You are currently viewing How to Report a False Positive Website or URL on a Security or Antivirus Blacklist Service

How to Report a False Positive Website or URL on a Security or Antivirus Blacklist Service

Guide To Remove Your Non-Malicious Website from an Antivirus Blacklist

So… you’ve worked years on your beloved website and woken up to find your safe and secure website is on the https://www.virustotal.com/ as a dangerous or malicious site capable of “installing a virus on your computer” or “looking to steal your data using ‘phishing’ techniques”?

Well – if it really is a false positive, possibly reported by some malicious person or group or even a competitor website or service, it’s a pain in the neck and not easy to do (it takes ages and get ready to create spreadsheet) – but there is a way to get your site re-checked as what they call a false-positive URL by these A/V services and removing your website from this very annoying list.

How to get your safe site removed from AV security service blacklists…

First – make a spreadsheet of all the places where your site is miss-represented. Then add in all teh Antivirus services or ISPs that have blocked your site (in the case when it happened to me my ISP said it was blocking my site because the AV companies had – not the other way round) – sort of circular guilty until proven innocent situation and very irritating.

List of AV services and security ‘vendors’ that carry URL and website blacklists…

Here is a comprehensive link to all the pages where you need to report your site as being falsely labelled as malicious (assuming it is and you have checked your site code and fixed any problems! REMEMBER – they could actually be correctly labelling your site as having a virus if it happen unaware to you!)

https://github.com/yaronelh/False-Positive-Center

Here is another good list of places to submit false positive removal requests

Comprehensive list of AV and security companies

And here is a list of AV (Antivirus) and security companies that may have blocked you…

Antiy-AVLMalicious

AviraPhishing

CRDFMalicious

CyRadarMalicious

FortinetPhishing

KasperskyPhishing

LionicMalicious

AbusixClean

AcronisClean

ADMINUSLabsClean

AILabs (MONITORAPP)Clean

AlienVaultClean

alphaMountain.aiClean

Artists Against 419Clean

benkow.ccClean

Bfore.Ai PreCrimeClean

BitDefenderClean

BlockListClean

BluelivClean

CertegoClean

Chong Lua DaoClean

CINS ArmyClean

CMC Threat IntelligenceClean

Criminal IPClean

CybleClean

desenmascara.meClean

DNS8Clean

Dr.WebClean

EmergingThreatsClean

EmsisoftClean

ESETClean

ESTsecurityClean

Feodo TrackerClean

Forcepoint ThreatSeekerClean

G-DataClean

Google SafebrowsingClean

GreenSnowClean

Heimdal SecurityClean

IPsumClean

Juniper NetworksClean

K7AntiVirusClean

MalwaredClean

MalwarePatrolClean

malwares.com URL checkerClean

OpenPhishClean

Phishing DatabaseClean

PhishtankClean

PREBYTESClean

Quick HealClean

QutteraClean

RisingClean

SangforClean

ScantitanClean

SCUMWARE.orgClean

SeclookupClean

securolyticsClean

Snort IP sample listClean

SophosClean

Spam404Clean

StopForumSpamClean

Sucuri SiteCheckClean

ThreatHiveClean

ThreatsourcingClean

TrustwaveClean

URLhausClean

Viettel Threat IntelligenceClean

ViriBackClean

VX VaultClean

WebrootClean

Yandex SafebrowsingClean

ZeroCERTClean

0xSI_f33dUnrated

AlphaSOCUnrated

ArcSight Threat IntelligenceUnrated

AutoShunUnrated

BkavUnrated

Cluster25Unrated

CrowdSecUnrated

CyanUnrated

ErmesUnrated

LumuUnrated

MalwareURLUnrated

NetcraftUnrated

PhishFortUnrated

PhishLabsUnrated

PrecisionSecUnrated

SafeToOpenUnrated

SOCRadarUnrated

URLQueryUnrated

VIPREUnrated