All Projects → crowdsecurity → Crowdsec

crowdsecurity / Crowdsec

Licence: mit
CrowdSec - the open-source and participative IPS able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global CTI database to protect the user network.

Programming Languages

go
31211 projects - #10 most used programming language
shell
77523 projects

Projects that are alternatives of or similar to Crowdsec

thermography
Automatic detection of defected solar panel modules
Stars: ✭ 59 (-98.6%)
Mutual labels:  detection
Platform.js
A platform detection library.
Stars: ✭ 2,937 (-30.14%)
Mutual labels:  detection
Pytorch rfcn
Stars: ✭ 277 (-93.41%)
Mutual labels:  detection
energizedprotection
Energized Protection Magisk Module.
Stars: ✭ 70 (-98.33%)
Mutual labels:  protection
Sipmask
SipMask: Spatial Information Preservation for Fast Image and Video Instance Segmentation (ECCV2020)
Stars: ✭ 255 (-93.93%)
Mutual labels:  detection
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (-30.02%)
Mutual labels:  detection
Yolov5-deepsort-driverDistracted-driving-behavior-detection
基于深度学习的驾驶员分心驾驶行为(疲劳+危险行为)预警系统使用YOLOv5+Deepsort实现驾驶员的危险驾驶行为的预警监测
Stars: ✭ 107 (-97.45%)
Mutual labels:  detection
Hashes
Magic hashes – PHP hash "collisions"
Stars: ✭ 278 (-93.39%)
Mutual labels:  detection
Detectron.pytorch
A pytorch implementation of Detectron. Both training from scratch and inferring directly from pretrained Detectron weights are available.
Stars: ✭ 2,805 (-33.28%)
Mutual labels:  detection
Chronos
Chronos - A static race detector for the go language
Stars: ✭ 272 (-93.53%)
Mutual labels:  detection
GameIndustry-hosts-Template
Unique host templates to enhance own privacy in games, websites and regulary software on Desktop and Android devices
Stars: ✭ 25 (-99.41%)
Mutual labels:  protection
SIGMA-Resources
Resources To Learn And Understand SIGMA Rules
Stars: ✭ 61 (-98.55%)
Mutual labels:  detection
Segmenters lib
The LiDAR segmenters library, for segmentation-based detection.
Stars: ✭ 269 (-93.6%)
Mutual labels:  detection
MinutiaeNet
Code and models for paper "Robust Minutiae Extractor: Integrating Deep Networks and Fingerprint Domain Knowledge" at International Conference on Biometrics (ICB) 2018
Stars: ✭ 93 (-97.79%)
Mutual labels:  detection
Gfocalv2
Generalized Focal Loss V2: Learning Reliable Localization Quality Estimation for Dense Object Detection, CVPR2021
Stars: ✭ 270 (-93.58%)
Mutual labels:  detection
magic-bytes
A library for detecting file types.
Stars: ✭ 20 (-99.52%)
Mutual labels:  detection
Tianchi 2019 Guangdong Intelligent Identification Of Cloth Defects Rank5
天池2019广东工业智造创新大赛 布匹疵点检测 天池水也太深了 季军解决方案
Stars: ✭ 267 (-93.65%)
Mutual labels:  detection
Faster rcnn for dota
Code used for training Faster R-CNN on DOTA
Stars: ✭ 283 (-93.27%)
Mutual labels:  detection
Holy Edge
Holistically-Nested Edge Detection
Stars: ✭ 277 (-93.41%)
Mutual labels:  detection
Realtime Action Detection
This repository host the code for real-time action detection paper
Stars: ✭ 271 (-93.55%)
Mutual labels:  detection

CrowdSec




Coverage Status

📚 Documentation 💠 Configuration Hub 💬 Discourse (Forum) 💬 Gitter (Live chat)

💃 This is a community driven project, we need your feedback.

