File list of package crowdsec in bookworm of architecture amd64

/etc/crowdsec/acquis.yaml
/etc/crowdsec/config.yaml
/etc/crowdsec/patterns/aws
/etc/crowdsec/patterns/bacula
/etc/crowdsec/patterns/bro
/etc/crowdsec/patterns/cowrie_honeypot
/etc/crowdsec/patterns/exim
/etc/crowdsec/patterns/firewalls
/etc/crowdsec/patterns/haproxy
/etc/crowdsec/patterns/java
/etc/crowdsec/patterns/junos
/etc/crowdsec/patterns/linux-syslog
/etc/crowdsec/patterns/mcollective
/etc/crowdsec/patterns/modsecurity
/etc/crowdsec/patterns/mongodb
/etc/crowdsec/patterns/mysql
/etc/crowdsec/patterns/nagios
/etc/crowdsec/patterns/nginx
/etc/crowdsec/patterns/paths
/etc/crowdsec/patterns/postgresql
/etc/crowdsec/patterns/rails
/etc/crowdsec/patterns/redis
/etc/crowdsec/patterns/ruby
/etc/crowdsec/patterns/smb
/etc/crowdsec/patterns/ssh
/etc/crowdsec/patterns/tcpdump
/etc/crowdsec/profiles.yaml
/etc/crowdsec/simulation.yaml
/lib/systemd/system/crowdsec.service
/usr/bin/crowdsec
/usr/bin/cscli
/usr/lib/crowdsec/plugins/dummy
/usr/lib/crowdsec/plugins/email
/usr/lib/crowdsec/plugins/http
/usr/lib/crowdsec/plugins/slack
/usr/lib/crowdsec/plugins/splunk
/usr/share/crowdsec/data/backdoors.txt
/usr/share/crowdsec/data/bad_user_agents.regex.txt
/usr/share/crowdsec/data/bad_user_agents.txt
/usr/share/crowdsec/data/cloudflare_ips.txt
/usr/share/crowdsec/data/ip_seo_bots.txt
/usr/share/crowdsec/data/jira_cve_2021-26086.txt
/usr/share/crowdsec/data/log4j2_cve_2021_44228.txt
/usr/share/crowdsec/data/path_traversal.txt
/usr/share/crowdsec/data/rdns_seo_bots.txt
/usr/share/crowdsec/data/rnds_seo_bots.regex
/usr/share/crowdsec/data/sensitive_data.txt
/usr/share/crowdsec/data/sqli_probe_patterns.txt
/usr/share/crowdsec/data/thinkphp_cve_2018-20062.txt
/usr/share/crowdsec/data/xss_probe_patterns.txt
/usr/share/crowdsec/hub/.index.json
/usr/share/crowdsec/hub/blockers/list.json
/usr/share/crowdsec/hub/collections/Dominic-Wagner/vaultwarden.md
/usr/share/crowdsec/hub/collections/Dominic-Wagner/vaultwarden.yml
/usr/share/crowdsec/hub/collections/LePresidente/adguardhome.md
/usr/share/crowdsec/hub/collections/LePresidente/adguardhome.yml
/usr/share/crowdsec/hub/collections/LePresidente/authelia.md
/usr/share/crowdsec/hub/collections/LePresidente/authelia.yml
/usr/share/crowdsec/hub/collections/LePresidente/emby.md
/usr/share/crowdsec/hub/collections/LePresidente/emby.yml
/usr/share/crowdsec/hub/collections/LePresidente/gitea.md
/usr/share/crowdsec/hub/collections/LePresidente/gitea.yml
/usr/share/crowdsec/hub/collections/LePresidente/jellyfin.md
/usr/share/crowdsec/hub/collections/LePresidente/jellyfin.yml
/usr/share/crowdsec/hub/collections/LePresidente/jellyseerr.md
/usr/share/crowdsec/hub/collections/LePresidente/jellyseerr.yml
/usr/share/crowdsec/hub/collections/LePresidente/ombi.md
/usr/share/crowdsec/hub/collections/LePresidente/ombi.yml
/usr/share/crowdsec/hub/collections/a1ad/meshcentral.md
/usr/share/crowdsec/hub/collections/a1ad/meshcentral.yml
/usr/share/crowdsec/hub/collections/baudneo/gotify.md
/usr/share/crowdsec/hub/collections/baudneo/gotify.yaml
/usr/share/crowdsec/hub/collections/baudneo/zoneminder.md
/usr/share/crowdsec/hub/collections/baudneo/zoneminder.yaml
/usr/share/crowdsec/hub/collections/baudneo/zoneminder_http-cve.md
/usr/share/crowdsec/hub/collections/baudneo/zoneminder_http-cve.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/apache2.md
/usr/share/crowdsec/hub/collections/crowdsecurity/apache2.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/apiscp.md
/usr/share/crowdsec/hub/collections/crowdsecurity/apiscp.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/asterisk.md
/usr/share/crowdsec/hub/collections/crowdsecurity/asterisk.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/base-http-scenarios.md
/usr/share/crowdsec/hub/collections/crowdsecurity/base-http-scenarios.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/caddy.md
/usr/share/crowdsec/hub/collections/crowdsecurity/caddy.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/cpanel.md
/usr/share/crowdsec/hub/collections/crowdsecurity/cpanel.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/dovecot.md
/usr/share/crowdsec/hub/collections/crowdsecurity/dovecot.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/endlessh.md
/usr/share/crowdsec/hub/collections/crowdsecurity/endlessh.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/exchange.md
/usr/share/crowdsec/hub/collections/crowdsecurity/exchange.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/exim.md
/usr/share/crowdsec/hub/collections/crowdsecurity/exim.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/fastly.md
/usr/share/crowdsec/hub/collections/crowdsecurity/fastly.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/freebsd.md
/usr/share/crowdsec/hub/collections/crowdsecurity/freebsd.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/haproxy.md
/usr/share/crowdsec/hub/collections/crowdsecurity/haproxy.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/home-asistant.md
/usr/share/crowdsec/hub/collections/crowdsecurity/home-assistant.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/http-cve.md
/usr/share/crowdsec/hub/collections/crowdsecurity/http-cve.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/iis.md
