Email or username:

Password:

Forgot your password?
Freddy vs. JSON 🔪

Does anyone have any experience with CrowdSec (in comparison to fail2ban)? crowdsec.net/

3 comments
ttk✔️ (DO1TTK)

@frederic Auf deren Startseite: "apt install crowdsec-firewall-bouncer-iptables"

Sorry aber ich kann ne Pseudo-Sec-Bude, die immer noch iptables legacy shit macht nicht ernst nehmen. Selbst Debian macht mittlerweile nftables.

Freddy vs. JSON 🔪

@ttk Es gibt doch unterschiedliche Bouncer. Der Firewall-Bouncer kann iptables, nftables, ipset only und pf:

doc.crowdsec.net/docs/bouncers

DELETED

@frederic@chaos.social
1) works slightly better, especially if you don't know a good heuristic to catch bots early on (say, checking wordpress pages or xmlrpc endpoints that don't exist, but sometimes they do exist)
2) consumes much more resources compared to fail2ban, kinda noticable on low-end VPSes
3) is more complex and can be trickier to configure for nonstandard scenarios

so, as usual, a tradeoff.

Go Up