PC & IT SUPPORT MADE EASY FORUM
Would you like to react to this message? Create an account in a few clicks or log in to continue.

Fail2Ban For SSH Linux Server Security

Go down

Fail2Ban For SSH Linux Server Security Empty Fail2Ban For SSH Linux Server Security

Post by jamied_uk 20th June 2018, 14:38




Code:
sudo apt-get update -y && sudo apt-get install -y fail2ban iptables-persistent


Code:
awk '{ printf "# "; print; }' /etc/fail2ban/jail.conf | sudo tee /etc/fail2ban/jail.local

Edit with Nano
Code:
sudo nano /etc/fail2ban/jail.conf

Edit with Gedit

Code:
sudo gedit /etc/fail2ban/jail.conf




digitalocean.com/community/tutorials/how-to-protect-ssh-with-fail2ban-on-ubuntu-14-04
jamied_uk
jamied_uk
Admin

Posts : 2951
Join date : 2010-05-09
Age : 41
Location : UK

https://jnet.sytes.net

Back to top Go down

Back to top


 
Permissions in this forum:
You cannot reply to topics in this forum