Update README.md (#821)

This commit is contained in:
blotus 2021-06-01 09:28:28 +02:00 committed by GitHub
parent 3705c0be50
commit 7e81bdddef
No known key found for this signature in database
GPG key ID: 4AEE18F83AFDEB23

View file

@ -1,6 +1,6 @@
<p align="center"> <p align="center">
<img src="https://raw.githubusercontent.com/crowdsecurity/crowdsec/master/docs/assets/images/crowdsec_logo.png" alt="CrowdSec" title="CrowdSec" width="400" height="260"/> <img src="https://raw.githubusercontent.com/crowdsecurity/crowdsec-docs/main/docs/assets/images/crowdsec_logo.png" alt="CrowdSec" title="CrowdSec" width="400" height="260"/>
</p> </p>
</br> </br>
</br> </br>
@ -56,7 +56,7 @@ Crowdsec is an open-source, lightweight software, detecting peers with aggressiv
Processing is done in 4 steps: Processing is done in 4 steps:
<p align="center"> <p align="center">
<img src="docs/assets/images/CS-simplified-treatment.png" alt="CrowdSec" title="CrowdSec" width="844" height="341"/> <img src="https://github.com/crowdsecurity/crowdsec-docs/blob/main/docs/assets/images/CS-simplified-treatment.png?raw=true" alt="CrowdSec" title="CrowdSec" width="844" height="341"/>
</p> </p>
Once an unwanted behavior is detected, deal with it through a [bouncer](https://hub.crowdsec.net/browse/#bouncers). The aggressive IP, scenario triggered and timestamp are sent for curation, to avoid poisoning & false positives. (This can be disabled). If verified, this IP is then redistributed to all CrowdSec users running the same scenario. Once an unwanted behavior is detected, deal with it through a [bouncer](https://hub.crowdsec.net/browse/#bouncers). The aggressive IP, scenario triggered and timestamp are sent for curation, to avoid poisoning & false positives. (This can be disabled). If verified, this IP is then redistributed to all CrowdSec users running the same scenario.
@ -91,35 +91,35 @@ Or look directly at [installation documentation](https://doc.crowdsec.net/Crowds
<details open> <details open>
<summary>Initial configuration is automated, providing functional out-of-the-box setup</summary> <summary>Initial configuration is automated, providing functional out-of-the-box setup</summary>
<img src="docs/assets/images/crowdsec_install.gif"> <img src="https://github.com/crowdsecurity/crowdsec-docs/blob/main/docs/assets/images/crowdsec_install.gif?raw=true">
</details> </details>
### Out of the box detection ### Out of the box detection
<details> <details>
<summary>Baseline detection is effective out-of-the-box, no fine-tuning required (click to expand)</summary> <summary>Baseline detection is effective out-of-the-box, no fine-tuning required (click to expand)</summary>
<img src="docs/assets/images/out-of-the-box-protection.gif"> <img src="https://github.com/crowdsecurity/crowdsec-docs/blob/main/docs/assets/images/out-of-the-box-protection.gif?raw=true">
</details> </details>
### Easy bouncer deployment ### Easy bouncer deployment
<details> <details>
<summary>It's trivial to add bouncers to enforce decisions of crowdsec (click to expand)</summary> <summary>It's trivial to add bouncers to enforce decisions of crowdsec (click to expand)</summary>
<img src="docs/assets/images/blocker-installation.gif"> <img src="https://github.com/crowdsecurity/crowdsec-docs/blob/main/docs/assets/images/blocker-installation.gif?raw=true">
</details> </details>
### Easy dashboard access ### Easy dashboard access
<details> <details>
<summary>It's easy to deploy a metabase interface to view your data simply with cscli (click to expand)</summary> <summary>It's easy to deploy a metabase interface to view your data simply with cscli (click to expand)</summary>
<img src="docs/assets/images/cscli-metabase.gif"> <img src="https://github.com/crowdsecurity/crowdsec-docs/blob/main/docs/assets/images/cscli-metabase.gif?raw=true">
</details> </details>
### Hot & Cold logs ### Hot & Cold logs
<details> <details>
<summary>Process cold logs, for forensic, tests and chasing false-positives & false negatives (click to expand)</summary> <summary>Process cold logs, for forensic, tests and chasing false-positives & false negatives (click to expand)</summary>
<img src="docs/assets/images/forensic-mode.gif"> <img src="https://github.com/crowdsecurity/crowdsec-docs/blob/main/docs/assets/images/forensic-mode.gif?raw=true">
</details> </details>
@ -136,4 +136,4 @@ If you wish to contribute to the core of crowdsec, you are welcome to open a PR
If you wish to add a new parser, scenario or collection, please open a PR in the [hub repository](https://github.com/crowdsecurity/hub). If you wish to add a new parser, scenario or collection, please open a PR in the [hub repository](https://github.com/crowdsecurity/hub).
If you wish to contribute to the documentation, please open a PR in the [documentation repository](http://github.com/crowdsecurity/crowdsec-docs). If you wish to contribute to the documentation, please open a PR in the [documentation repository](http://github.com/crowdsecurity/crowdsec-docs).