How to use CrowdSec on OPNSense including a NAXSI WAF integration.
LS111 Cyber Security Education LS111 Cyber Security Education
11.7K subscribers
13,111 views
252

 Published On Oct 25, 2022

Hey all and welcome to my channel! In this video, I am going to show you how to install CrowdSec, a popular open source collaborative security tool on your OPNSense firewall. In addition to this, I will show you how we can integrate CrowdSec with our already installed NAXSI WAF and leverage it to ban repeated attacks from threat actors attempting to launch injection attacks on our web applications.

Some topics that we will cover:

Understanding how CrowdSec works.
Creating and implementing a custom CrowdSec parser and scenario that extracts data from our NAXSI WAF logs.
Modification of CrowdSec profile.yaml and setup of decisions and ban duration.
Basic understanding of the CrowdSec command line tool.

So if you are ready to make your OPNSense firewall even more powerful and complete, jump straight into the video now!

P.S. - Also, please don't forget to like and subscribe!

Links used in video:

https://github.com/ls111-cybersec/opn...
https://docs.crowdsec.net/docs/concepts
https://www.crowdsec.net/product/thre...
https://www.crowdsec.net/


NOTE: I am not sponsored by or affiliated to any of the products or services mentioned in this video, all opinions are my own based on personal experiences.

DISCLAIMER: All information, techniques and tools showcased in these videos are for educational and ethical penetration testing purposes ONLY. NEVER attempt to use this information to gain unauthorized access to systems without the EXCPLICIT consent of its owners. This is a punishable offence by law in most countries.


#opnsense #crowdsec #naxsi

show more

Share/Embed