Fail2ban ssh: Unterschied zwischen den Versionen
Zur Navigation springen
Zur Suche springen
| Zeile 6: | Zeile 6: | ||
*sed -ie "/^\[sshd\]/aenabled = true" jail.local | *sed -ie "/^\[sshd\]/aenabled = true" jail.local | ||
=fail2ban neustarten= | =fail2ban neustarten= | ||
| + | *sytemctl restart fail2ban | ||
Version vom 13. Dezember 2022, 16:05 Uhr
Hydra installieren
- apt install hydra
brute Force auf den Rechner
- hydra -l xinux -P bad-passwords 10.0.10.104 ssh
sshd in fail2ban aktivieren
- sed -ie "/^\[sshd\]/aenabled = true" jail.local
fail2ban neustarten
- sytemctl restart fail2ban