Skip to content

crowdsecurity/cs-firewall-bouncer

Repository files navigation

CrowdSec

📚 Documentation 💠 Hub 💬 Discourse

crowdsec-firewall-bouncer

Crowdsec bouncer written in golang for firewalls.

crowdsec-firewall-bouncer will fetch new and old decisions from a CrowdSec API to add them in a blocklist used by supported firewalls.

Supported firewalls:

  • iptables (IPv4 ✔️ / IPv6 ✔️ )
  • nftables (IPv4 ✔️ / IPv6 ✔️ )
  • ipset only (IPv4 ✔️ / IPv6 ✔️ )
  • pf (IPV4 ✔️ / IPV6 ✔️ )

Installation

Please follow the official documentation.