/usr/share/crowdsec/hub/collections/crowdsecurity/iis.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/iptables.md
/usr/share/crowdsec/hub/collections/crowdsecurity/iptables.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/kasm.md
/usr/share/crowdsec/hub/collections/crowdsecurity/kasm.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/linux-lpe.md
/usr/share/crowdsec/hub/collections/crowdsecurity/linux-lpe.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/linux.md
/usr/share/crowdsec/hub/collections/crowdsecurity/linux.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/litespeed.md
/usr/share/crowdsec/hub/collections/crowdsecurity/litespeed.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/magento.md
/usr/share/crowdsec/hub/collections/crowdsecurity/magento.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/mariadb.md
/usr/share/crowdsec/hub/collections/crowdsecurity/mariadb.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/modsecurity.md
/usr/share/crowdsec/hub/collections/crowdsecurity/modsecurity.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/mssql.md
/usr/share/crowdsec/hub/collections/crowdsecurity/mssql.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/mysql.md
/usr/share/crowdsec/hub/collections/crowdsecurity/mysql.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/naxsi.md
/usr/share/crowdsec/hub/collections/crowdsecurity/naxsi.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/nextcloud.md
/usr/share/crowdsec/hub/collections/crowdsecurity/nextcloud.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/nginx-proxy-manager.md
/usr/share/crowdsec/hub/collections/crowdsecurity/nginx-proxy-manager.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/nginx.md
/usr/share/crowdsec/hub/collections/crowdsecurity/nginx.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/odoo.md
/usr/share/crowdsec/hub/collections/crowdsecurity/odoo.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/opnsense-gui.md
/usr/share/crowdsec/hub/collections/crowdsecurity/opnsense-gui.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/opnsense.md
/usr/share/crowdsec/hub/collections/crowdsecurity/opnsense.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/pgsql.md
/usr/share/crowdsec/hub/collections/crowdsecurity/pgsql.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/postfix.md
/usr/share/crowdsec/hub/collections/crowdsecurity/postfix.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/proftpd.md
/usr/share/crowdsec/hub/collections/crowdsecurity/proftpd.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/smb.md
/usr/share/crowdsec/hub/collections/crowdsecurity/smb.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/sshd.md
/usr/share/crowdsec/hub/collections/crowdsecurity/sshd.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/suricata.md
/usr/share/crowdsec/hub/collections/crowdsecurity/suricata.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/synology-dsm.md
/usr/share/crowdsec/hub/collections/crowdsecurity/synology-dsm.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/teamspeak3.md
/usr/share/crowdsec/hub/collections/crowdsecurity/teamspeak3.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/thehive.md
/usr/share/crowdsec/hub/collections/crowdsecurity/thehive.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/traefik.md
/usr/share/crowdsec/hub/collections/crowdsecurity/traefik.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/unifi.md
/usr/share/crowdsec/hub/collections/crowdsecurity/unifi.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/vsftpd.md
/usr/share/crowdsec/hub/collections/crowdsecurity/vsftpd.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/whitelist-good-actors.md
/usr/share/crowdsec/hub/collections/crowdsecurity/whitelist-good-actors.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/windows-cve.md
/usr/share/crowdsec/hub/collections/crowdsecurity/windows-cve.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/windows-firewall.md
/usr/share/crowdsec/hub/collections/crowdsecurity/windows-firewall.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/windows.md
/usr/share/crowdsec/hub/collections/crowdsecurity/windows.yaml
/usr/share/crowdsec/hub/collections/crowdsecurity/wordpress.md
/usr/share/crowdsec/hub/collections/crowdsecurity/wordpress.yaml
/usr/share/crowdsec/hub/collections/firewallservices/lemonldap-ng.yaml
/usr/share/crowdsec/hub/collections/firewallservices/pf.md
/usr/share/crowdsec/hub/collections/firewallservices/pf.yaml
/usr/share/crowdsec/hub/collections/firewallservices/zimbra.md
/usr/share/crowdsec/hub/collections/firewallservices/zimbra.yaml
/usr/share/crowdsec/hub/collections/fulljackz/proxmox.yaml
/usr/share/crowdsec/hub/collections/fulljackz/pureftpd.md
/usr/share/crowdsec/hub/collections/fulljackz/pureftpd.yaml
/usr/share/crowdsec/hub/collections/hitech95/nginx-mail.md
/usr/share/crowdsec/hub/collections/hitech95/nginx-mail.yaml
/usr/share/crowdsec/hub/collections/jusabatier/apereo-cas.md
/usr/share/crowdsec/hub/collections/jusabatier/apereo-cas.yaml
/usr/share/crowdsec/hub/collections/lourys/pterodactyl.md
/usr/share/crowdsec/hub/collections/lourys/pterodactyl.yaml
/usr/share/crowdsec/hub/collections/mstilkerich/bind9.md
/usr/share/crowdsec/hub/collections/mstilkerich/bind9.yaml
/usr/share/crowdsec/hub/collections/schiz0phr3ne/prowlarr.md
