Blocklists for crowdsec

Greetings,

Have any of you compiled active blocklists to “import” on a new installation please?

Best wishes,
J

Hello !

Please correct me if I misunderstood you: you want to be able to import your own “block lists” into a new or existing crowdsec instance(s)?

While there is no existing stuff to do this, I think it’s rather trivial using the local api exposed by crowdsec.

You can have a script (or whatever - depending on your datasource) that will use the create alerts API method to push alerts with associated decisions to your crowdsec API. Once done, those will be consumed by bouncers etc.

Please let me know !

1 Like

January 6

Hello !
Hi Thibault,

Please correct me if I misunderstood you: you want to be able to import your own “block lists” into a new or existing crowdsec instance(s)?
As a matter of fact, I was enquiring if “block lists” existed and could be imported to have a fully functional crowdsec “box”.

While there is no existing stuff to do this, I think it’s rather trivial using the local api exposed by crowdsec.
You just answered this question. I am just an integrator now. I have stopped programming about 30 years ago, that’s why I was after a KISS solution rather than get into the nitty gritty of API et al.

I will keep watching this topic however.

Thanks for stepping in Thibault!
Cheers,
Jimmy

Could you do this with a bouncer, and a blacklist entry?