Fail2ban vsftpd
Version vom 13. Dezember 2022, 16:33 Uhr von Thomas.will (Diskussion | Beiträge) (→sshd in fail2ban aktivieren)
Hydra installieren
- apt install hydra
brute Force auf den Rechner
- hydra -l xinux -P bad-passwords 10.88.201.21 ftp
sshd in fail2ban aktivieren
- echo -e "[vstpd]\nenabled = true\n" >> /etc/fail2ban/jail.local
fail2ban neustarten
- systemctl restart fail2ban
Status checken
- fail2ban-client status vsftpd
Status for the jail: vsftpd |- Filter | |- Currently failed: 0 | |- Total failed: 15 | `- File list: /var/log/vsftpd.log `- Actions |- Currently banned: 1 |- Total banned: 1 `- Banned IP list: 172.31.31.1
Alles unbannen
- fail2ban-client unban --all