DEV Community

Discussion on: Block SSH brute-force attacks

Collapse
 
vedraniteh profile image
VedranIteh

Fail2ban jail for creating port 22 (SSH) honeypot

Tired of endless ssh bruteforce attacks ? Even if you are using a certificate or have disabled ssh access completely it will catch a whole lot of compromised IP's and consequently stop some other attack vectors on other ports and services. Port 22 is never missed by a port scan either so you might catch some of these too.

github.com/VedranIteh/fail2ban-ssh...