Post

CrowdSec Install

CrowdSec is an open-source and collaborative IPS (Intrusion Prevention System). It leverages local behavior analysis to create a global IP reputation network.

Install CrowdSec on Linux Server

1
2
3
curl -s https://packagecloud.io/install/repositories/crowdsec/crowdsec/script.deb.sh | sudo bash
sudo apt install crowdsec
sudo apt install crowdsec-firewall-bouncer-iptables -y

Install a Bouncer

1
apt install crowdsec-firewall-bouncer-iptables

While they suggest the most common firewall bouncer, check our their hub for more of them. Find a bouncer directly for your application (nginx, php, wordpress) or your providers (cloudflare, AWS/GCP/…)

Restart the Service

1
sudo systemctl reload crowdsec.service

Check CrowdSec Console to see Bouncer added.

CrowdSec Console

This post is licensed under CC BY 4.0 by the author.