Linux(debian)fail2ban防御工具

fail2ban防御工具(debian)

1.安装

apt install fail2ban

2.启动

fail2ban-server start
(service fail2ban start)

3.查看日志状态

fail2ban-client status

4.查询限制列表

iptables -L —line-numbers
Chain fail2ban-ssh (1 references)
num  target     prot opt source               destination
1    REJECT     all  --  172.168.1.20             anywhere
2    RETURN     all  --  anywhere             anywhere

5.解除限制

iptables -D fail2ban-ssh 1

你可能感兴趣的:(Linux,linux,iptables,debian,fail2ban)