadded, plaintext, link, simple, other, generated, dump, website, utc, alternative, reporter, clamav