CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.
Go to file
Thibault "bui" Koechlin e5487aacdb
Doc fix install (#494)
2020-12-01 15:08:36 +01:00
.github local api (#482) 2020-11-30 10:37:17 +01:00
cmd add info message when there is no hub index (#492) 2020-12-01 12:33:14 +01:00
config Doc fix install (#494) 2020-12-01 15:08:36 +01:00
docker local api (#482) 2020-11-30 10:37:17 +01:00
docs Doc fix install (#494) 2020-12-01 15:08:36 +01:00
pkg Improve create alerts input (#493) 2020-12-01 14:42:53 +01:00
scripts local api (#482) 2020-11-30 10:37:17 +01:00
.gitignore make cscli use crowdsec version for hub (#194) 2020-09-01 14:32:45 +02:00
Dockerfile local api (#482) 2020-11-30 10:37:17 +01:00
go.mod local api (#482) 2020-11-30 10:37:17 +01:00
go.sum local api (#482) 2020-11-30 10:37:17 +01:00
LICENSE Initial commit 2020-05-15 11:38:06 +02:00
Makefile local api (#482) 2020-11-30 10:37:17 +01:00
mkdocs.yml fix paths in documentation (#490) 2020-11-30 17:44:30 +01:00
README.md fix images & links in README (#485) 2020-11-30 11:09:24 +01:00
RELEASE.json remove requirement for version in RELEASE.json, the version is guessed from the git tag (#64) 2020-06-03 15:59:13 +02:00
wizard.sh fix paths in documentation (#490) 2020-11-30 17:44:30 +01:00

CrowdSec




Coverage Status

📚 Documentation 💠 Hub 💬 Discourse Forum 💬 Gitter Chat

Crowdsec is in BETA version. It shouldn't, and didn't crash any production so far we know, but some features might be missing or undergo evolutions. IP Blocklists are limited to very-safe-to-ban IPs only (~5% of the global database so far, will grow soon)

If you want to be notified of software updates, click here

<TL;DR>

A modern behavior detection system, written in Go. It stacks on Fail2ban's philosophy, but uses Grok patterns & YAML grammar to analyse logs, a modern decoupled approach (detect here, remedy there) for Cloud/Containers/VM based infrastructures. Once detected you can remedy threats with various bouncers (block, 403, Captchas, etc.) and the blocked IPs are shared among all users to further improve their security.

About the crowdsec project

Crowdsec is an open-source, lightweight software, detecting peers with aggressive behaviors to prevent them from accessing your systems. Its user friendly design and assistance offers a low technical barrier of entry and nevertheless a high security gain.

Processing is done in 5 steps:

  1. Read Data sources (log files, streams, trails, messages ...), normalize and enrich signals
  2. Matching those signals to behavior patterns, aka scenarios (*)
  3. If an unwanted behavior is detected, deal with it through a bouncer : a software component integrated into your applicative stack that supports various remediations such as block, return 403, and soon captcha, 2FA, etc.
  4. (ONLY) The aggressive IP, the scenario name triggered and a timestamp is then sent to our curation platform (to avoid poisoning & false positives)
  5. If verified, this IP is then integrated to the block list continuously distributed to all CrowdSec clients (which is used as an enrichment source in step1)

By detecting, blocking and sharing the threat they faced, all clients are reinforcing each-others (hence the name Crowd-Security). Crowdsec is designed for modern infrastructures, with its "Detect Here, Remedy There" approach, letting you analyse logs coming from several sources in one place and block threats at various levels (applicative, system, infrastructural) of your stack.

(*) CrowdSec ships by default with scenario (brute force, port scan, web scan, etc.) adapted for most context, but you can easily extend it by picking more of them from the hub. It is also very easy to adapt an existing one or create one yourself.

👉 What it is not

CrowdSec is not a SIEM, storing your logs (neither locally nor remotely).

Your data stay in your premises and are only analyzed and forgotten.

Signals sent to the curation platform are extremely limited (IP, Scenario, Timestamp), and are only there to allow the system to rule out false positives or poisoning attemps.

⬇️ Install it !

In order to install it on an amd64 platform, you can use the available prebuilt release package. Just follow the steps below. However, if you want crowdsec for a different architecture (e.g. ARM) then you must build it yourself from source. You can find the build instructions here in our documentation.

Find the latest release

Ensure you have dependencies :

for Debian based distributions
apt-get install bash gettext whiptail curl wget

Note: dialog can be used instead of whiptail (it will be automatically detected by the wizard)

for RedHat based distributions
yum install bash gettext newt curl wget

Then :

curl -s https://api.github.com/repos/crowdsecurity/crowdsec/releases/latest | grep browser_download_url| cut -d '"' -f 4  | wget -i -
tar xvzf crowdsec-release.tgz
cd crowdsec-v*
sudo ./wizard.sh -i

⚙️ Build it !

If you want to build crowdsec yourself follow these steps:

git clone https://github.com/crowdsecurity/crowdsec
cd crowdsec
make build

For more details read the chapter Installation from source in our documentation.

🎉 Key points

Fast assisted installation, no technical barrier

User is assisted during setup, providing functional out-of-the-box setup

Out of the box detection

Baseline detection is effective out-of-the-box, no fine-tuning required (click to expand)

Easy bouncer deployment

It's trivial to add bouncers to enforce decisions of crowdsec (click to expand)

Easy dashboard access

It's easy to deploy a metabase interface to view your data simply with cscli (click to expand)

📦 About this repository

This repository contains the code for the two main components of crowdsec :

  • crowdsec : the daemon a-la-fail2ban that can read, parse, enrich and apply heuristis to logs. This is the component in charge of "detecting" the attacks
  • cscli : the cli tool mainly used to interact with crowdsec : ban/unban/view current bans, enable/disable parsers and scenarios.

⚠️ Beta version

Please note that crowdsec is currently in beta version, use with caution !