question-mark
Stuck on an issue?

Lightrun Answers was designed to reduce the constant googling that comes with debugging 3rd party libraries. It collects links to all the places you might be looking at while hunting down a tough bug.

And, if you’re still stuck at the end, we’re happy to hop on a call to see how we can help out.

AbuseIPDB Integration

See original GitHub issue

Perhaps I’m doing something wrong, not entirely sure…

Followed the example config found under Recipes/Windows/Integrations, but its not sending any reports? I was able to fetch the blacklist just fine with the task scheduler

Powershell 7 is installed and is found under C:\Program Files\PowerShell\7\pwsh.exe, and I inserted my API key to the example config

I placed the piece of the example config between <appSettings> and </appSettings> into my config right underneath <appSettings>

Should I be giving it it’s own <appSettings> block entirely? Or has something changed with their API? My other “ProcessToRunOnBan” completes fine, but not the provided config, unsure how to proceed, please advise

Issue Analytics

  • State:closed
  • Created 2 years ago
  • Comments:18 (12 by maintainers)

github_iconTop GitHub Comments

1reaction
jjxtracommented, Mar 13, 2022

Power shell should have a way to get the time stamp

1reaction
kimboslice99commented, Mar 13, 2022

Working perfectly! Thank you! Words cannot express how much I appreciate this!

Read more comments on GitHub >

github_iconTop Results From Across the Web

Integrating AbuseIPDB with CSF
Integrating AbuseIPDB with CSF - Automatically Block Bad IPs. AbuseIPDB provides a free API for reporting and checking IP addresses.
Read more >
API Documentation
AbuseIPDB provides a free API for reporting and checking IP addresses. Every day webmasters, system administrators, ...
Read more >
Integrating AbuseIPDB with Splunk©
Integrating AbuseIPDB with Splunk© - Automatically Detect and Report Bad IPs. AbuseIPDB provides a free API for reporting and checking IP addresses. Every...
Read more >
Integrating AbuseIPDB with Fail2Ban
Integrating AbuseIPDB with Fail2Ban - Automatically Report Bad IPs. AbuseIPDB provides a free API for reporting and checking IP addresses.
Read more >
Integrating AbuseIPDB with Suricata
Integrating AbuseIPDB with Suricata - Automatically Block Bad IPs. AbuseIPDB provides a free API for reporting and checking IP addresses.
Read more >

github_iconTop Related Medium Post

No results found

github_iconTop Related StackOverflow Question

No results found

github_iconTroubleshoot Live Code

Lightrun enables developers to add logs, metrics and snapshots to live code - no restarts or redeploys required.
Start Free

github_iconTop Related Reddit Thread

No results found

github_iconTop Related Hackernoon Post

No results found

github_iconTop Related Tweet

No results found

github_iconTop Related Dev.to Post

No results found

github_iconTop Related Hashnode Post

No results found