/usr/share/crowdsec/hub/collections/schiz0phr3ne/prowlarr.yaml
/usr/share/crowdsec/hub/collections/schiz0phr3ne/radarr.md
/usr/share/crowdsec/hub/collections/schiz0phr3ne/radarr.yaml
/usr/share/crowdsec/hub/collections/schiz0phr3ne/sonarr.md
/usr/share/crowdsec/hub/collections/schiz0phr3ne/sonarr.yaml
/usr/share/crowdsec/hub/collections/thespad/sshesame.md
/usr/share/crowdsec/hub/collections/thespad/sshesame.yaml
/usr/share/crowdsec/hub/collections/timokoessler/gitlab.md
/usr/share/crowdsec/hub/collections/timokoessler/gitlab.yaml
/usr/share/crowdsec/hub/collections/timokoessler/mongodb.md
/usr/share/crowdsec/hub/collections/timokoessler/mongodb.yaml
/usr/share/crowdsec/hub/collections/timokoessler/uptime-kuma.md
/usr/share/crowdsec/hub/collections/timokoessler/uptime-kuma.yaml
/usr/share/crowdsec/hub/parsers/s00-raw/crowdsecurity/cri-logs.md
/usr/share/crowdsec/hub/parsers/s00-raw/crowdsecurity/cri-logs.yaml
/usr/share/crowdsec/hub/parsers/s00-raw/crowdsecurity/docker-logs.md
/usr/share/crowdsec/hub/parsers/s00-raw/crowdsecurity/docker-logs.yaml
/usr/share/crowdsec/hub/parsers/s00-raw/crowdsecurity/syslog-logs.md
/usr/share/crowdsec/hub/parsers/s00-raw/crowdsecurity/syslog-logs.yaml
/usr/share/crowdsec/hub/parsers/s00-raw/crowdsecurity/unifi-logs.md
/usr/share/crowdsec/hub/parsers/s00-raw/crowdsecurity/unifi-logs.yaml
/usr/share/crowdsec/hub/parsers/s00-raw/crowdsecurity/windows-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/Dominic-Wagner/vaultwarden-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/Dominic-Wagner/vaultwarden-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/LePresidente/adguardhome-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/LePresidente/adguardhome-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/LePresidente/authelia-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/LePresidente/authelia-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/LePresidente/emby-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/LePresidente/emby-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/LePresidente/gitea-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/LePresidente/gitea-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/LePresidente/jellyfin-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/LePresidente/jellyfin-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/LePresidente/jellyseer-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/LePresidente/jellyseerr-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/LePresidente/ombi-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/LePresidente/ombi-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/a1ad/meshcentral-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/a1ad/meshcentral-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/aderumier/proxmox-iptables-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/aderumier/proxmox-iptables-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/baudneo/gotify-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/baudneo/gotify-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/baudneo/zoneminder-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/baudneo/zoneminder-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/apache2-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/apache2-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/asterisk-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/asterisk-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/caddy-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/caddy-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/cowrie-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/cpanel-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/cpanel-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/dovecot-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/dropbear-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/dropbear-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/endlessh-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/exchange-imap-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/exchange-pop-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/exchange-smtp-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/exchange-smtp-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/exim-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/exim-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/fastly-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/fastly-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/haproxy-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/home-assistant-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/home-assistant-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/iis-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/iis-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/iptables-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/iptables-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/kasm-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/kasm-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/litespeed-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/litespeed-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/magento-extension-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/magento-extension-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/mariadb-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/mariadb-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/modsecurity.