Taking a look at CrowdSec: Installation & Example Scenario

CrowdSec is a solution that aims to help protect your Linux servers, and its approach is quite different than other solutions. CrowdSec is able to utilize reputation to make intelligent decisions, and is able to be extended to meet your needs. In this video, I take a first look at CrowdSec – I’ll show you the installation process and also an example scenario so you can see it in action.

YouTube player

Commands used in this video

Tail the log:

tail -f /var/log/crowdsec.log

Install the crowdsec repository:

curl -s https://packagecloud.io/install/repositories/crowdsec/crowdsec/script.deb.sh | sudo bash

Install Crowdsec:

sudo apt install crowdsec

Enable or disable collections:

/usr/share/crowdsec/wizard.sh -c

Install a bouncer (required for taking action against attacks):

sudo apt install crowdsec-firewall-bouncer-nftables crowdsec-firewall-bouncer

Install Docker (for the dashboard):

sudo apt install docker.io

Install the dashboard component:

sudo cscli dashboard setup --listen 0.0.0.0

Check out the Shop!

Support Linux Learning and get yourself some cool Linux swag!


Support LearnLinuxTV and receive 5% off an LPI exam voucher!