Wordpress plugins
CrowdSec

CrowdSec

Version : 2.5.1
Tested up to : 6.3.1
Number of download : 11
Author : CrowdSec
Average rating : 5 / 5 on 4 votes 4 votes, 5 avg.rating

Screenshots

CrowdSec
CrowdSec
CrowdSec
CrowdSec

Note: You must first have CrowdSec installed on your server. The installation is very simple. CrowdSec is composed of a behavior detection engine, able to block classical attacks like credential bruteforce, port scans, web scans, etc. Based on the type and number of blocked attacks, and after curation of those signals to avoid false positives and poisoning, a global IP reputation DB is maintained and shared with all network members. This WordPress plugin is a “bouncer”, which purpose is to block detected attacks with two remediation systems: ban or challenge detected attackers with a Captcha. CrowdSec You can: Block aggressive IPs Display a captcha for less aggressive IPs Get more info on the CrowdSec official website.

Download now