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/modsecurity.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/mssql-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/mssql-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/mysql-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/mysql-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/nextcloud-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/nextcloud-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/nginx-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/nginx-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/nginx-proxy-manager-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/nginx-proxy-manager-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/odoo-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/odoo-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/opnsense-gui-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/opnsense-gui-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/pam-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/pam-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/pgsql-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/pgsql-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/pkexec-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/postfix-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/postscreen-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/proftpd-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/proftpd-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/smb-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/sshd-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/sshd-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/suricata-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/suricata-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/synology-dsm-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/synology-dsm-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/sysmon-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/sysmon-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/tcpdump-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/tcpdump-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/teamspeak3-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/teamspeak3-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/thehive-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/thehive-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/traefik-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/traefik-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/vsftpd-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/vsftpd-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/windows-auth.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/windows-auth.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/windows-firewall-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/windows-firewall-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/firewallservices/lemonldap-ng.md
/usr/share/crowdsec/hub/parsers/s01-parse/firewallservices/lemonldap-ng.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/firewallservices/pf-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/firewallservices/pf-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/firewallservices/zimbra-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/firewallservices/zimbra-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/fulljackz/proxmox-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/fulljackz/proxmox-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/fulljackz/pureftpd-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/fulljackz/pureftpd-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/hitech95/nginx-mail-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/hitech95/nginx-mail-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/jusabatier/apereo-cas-audit-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/jusabatier/apereo-cas-audit-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/lourys/pterodactyl-wings-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/lourys/pterodactyl-wings-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/mstilkerich/bind9-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/mstilkerich/bind9-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/schiz0phr3ne/prowlarr-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/schiz0phr3ne/prowlarr-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/schiz0phr3ne/radarr-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/schiz0phr3ne/radarr-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/schiz0phr3ne/sonarr-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/schiz0phr3ne/sonarr-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/thespad/sshesame-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/thespad/sshesame-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/timokoessler/gitlab-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/timokoessler/gitlab-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/timokoessler/mongodb-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/timokoessler/mongodb-logs.yaml
