URLhaus

URLhaus is a project from abuse.ch with the goal of sharing malicious URLs that are being used for malware distribution.

Configuration

URLhaus is a pre-configured integration in DNIF which can be used fetch threat intel data and also lookup for malicious URLs, Hosts and Files.
There is no configuration required for usage of URLhaus.