CrowdSec CrowdSec

CrowdSec

Created by: CrowdSec

Rating:
Downloaded: 36k times

Note: You must first have CrowdSec installed on your server. The installation is very simple.

CrowdSec is composed of a behavior detection engine, able to block classical attacks like credential bruteforce, port scans, web scans, etc.

Based on the type and number of blocked attacks, and after curation of those signals to avoid false positives and poisoning, a global IP reputation DB is maintained and shared with all network members.

This WordPress plugin is a “bouncer”, which purpose is to block detected attacks with two remediation systems: ban or challenge detected attackers with a Captcha.

CrowdSec

You can:

  1. Block aggressive IPs
  2. Display a captcha for less aggressive IPs

Get more info on the CrowdSec official website.

Screenshots

  • The general configuration page
  • Customize the wall pages - Adapt the "captcha wall" page text content with your own
  • Customize the wall pages - Adapt the "ban wall" page text content with your own
  • Customize the wall pages - Adapt the pages with your colors. You can also add custom CSS rules.
  • Advanced settings - Select the live or the stream mode. Select a cache engine (Classical file system, Redis or Memcached). Adjust the cache durations.
  • Advanced settings - Set the CDN or Reverse Proxies to trust and configure Geolocation feature.
  • The standard Captcha page
  • The standard Ban page
  • A Captcha wall page customization (text and colors)
  • A Ban wall page customization (text and colors)

Categories

Get New Themes & Resources