Linux/fail2ban

From Wiki

Installation

apt install fail2ban

cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local

systemctl enable fail2ban.service
systemctl restart fail2ban.service
systemctl status fail2ban.service

Config



Status

fail2ban-client status
fail2ban-client status sshd

Unban

fail2ban-client set sshd unbanip x.x.x.x