diff --git a/README.md b/README.md index 18ab0c363..18b508d5c 100644 --- a/README.md +++ b/README.md @@ -16,8 +16,9 @@ ## About the crowdsec project +Crowdsec is an open-source and lightweight software that allows you to detect peers with malevolent behaviors and block them from accessing your systems at various level (infrastructural, system, applicative). -Crowdsec is an open-source and lightweight software, that reads logs from different sources (files, streams ...) to parse, normalize and enrich them before comparing them to scenarios. +To achieve this, crowdsec reads logs from different sources (files, streams ...) to parse, normalize and enrich them before comparing them to scenarios. Scenarios describe more or less specific attacks, ultimately allowing to report malevolent actors and take further action, such as blocking, reporting, throttling etc. diff --git a/docs/index.md b/docs/index.md index 4439992af..d837a6baa 100644 --- a/docs/index.md +++ b/docs/index.md @@ -2,7 +2,9 @@ # What is {{crowdsec.Name}} ? -{{crowdsec.Name}} is an open-source and lightweight software, that reads logs from different sources (files, streams ...) to parse, normalize and enrich them before comparing them to scenarios. +{{crowdsec.Name}} is an open-source and lightweight software that allows you to detect peers with malevolent behaviors and block them from accessing your systems at various level (infrastructural, system, applicative). + +To do so, {{crowdsec.Name}} reads logs from different sources (files, streams ...) to parse, normalize and enrich them before comparing them to scenarios. Scenarios describe more or less specific attacks, ultimately allowing to report malevolent actors and take further action, such as blocking, reporting, throttling etc. diff --git a/mkdocs.yml b/mkdocs.yml index b98c2666d..1d89f5851 100644 --- a/mkdocs.yml +++ b/mkdocs.yml @@ -87,12 +87,12 @@ extra: community: "[community](http://discourse.crowdsec.net)" hub: name: Crowdsec Hub - htmlname: "[Crowdsec Hub](https://master.d3padiiorjhf1k.amplifyapp.com/)" - url: "https://master.d3padiiorjhf1k.amplifyapp.com/" - plugins_url: "https://master.d3padiiorjhf1k.amplifyapp.com/browse/#blockers" - scenarios_url: "https://master.d3padiiorjhf1k.amplifyapp.com/browse/#configurations" - parsers_url: "https://master.d3padiiorjhf1k.amplifyapp.com/browse/#configurations" - collections_url: "https://master.d3padiiorjhf1k.amplifyapp.com/browse/#collections" + htmlname: "[Crowdsec Hub](https://hub.crowdsec.net/)" + url: "hhttps://hub.crowdsec.net/" + plugins_url: "https://hub.crowdsec.net/browse/#blockers" + scenarios_url: "https://hub.crowdsec.net/browse/#configurations" + parsers_url: "https://hub.crowdsec.net/browse/#configurations" + collections_url: "https://hub.crowdsec.net/browse/#collections" crowdsec: name: Crowdsec Name: Crowdsec @@ -125,7 +125,7 @@ extra: acquis_path: "/etc/crowdsec/config/acquis.yaml" plugins: name: blockers - url: "https://master.d3padiiorjhf1k.amplifyapp.com/" + url: "https://hub.crowdsec.net/" binpath: "/var/lib/crowdsec/plugins/" configpath: "/etc/crowdsec/plugins/" metabase: