Fail2ban ssh: Unterschied zwischen den Versionen
Zur Navigation springen
Zur Suche springen
| Zeile 1: | Zeile 1: | ||
=Hydra installieren= | =Hydra installieren= | ||
| − | *sudo apt install hydra | + | *sudo apt install -y hydra |
=Passwordliste laden= | =Passwordliste laden= | ||
Version vom 14. Dezember 2022, 09:06 Uhr
Hydra installieren
- sudo apt install -y hydra
Passwordliste laden
brute Force auf den Rechner
- hydra -l xinux -P bad-passwords 10.88.201.21 ssh
sshd in fail2ban aktivieren
- echo -e "[sshd]\nenabled = true\n" >> /etc/fail2ban/jail.local
fail2ban neustarten
- systemctl restart fail2ban
Status checken
- fail2ban-client status sshd
Status for the jail: sshd |- Filter | |- Currently failed: 1 | |- Total failed: 14 | `- File list: /var/log/auth.log `- Actions |- Currently banned: 1 |- Total banned: 1 `- Banned IP list: 172.31.31.1
Alles unbannen
- fail2ban-client unban --all