How To Protect Ubuntu With fail2ban

Поделиться
HTML-код
  • Опубликовано: 4 окт 2024
  • Learn how to setup and configure fail2ban to secure your Ubuntu server by preventing brute-force ssh logins and other types of attacks.
    Find more at tonyteaches.tech
    Check out my vlog channel ‪@TonyFlorida‬
    #fail2ban

Комментарии • 44

  • @JPabloDonayreQuintana
    @JPabloDonayreQuintana 2 года назад +5

    Very good video. At minute 6:00 when you try with bad passwords, it does not take the maxretry=2 because the service needs to be restarted.

  • @Itsallfun3000
    @Itsallfun3000 4 месяца назад

    Tony first time watcher thanks for the info. I've been struggling a lot with this but it turns out on 24.04 there is an issue related to python as of now may 2024. Switched to 2202 and it worked fine and I completed your example.

  • @andersa9655
    @andersa9655 3 года назад +5

    Great tutorial! :) How to monitor and ban failed WordPress logins? A follow up tutorial maybe? :)

    • @TonyTeachesTech
      @TonyTeachesTech  3 года назад +4

      Thanks! Great suggestion

    • @G-3-A-R-Z
      @G-3-A-R-Z 2 года назад

      There are extra filters for Apache, which is part of the WordPress stack. You can research those to get what you're looking for, as Apache seems to have more filters than any of the other server types or frameworks. I used the Nginx filter to help on the front end of my site. Works great. Since I followed Tony's SSH hardening tutorial I don't even need fail2ban for SSH anymore. It is just there in case I let passwords be used again.

  • @naitcalo2141
    @naitcalo2141 3 года назад +4

    Great video, I would like to know how to use fail2ban to monitor docker containers that are exposed to the internet, like Nextcloud,Wordpress, etc

  • @infodiff
    @infodiff 9 дней назад

    Very informative video.

  • @rubensilva6443
    @rubensilva6443 Год назад +1

    Great video. Any chance of an in depth on this? With nginx and cloudflare?

  • @tan.sengupta
    @tan.sengupta Год назад

    Can you please make one tutorial on how to install Mod Security and/or any other security features in Hestia and CloudPanel? My WordPress sites are getting malware-affected & file permissions are being changed every alternative day. Btw your channel is very helpful. I found so much info in your videos. Thanks a lot for everything.

  • @ekhdemo5516
    @ekhdemo5516 3 года назад +2

    Hi Tony.. Thanks for this video. My question is how to ban IP permanently? Is there a way to add IPs to blacklist?

  • @q2l867
    @q2l867 Год назад

    If I have disabled passworfd logins and I am using ssh key do I still need fail2ban and if yes how do I test it ?

  • @censoredphotographyaustin6683
    @censoredphotographyaustin6683 Год назад

    This was very helpful bro! ty

  • @DeveroonieWasTaken
    @DeveroonieWasTaken 2 года назад

    very useful, can you do one about the apache jails too? and maybe the abuseipdb link

  • @KanishkaGoyal-ys2xu
    @KanishkaGoyal-ys2xu Год назад

    Could it lock the whole system irrespective of which ip failed. Like even if one ip fails, it blocks all ips.

  • @arathishreereddy8672
    @arathishreereddy8672 6 месяцев назад

    How to get that other terminal in 4.36

  • @j.shoaei
    @j.shoaei 4 месяца назад

    thank you, very good

  • @pahtashow
    @pahtashow 3 года назад +1

    Hi
    I have 10 websites on Ubuntu LAMP + VestaCP
    If one of my websites was infected than how can I protect other websites from my infected website ?
    How to be sure that virus code will stay only in one directory website and will not infect other websites located in the same home directory.
    Thank you

    • @TonyTeachesTech
      @TonyTeachesTech  3 года назад +2

      There is no way to ensure that the virus will not crawl to another directory on your server. I don't have an exact answer for you. I would suggest to talk to an expert in this case

    • @pahtashow
      @pahtashow 3 года назад

      @@TonyTeachesTech thank you

  • @rationalism_communism
    @rationalism_communism Год назад +1

    to make your ssh server really secure.
    ssh key max bits, long password for it. tor onion service. ban direct root login and have to use username.
    change port use fail2ban and use 2fa your unhackable and update your server automatically.

  • @brandon061033
    @brandon061033 2 года назад

    seems like you did not restart the service after the changed of the conf file.

  • @Adrien_broner
    @Adrien_broner 3 года назад

    Great video.

  • @nsxtogo6044
    @nsxtogo6044 2 года назад

    Really nice, Great.

  • @mukibulhasan
    @mukibulhasan 3 года назад

    nice demo

  • @gargakshit
    @gargakshit 3 года назад

    Anyone knows hiow to create ssh sessions with diferent IP addresses ?

  • @harrisandreson
    @harrisandreson 3 года назад

    Hi to all

  • @Rmly
    @Rmly 3 года назад

    hello

  • @JackMarston-n8z
    @JackMarston-n8z Год назад

    Not a tutorial on fail2ban. Simply a tutorial on how to use apt to install a package. A demonstration of the default settings is not a tutorial. Useless to anyone actually wanting to use the software. Please delete.

  • @rtr3120
    @rtr3120 Год назад

    Hi Tony, can you please provide tutorial how to set fail2ban+cloudflare? So when people hit many urls on our website and got some 404, they will banned automatically (by ip) from cloudflare ip access rules (with API). I got the tutorial on here youtube(dot)com/watch?v=Ha8NIAOsNvo, but i can't understand it well because he's using nginx proxy manager. I think it will be very great tutorial if you explain more details with no panel. Thanks