Fail2Ban setup that monitors UFW logs to detect and dynamically block systems that are port-probing your server. Monitors SSH as normal.
Go to file
Asif Bacchus 38ef9c4086 Custom defaults for jails 2018-09-29 17:06:57 -06:00
etc/fail2ban Custom defaults for jails 2018-09-29 17:06:57 -06:00
README.md Initial commit 2018-09-29 15:45:28 -06:00

README.md

fail2ban-basic