Fail2ban ssh: Unterschied zwischen den Versionen
Zur Navigation springen
Zur Suche springen
| Zeile 6: | Zeile 6: | ||
*wget https://xinux.de/downloads/bad-passwords | *wget https://xinux.de/downloads/bad-passwords | ||
| − | =Brute Force auf den | + | = Brute Force auf den SFTP Server vom DNS Server aus = |
| − | *hydra -l gast -P bad-passwords | + | *'''hydra -l gast -s 2222 -P bad-passwords sftp.lab1''xx''.sec sftp''' |
=sshd in fail2ban aktivieren= | =sshd in fail2ban aktivieren= | ||
Version vom 7. August 2023, 21:04 Uhr
Hydra installieren (Hacking & Security Seite 136)
- apt update
- apt install hydra
Passwordliste laden
Brute Force auf den SFTP Server vom DNS Server aus
- hydra -l gast -s 2222 -P bad-passwords sftp.lab1xx.sec sftp
sshd in fail2ban aktivieren
- echo -e "[sshd]\nenabled = true\n" >> /etc/fail2ban/jail.local
fail2ban neustarten
- systemctl restart fail2ban
Status checken
- fail2ban-client status sshd
Status for the jail: sshd |- Filter | |- Currently failed: 1 | |- Total failed: 14 | `- File list: /var/log/auth.log `- Actions |- Currently banned: 1 |- Total banned: 1 `- Banned IP list: 172.31.31.1
Alles unbannen
- fail2ban-client unban --all