<TL;DR>

CrowdSec is a free, modern & collaborative behavior detection engine, coupled with a global IP reputation network. It stacks on fail2ban's philosophy but is IPV6 compatible and 60x faster (Go vs Python), uses Grok patterns to parse logs and YAML scenario to identify behaviors. CrowdSec is engineered for modern Cloud / Containers / VM based infrastructures (by decoupling detection and remediation). Once detected you can remedy threats with various bouncers (firewall block, nginx http 403, Captchas, etc.) while the aggressive IP can be sent to CrowdSec for curation before being shared among all users to further improve everyone's security. See FAQ or read below for more.

2 mins install

Installing it through the Package system of your OS is the easiest way to proceed. Otherwise, you can install it from source.

From package (Debian)

curl -s https://packagecloud.io/install/repositories/crowdsec/crowdsec/script.deb.sh | sudo bash
sudo apt-get update
sudo apt-get install crowdsec

From package (rhel/centos/amazon linux)

curl -s https://packagecloud.io/install/repositories/crowdsec/crowdsec/script.rpm.sh | sudo bash
sudo yum install crowdsec

From package (FreeBSD)

sudo pkg update
sudo pkg install crowdsec

From source

wget https://github.com/crowdsecurity/crowdsec/releases/latest/download/crowdsec-release.tgz
tar xzvf crowdsec-release.tgz
cd crowdsec-v* && sudo ./wizard.sh -i

ℹ️ About the CrowdSec project

Crowdsec is an open-source, lightweight software, detecting peers with aggressive behaviors to prevent them from accessing your systems. Its user friendly design and assistance offers a low technical barrier of entry and nevertheless a high security gain.

The architecture is as follows :

CrowdSec

Once an unwanted behavior is detected, deal with it through a bouncer. The aggressive IP, scenario triggered and timestamp are sent for curation, to avoid poisoning & false positives. (This can be disabled). If verified, this IP is then redistributed to all CrowdSec users running the same scenario.

Outnumbering hackers all together

By sharing the threat they faced, all users are protecting each-others (hence the name Crowd-Security). Crowdsec is designed for modern infrastructures, with its "Detect Here, Remedy There" approach, letting you analyse logs coming from several sources in one place and block threats at various levels (applicative, system, infrastructural) of your stack.

CrowdSec ships by default with scenarios (brute force, port scan, web scan, etc.) adapted for most context, but you can easily extend it by picking more of them from the HUB. It is also easy to adapt an existing one or create one yourself.

👉 What it is not

CrowdSec is not a SIEM, storing your logs (neither locally nor remotely). Your data are analyzed locally and forgotten.

Signals sent to the curation platform are limited to the very strict minimum: IP, Scenario, Timestamp. They are only used to allow the system to spot new rogue IPs, rule out false positives or poisoning attempts.

⬇️ Install it !

Crowdsec is available for various platforms :

Or look directly at installation documentation for other methods and platforms.

🎉 Key benefits

Fast assisted installation, no technical barrier

Initial configuration is automated, providing functional out-of-the-box setup

Out of the box detection

Baseline detection is effective out-of-the-box, no fine-tuning required (click to expand)

Easy bouncer deployment

It's trivial to add bouncers to enforce decisions of crowdsec (click to expand)

Easy dashboard access

It's easy to deploy a metabase interface to view your data simply with cscli (click to expand)

Hot & Cold logs

Process cold logs, for forensic, tests and chasing false-positives & false negatives (click to expand)

📦 About this repository

This repository contains the code for the two main components of crowdsec :

  • crowdsec : the daemon a-la-fail2ban that can read, parse, enrich and apply heuristics to logs. This is the component in charge of "detecting" the attacks
  • cscli : the cli tool mainly used to interact with crowdsec : ban/unban/view current bans, enable/disable parsers and scenarios.

Contributing

If you wish to contribute to the core of crowdsec, you are welcome to open a PR in this repository.

If you wish to add a new parser, scenario or collection, please open a PR in the hub repository.

If you wish to contribute to the documentation, please open a PR in the documentation repository.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].