Fail2Ban monitors log files like /var/log/pwdfail or /var/log/apache/error_log and bans failure-prone addresses. It updates firewall rules to reject the IP address or executes user defined commands.

Please see code and download from https://github.com/fail2ban/fail2ban . SF Fail2ban portal might not be up-to-date

Project Samples

Project Activity

See All Activity >

Categories

Firewall, Logging

License

GNU General Public License version 2.0 (GPLv2)

Follow Fail2Ban

Fail2Ban Web Site

You Might Also Like
Get Advanced Threat Protection for Your Azure Workloads Icon
Get Advanced Threat Protection for Your Azure Workloads

FortiGate NGFW on Azure Enables You to Protect Your Workloads Beyond Basic Azure Security Services

FortiGate NGFW identifies and stops advanced threats with powerful application control, malware protection, web filtering, antivirus, and IPS technology. As the attack surface expands, FortiGate provides integrated and automated protection against emerging and sophisticated threats while securing hybrid or multi-cloud environments. Deploy today in Azure Marketplace.
Rate This Project
Login To Rate This Project

User Ratings

★★★★★
★★★★
★★★
★★
2
1
0
0
0
ease 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 4 / 5
features 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 5 / 5
design 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 4 / 5
support 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 4 / 5

User Reviews

  • Fail2Ban is just the tool that removes the headache of chasing and banning IP addresses. By setting up of some simple rules one can catch SSH attacks, constant probing of web vulnerability attacks. I wholeheartedly recommend Fail2Ban to any server administrator
Read more reviews >

Additional Project Details

Operating Systems

Linux, BSD

Languages

English

Intended Audience

System Administrators

Programming Language

Python

Related Categories

Python Firewall Software, Python Logging Software

Registered

2004-10-06