/usr/share/crowdsec/hub/parsers/s01-parse/timokoessler/uptime-kuma-logs.md
/usr/share/crowdsec/hub/parsers/s01-parse/timokoessler/uptime-kuma-logs.yaml
/usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/dateparse-enrich.md
/usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/dateparse-enrich.yaml
/usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/geoip-enrich.md
/usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/http-logs.md
/usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/http-logs.yaml
/usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/naxsi-logs.yaml
/usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/nextcloud-whitelist.md
/usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/nextcloud-whitelist.yaml
/usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/whitelists.md
/usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/whitelists.yaml
/usr/share/crowdsec/hub/postoverflows/s00-enrich/crowdsecurity/ipv6_to_range.md
/usr/share/crowdsec/hub/postoverflows/s00-enrich/crowdsecurity/ipv6_to_range.yaml
/usr/share/crowdsec/hub/postoverflows/s00-enrich/crowdsecurity/rdns.md
/usr/share/crowdsec/hub/postoverflows/s00-enrich/crowdsecurity/rdns.yaml
/usr/share/crowdsec/hub/postoverflows/s01-whitelist/crowdsecurity/cdn-whitelist.md
/usr/share/crowdsec/hub/postoverflows/s01-whitelist/crowdsecurity/cdn-whitelist.yaml
/usr/share/crowdsec/hub/postoverflows/s01-whitelist/crowdsecurity/seo-bots-whitelist.md
/usr/share/crowdsec/hub/postoverflows/s01-whitelist/crowdsecurity/seo-bots-whitelist.yaml
/usr/share/crowdsec/hub/scenarios/Dominic-Wagner/vaultwarden-bf.md
/usr/share/crowdsec/hub/scenarios/Dominic-Wagner/vaultwarden-bf.yaml
/usr/share/crowdsec/hub/scenarios/LePresidente/adguardhome-bf.md
/usr/share/crowdsec/hub/scenarios/LePresidente/adguardhome-bf.yaml
/usr/share/crowdsec/hub/scenarios/LePresidente/authelia-bf.md
/usr/share/crowdsec/hub/scenarios/LePresidente/authelia-bf.yaml
/usr/share/crowdsec/hub/scenarios/LePresidente/emby-bf.md
/usr/share/crowdsec/hub/scenarios/LePresidente/emby-bf.yaml
/usr/share/crowdsec/hub/scenarios/LePresidente/gitea-bf.md
/usr/share/crowdsec/hub/scenarios/LePresidente/gitea-bf.yaml
/usr/share/crowdsec/hub/scenarios/LePresidente/jellyfin-bf.md
/usr/share/crowdsec/hub/scenarios/LePresidente/jellyfin-bf.yaml
/usr/share/crowdsec/hub/scenarios/LePresidente/jellyseerr-bf.md
/usr/share/crowdsec/hub/scenarios/LePresidente/jellyseerr-bf.yaml
/usr/share/crowdsec/hub/scenarios/LePresidente/ombi-bf.md
/usr/share/crowdsec/hub/scenarios/LePresidente/ombi-bf.yaml
/usr/share/crowdsec/hub/scenarios/a1ad/meshcentral-bf.md
/usr/share/crowdsec/hub/scenarios/a1ad/meshcentral-bf.yaml
/usr/share/crowdsec/hub/scenarios/baudneo/gotify-bf.md
/usr/share/crowdsec/hub/scenarios/baudneo/gotify-bf.yaml
/usr/share/crowdsec/hub/scenarios/baudneo/zoneminder-bf.md
/usr/share/crowdsec/hub/scenarios/baudneo/zoneminder-bf.yaml
/usr/share/crowdsec/hub/scenarios/baudneo/zoneminder_cv2-2022-39290.md
/usr/share/crowdsec/hub/scenarios/baudneo/zoneminder_cve-2022-39285.md
/usr/share/crowdsec/hub/scenarios/baudneo/zoneminder_cve-2022-39285.yaml
/usr/share/crowdsec/hub/scenarios/baudneo/zoneminder_cve-2022-39290.yaml
/usr/share/crowdsec/hub/scenarios/baudneo/zoneminder_cve-2022-39291.md
/usr/share/crowdsec/hub/scenarios/baudneo/zoneminder_cve-2022-39291.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2021-4034.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2021-4034.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2022-26134.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2022-26134.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2022-35914.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2022-35914.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2022-37042.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2022-37042.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2022-40684.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2022-40684.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2022-41082.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2022-41697.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2022-41697.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2022-42889.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2022-42889.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2022-44877.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2022-44877.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2022-46169.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/CVE-2022-46169.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/apache_log4j2_cve-2021-44228.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/apache_log4j2_cve-2021-44228.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/asterisk_bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/asterisk_user_enum.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/ban-defcon-drop_range.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/ban-defcon-drop_range.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/cpanel-bf-attempt.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/cpanel-bf-attempt.