CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.
Go to file
alteredCoder 6a3a738258 fix test
2022-04-19 14:44:12 +02:00
.github more func test coverage; capture exit code for bincover (#1425) 2022-04-13 15:44:23 +02:00
cmd fix lapi option names 2022-04-15 16:04:13 +02:00
config finalize 2022-04-15 15:55:03 +02:00
debian finalize 2022-04-15 15:55:03 +02:00
docker Register bouncers on container init (#1341) 2022-04-04 10:18:44 +02:00
pkg fix test 2022-04-19 14:44:12 +02:00
platform remove make warning "building for linux" (#1389) 2022-03-24 14:23:51 +01:00
plugins/notifications Revamp unit tests (#1368) 2022-03-29 14:20:26 +02:00
rpm finalize 2022-04-15 15:55:03 +02:00
scripts dummy plugin (#1342) 2022-03-16 09:30:04 +01:00
tests finalize 2022-04-15 15:55:03 +02:00
.gitignore instrument main() for tests (#1399) 2022-04-01 11:17:45 +02:00
.gitmodules functional tests with bats-core (#1266) 2022-03-09 14:45:36 +01:00
Dockerfile Register bouncers on container init (#1341) 2022-04-04 10:18:44 +02:00
Dockerfile.debian Register bouncers on container init (#1341) 2022-04-04 10:18:44 +02:00
go.mod instrument main() for tests (#1399) 2022-04-01 11:17:45 +02:00
go.sum instrument main() for tests (#1399) 2022-04-01 11:17:45 +02:00
LICENSE update license (#1382) 2022-03-23 11:09:15 +01:00
Makefile removed RELEASE.json, embed codename in makefile (#1442) 2022-04-14 13:51:25 +02:00
README.md Replace link to Gitter with Discord in README.md (#1161) 2022-01-13 14:18:32 +01:00
wizard.sh finalize 2022-04-15 15:55:03 +02:00

CrowdSec




Coverage Status

📚 Documentation 💠 Configuration Hub 💬 Discourse (Forum) 💬 Discord (Live Chat)

💃 This is a community driven project, we need your feedback.

<TL;DR>

CrowdSec is a free, modern & collaborative behavior detection engine, coupled with a global IP reputation network. It stacks on fail2ban's philosophy but is IPV6 compatible and 60x faster (Go vs Python), uses Grok patterns to parse logs and YAML scenario to identify behaviors. CrowdSec is engineered for modern Cloud / Containers / VM based infrastructures (by decoupling detection and remediation). Once detected you can remedy threats with various bouncers (firewall block, nginx http 403, Captchas, etc.) while the aggressive IP can be sent to CrowdSec for curation before being shared among all users to further improve everyone's security. See FAQ or read below for more.

2 mins install

Installing it through the Package system of your OS is the easiest way to proceed. Otherwise, you can install it from source.

From package (Debian)

curl -s https://packagecloud.io/install/repositories/crowdsec/crowdsec/script.deb.sh | sudo bash
sudo apt-get update
sudo apt-get install crowdsec

From package (rhel/centos/amazon linux)

curl -s https://packagecloud.io/install/repositories/crowdsec/crowdsec/script.rpm.sh | sudo bash
sudo yum install crowdsec

From package (FreeBSD)

sudo pkg update
sudo pkg install crowdsec

From source

wget https://github.com/crowdsecurity/crowdsec/releases/latest/download/crowdsec-release.tgz
tar xzvf crowdsec-release.tgz
cd crowdsec-v* && sudo ./wizard.sh -i

About the CrowdSec project

Crowdsec is an open-source, lightweight software, detecting peers with aggressive behaviors to prevent them from accessing your systems. Its user friendly design and assistance offers a low technical barrier of entry and nevertheless a high security gain.

The architecture is as follows :

CrowdSec

Once an unwanted behavior is detected, deal with it through a bouncer. The aggressive IP, scenario triggered and timestamp are sent for curation, to avoid poisoning & false positives. (This can be disabled). If verified, this IP is then redistributed to all CrowdSec users running the same scenario.

Outnumbering hackers all together

By sharing the threat they faced, all users are protecting each-others (hence the name Crowd-Security). Crowdsec is designed for modern infrastructures, with its "Detect Here, Remedy There" approach, letting you analyse logs coming from several sources in one place and block threats at various levels (applicative, system, infrastructural) of your stack.

CrowdSec ships by default with scenarios (brute force, port scan, web scan, etc.) adapted for most context, but you can easily extend it by picking more of them from the HUB. It is also easy to adapt an existing one or create one yourself.

👉 What it is not

CrowdSec is not a SIEM, storing your logs (neither locally nor remotely). Your data are analyzed locally and forgotten.

Signals sent to the curation platform are limited to the very strict minimum: IP, Scenario, Timestamp. They are only used to allow the system to spot new rogue IPs, rule out false positives or poisoning attempts.

⬇️ Install it !

Crowdsec is available for various platforms :

Or look directly at installation documentation for other methods and platforms.

🎉 Key benefits

Fast assisted installation, no technical barrier

Initial configuration is automated, providing functional out-of-the-box setup

Out of the box detection

Baseline detection is effective out-of-the-box, no fine-tuning required (click to expand)

Easy bouncer deployment

It's trivial to add bouncers to enforce decisions of crowdsec (click to expand)

Easy dashboard access

It's easy to deploy a metabase interface to view your data simply with cscli (click to expand)

Hot & Cold logs

Process cold logs, for forensic, tests and chasing false-positives & false negatives (click to expand)

📦 About this repository

This repository contains the code for the two main components of crowdsec :

  • crowdsec : the daemon a-la-fail2ban that can read, parse, enrich and apply heuristics to logs. This is the component in charge of "detecting" the attacks
  • cscli : the cli tool mainly used to interact with crowdsec : ban/unban/view current bans, enable/disable parsers and scenarios.

Contributing

If you wish to contribute to the core of crowdsec, you are welcome to open a PR in this repository.

If you wish to add a new parser, scenario or collection, please open a PR in the hub repository.

If you wish to contribute to the documentation, please open a PR in the documentation repository.