Crowdsourced protection against malicious IPs

Edit Package crowdsec
https://github.com/crowdsecurity/crowdsec

CrowdSec is a free, modern & collaborative behavior detection engine, coupled with a global IP reputation network. It stacks on fail2ban's philosophy but is IPV6 compatible and 60x faster (Go vs Python), it uses Grok patterns to parse
logs and YAML scenarios to identify behaviors. CrowdSec is engineered for modern Cloud / Containers / VM-based infrastructures (by decoupling detection and remediation). Once detected you can remedy threats with various bouncers
(firewall block, nginx http 403, Captchas, etc.) while the aggressive IP can be sent to CrowdSec for curation before being shared among all users to further improve everyone's security.

Refresh
Refresh
Source Files (show merged sources derived from linked package)
Filename Size Changed
_service 0000000727 727 Bytes
_servicedata 0000000239 239 Bytes
crowdsec-1.6.2.obscpio 0006267405 5.98 MB
crowdsec.changes 0000000359 359 Bytes
crowdsec.obsinfo 0000000097 97 Bytes
crowdsec.spec 0000012303 12 KB
vendor.tar.gz 0015734223 15 MB
Latest Revision
Torsten Behrens's avatar Torsten Behrens (torsten) committed (revision 1)
Comments 0
openSUSE Build Service is sponsored by