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/cpanel-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/cpanel-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/dovecot-spam.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/dovecot-spam.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/endlessh-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/exchange-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/exchange-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/exim-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/exim-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/exim-spam.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/exim-spam.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/f5-big-ip-cve-2020-5902.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/fortinet-cve-2018-13379.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/grafana-cve-2021-43798.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/grafana-cve-2021-43798.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/home-assistant-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/home-assistant-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-apiscp-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-apiscp-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-backdoors-attempts.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-backdoors-attempts.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-bad-user-agent.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-bad-user-agent.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-bf-wordpress_bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-bf-wordpress_bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-bf-wordpress_bf_xmlrpc.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-bf-wordpress_bf_xmlrpc.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-crawl-non_statics.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-crawl-non_statics.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-cve-2021-41773.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-cve-2021-42013.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-generic-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-generic-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-magento-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-magento-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-magento-ccs-by-as.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-magento-ccs-by-as.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-magento-ccs-by-country.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-magento-ccs-by-country.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-magento-ccs.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-magento-ccs.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-open-proxy.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-open-proxy.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-path-traversal-probing.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-path-traversal-probing.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-probing.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-probing.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-sensitive-files.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-sensitive-files.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-sqli-probing.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-sqli-probing.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-wordpress_user-enum.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-wordpress_user-enum.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-wordpress_wpconfig.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-wordpress_wpconfig.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-xss-probing.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/http-xss-probing.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/iptables-scan-multi_ports.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/iptables-scan-multi_ports.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/jira_cve-2021-26086.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/kasm-bruteforce.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/kasm-bruteforce.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/litespeed-admin-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/litespeed-admin-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/mariadb-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/mariadb-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/modsecurity.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/modsecurity.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/mssql-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/mysql-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/mysql-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/naxsi-exploit-vpatch.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/naxsi-exploit-vpatch.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/nextcloud-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/nextcloud-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/nginx-req-limit-exceeded.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/nginx-req-limit-exceeded.