Debian 9859 Published by

Howtoforge published a guide about preventing brute force attacks with Fail2ban on Debian GNU/Linux 4.0



In this article I will show how to install and configure fail2ban on a Debian Etch system. Fail2ban is a tool that observes login attempts to various services, e.g. SSH, FTP, SMTP, Apache, etc., and if it finds failed login attempts again and again from the same IP address or host, fail2ban stops further login attempts from that IP address/host by blocking it with an iptables firewall rule.
Preventing Brute Force Attacks With Fail2ban On Debian Etch