CrowdSec next gen Fail2Ban - interesting

Request and discuss new features you would like to have.
Post Reply
User avatar
pdwalker
Posts: 1553
Joined: 18 Mar 2015 09:16

Re: CrowdSec next gen Fail2Ban - interesting

Post by pdwalker »

Interesting.

The problem I personally have with solutions like this is that sometimes the project goes away. See Denyhosts for an example of this.

Fail2Ban works for my system, even if I don't have access to a distributed database.
Post Reply