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/odoo-bf_user-enum.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/odoo-bf_user-enum.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/opnsense-gui-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/opnsense-gui-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/pgsql-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/pgsql-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/postfix-spam.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/postfix-spam.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/proftpd-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/proftpd-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/proftpd-bf_user-enum.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/proftpd-user-enum.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/pulse-secure-sslvpn-cve-2019-11510.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/smb-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/smb-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/spring4shell_cve-2022-22965.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/spring4shell_cve-2022-22965.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/ssh-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/ssh-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/ssh-slow-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/ssh-slow-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/suricata-alerts.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/suricata-alerts.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/synology-dsm-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/synology-dsm-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/teamspeak3-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/teamspeak3-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/telnet-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/telnet-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/thehive-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/thehive-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/thinkphp-cve-2018-20062.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/vmware-cve-2022-22954.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/vmware-cve-2022-22954.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/vmware-vcenter-vmsa-2021-0027.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/vmware-vcenter-vmsa-2021-0027.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/vsftpd-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/vsftpd-bf.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/windows-CVE-2022-30190-msdt.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/windows-CVE-2022-30190-msdt.yaml
/usr/share/crowdsec/hub/scenarios/crowdsecurity/windows-bf.md
/usr/share/crowdsec/hub/scenarios/crowdsecurity/windows-bf.yaml
/usr/share/crowdsec/hub/scenarios/firewallservices/lemonldap-ng-bf.md
/usr/share/crowdsec/hub/scenarios/firewallservices/lemonldap-ng-bf.yaml
/usr/share/crowdsec/hub/scenarios/firewallservices/pf-scan-multi_ports.md
/usr/share/crowdsec/hub/scenarios/firewallservices/pf-scan-multi_ports.yaml
/usr/share/crowdsec/hub/scenarios/firewallservices/zimbra-bf.md
/usr/share/crowdsec/hub/scenarios/firewallservices/zimbra-bf.yaml
/usr/share/crowdsec/hub/scenarios/fulljackz/proxmox-bf.md
/usr/share/crowdsec/hub/scenarios/fulljackz/proxmox-bf.yaml
/usr/share/crowdsec/hub/scenarios/fulljackz/pureftpd-bf.yaml
/usr/share/crowdsec/hub/scenarios/hitech95/mail-generic-bf.md
/usr/share/crowdsec/hub/scenarios/hitech95/mail-generic-bf.yaml
/usr/share/crowdsec/hub/scenarios/jusabatier/apereo-cas-bf.md
/usr/share/crowdsec/hub/scenarios/jusabatier/apereo-cas-bf.yaml
/usr/share/crowdsec/hub/scenarios/jusabatier/apereo-cas-slow-bf.md
/usr/share/crowdsec/hub/scenarios/jusabatier/apereo-cas-slow-bf.yaml
/usr/share/crowdsec/hub/scenarios/jusabatier/cas-slow-bf.yaml
/usr/share/crowdsec/hub/scenarios/lourys/pterodactyl-wings-bf.md
/usr/share/crowdsec/hub/scenarios/lourys/pterodactyl-wings-bf.yaml
/usr/share/crowdsec/hub/scenarios/ltsich/http-w00tw00t.md
/usr/share/crowdsec/hub/scenarios/ltsich/http-w00tw00t.yaml
/usr/share/crowdsec/hub/scenarios/mstilkerich/bind9-refused.md
/usr/share/crowdsec/hub/scenarios/mstilkerich/bind9-refused.yaml
/usr/share/crowdsec/hub/scenarios/schiz0phr3ne/prowlarr-bf.md
/usr/share/crowdsec/hub/scenarios/schiz0phr3ne/prowlarr-bf.yaml
/usr/share/crowdsec/hub/scenarios/schiz0phr3ne/radarr-bf.md
/usr/share/crowdsec/hub/scenarios/schiz0phr3ne/radarr-bf.yaml
/usr/share/crowdsec/hub/scenarios/schiz0phr3ne/sonarr-bf.md
/usr/share/crowdsec/hub/scenarios/schiz0phr3ne/sonarr-bf.yaml
/usr/share/crowdsec/hub/scenarios/thespad/sshesame-honeypot.md
/usr/share/crowdsec/hub/scenarios/thespad/sshesame-honeypot.yaml
/usr/share/crowdsec/hub/scenarios/timokoessler/gitlab-bf.md
/usr/share/crowdsec/hub/scenarios/timokoessler/gitlab-bf.yaml
/usr/share/crowdsec/hub/scenarios/timokoessler/mongodb-bf.md
/usr/share/crowdsec/hub/scenarios/timokoessler/mongodb-bf.yaml
/usr/share/crowdsec/hub/scenarios/timokoessler/uptime-kuma-bf.md
/usr/share/crowdsec/hub/scenarios/timokoessler/uptime-kuma-bf.yaml
/usr/share/doc/crowdsec/README.Debian.gz
/usr/share/doc/crowdsec/changelog.Debian.gz
/usr/share/doc/crowdsec/copyright
/usr/share/lintian/overrides/crowdsec