
How to write CrowdSec parsers & scenarios – the Asterisk VoIP use case
Tutorial: how to write a CrowdSec parser to process Asterisk logs and write a scenario to detect common attacks (user enumeration, brute force ..) in Asterisk. Read More
Tutorial: how to write a CrowdSec parser to process Asterisk logs and write a scenario to detect common attacks (user enumeration, brute force ..) in Asterisk. Read More
PwnKit: CVE-2021-4034 avoid privilege escalation. CrowdSec developed a scenario to give you insight on whether you have been compromised by this vulnerability. Read More
In this article, we will see how to install CrowdSec in a Kubernetes (K8s) cluster, configure it to monitor the applications of our choice, and detect attacks on those applications. Read More
In this post, we’re going to learn how web applications developed using python can be protected using CrowdSec at the application level. Read More
With the Log4j (CVE-2021-44228) exploit storming over the internet, countless java-based services were discovered being not only critically vulnerable but also said to… Read More
If you work in Infosec, you had a very lousy weekend. And that’s because of the Log4j zero-day vulnerability (CVE-2021-44228) that was discovered. Read More
In this article, we will see how to install CrowdSec in a Kubernetes (K8s) cluster, configure it to monitor the applications of our choice, and detect attacks on those applications. Read More
PHP is used by 79% of the websites for which we know the server-side programming language, according to W3Techs’ usage statistics. Read More
You may have read about our brand new console, which is currently in private beta and provides an easy-to-use web interface to… Read More
This article explains how to make CrowdSec and Docker Compose work together to protect applications exposed in containers. It should allow us to:… Read More