Tuesday 14 January 2014

Fail 2 ban Raspberry Pi

Raspberry Pi SSH security - Fail2ban

There are a lot of shady 
people on the internet, scanning IP ranges for vulnerable machines/raspberry pi's.
With a simple program called Fail2ban you can kick out the bruteforcers.
After 6 non non succeeded ssh login's the IP of the client will be blocked by default for 10 minutes.
Your raspberry pi is a lot safer now!
How to:

sudo apt-get update
[ENTER]
sudo apt-get install fail2ban
[enter]

Now fail2ban is installed! Easy isn't it ?
You can change settings @ /etc/fail2ban/jail.conf
1st picture are the common settings, 2nd picture is specific for SSH.






No comments:

Post a Comment

Amazon

Donate

Donate Towards More Raspberry PI's for Projects