Page 1 of 1

CrowdSec next gen Fail2Ban - interesting

Posted: 09 Apr 2021 15:02
by mshanley

Re: CrowdSec next gen Fail2Ban - interesting

Posted: 17 Mar 2022 07:55
by pdwalker
Interesting.

The problem I personally have with solutions like this is that sometimes the project goes away. See Denyhosts for an example of this.

Fail2Ban works for my system, even if I don't have access to a distributed database.