All Projects → fail2ban → Fail2ban

fail2ban / Fail2ban

Licence: gpl-2.0
Daemon to ban hosts that cause multiple authentication errors

Programming Languages

python
139335 projects - #7 most used programming language
shell
77523 projects
perl
6916 projects

Projects that are alternatives of or similar to Fail2ban

Wazuh
Wazuh - The Open Source Security Platform
Stars: ✭ 3,154 (-52.76%)
Mutual labels:  ids, monitoring, intrusion-detection, loganalyzer
Libellux-Up-and-Running
Libellux: Up & Running provides documentation on how-to install open-source software from source. The focus is Zero Trust Network to enhance the security for existing applications or install tools to detect and prevent threats.
Stars: ✭ 19 (-99.72%)
Mutual labels:  intrusion-detection, hids, intrusion-prevention
Wazuh Kibana App
Wazuh - Kibana plugin
Stars: ✭ 212 (-96.82%)
Mutual labels:  ids, monitoring, intrusion-detection
wazuh-packages
Wazuh - Tools for packages creation
Stars: ✭ 54 (-99.19%)
Mutual labels:  ids, intrusion-detection, loganalyzer
Wazuh Chef
Wazuh - Chef cookbooks
Stars: ✭ 9 (-99.87%)
Mutual labels:  ids, monitoring, intrusion-detection
Ossec Hids
OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.
Stars: ✭ 3,580 (-46.38%)
Mutual labels:  intrusion-detection, hids, loganalyzer
wazuh-ansible
Wazuh - Ansible playbook
Stars: ✭ 166 (-97.51%)
Mutual labels:  ids, intrusion-detection, loganalyzer
Wazuh Docker
Wazuh - Docker containers
Stars: ✭ 213 (-96.81%)
Mutual labels:  ids, monitoring, intrusion-detection
Wazuh Ruleset
Wazuh - Ruleset
Stars: ✭ 305 (-95.43%)
Mutual labels:  ids, monitoring, intrusion-detection
wazuh-puppet
Wazuh - Puppet module
Stars: ✭ 25 (-99.63%)
Mutual labels:  intrusion-detection, loganalyzer
NIDS-Intrusion-Detection
Simple Implementation of Network Intrusion Detection System. KddCup'99 Data set is used for this project. kdd_cup_10_percent is used for training test. correct set is used for test. PCA is used for dimension reduction. SVM and KNN supervised algorithms are the classification algorithms of project. Accuracy : %83.5 For SVM , %80 For KNN
Stars: ✭ 45 (-99.33%)
Mutual labels:  ids, intrusion-detection
pyHIDS
A HIDS (host-based intrusion detection system) for verifying the integrity of a system.
Stars: ✭ 31 (-99.54%)
Mutual labels:  intrusion-detection, hids
TheBriarPatch
An extremely crude, lightweight Web Frontend for Suricata/Bro to be used with BriarIDS
Stars: ✭ 21 (-99.69%)
Mutual labels:  ids, intrusion-detection
Scanr
Detect x86 shellcode in files and traffic.
Stars: ✭ 16 (-99.76%)
Mutual labels:  ids, ips
Security Onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
Stars: ✭ 2,956 (-55.73%)
Mutual labels:  ids, intrusion-detection
bsmtrace
BSM based intrusion detection system
Stars: ✭ 31 (-99.54%)
Mutual labels:  ids, intrusion-detection
Selks
A Suricata based IDS/IPS distro
Stars: ✭ 707 (-89.41%)
Mutual labels:  ids, monitoring
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (-96.18%)
Mutual labels:  monitoring, security-tools
Pandorafms
Pandora FMS is a flexible and highly scalable monitoring system ready for big environments. It uses agents (Linux, Windows, AIX, HP-UX, Solaris and BSD systems) and can do both local and remote network monitoring (SNMP v3, TCP checks, WMI, etc).
Stars: ✭ 311 (-95.34%)
Mutual labels:  bsd, monitoring
Osquery
SQL powered operating system instrumentation, monitoring, and analytics.
Stars: ✭ 18,475 (+176.7%)
Mutual labels:  monitoring, intrusion-detection
                     __      _ _ ___ _               
                    / _|__ _(_) |_  ) |__  __ _ _ _  
                   |  _/ _` | | |/ /| '_ \/ _` | ' \ 
                   |_| \__,_|_|_/___|_.__/\__,_|_||_|
                   v1.0.1.dev1            20??/??/??

Fail2Ban: ban hosts that cause multiple authentication errors

Fail2Ban scans log files like /var/log/auth.log and bans IP addresses conducting too many failed login attempts. It does this by updating system firewall rules to reject new connections from those IP addresses, for a configurable amount of time. Fail2Ban comes out-of-the-box ready to read many standard log files, such as those for sshd and Apache, and is easily configured to read any log file of your choosing, for any error you wish.

Though Fail2Ban is able to reduce the rate of incorrect authentication attempts, it cannot eliminate the risk presented by weak authentication. Set up services to use only two factor, or public/private authentication mechanisms if you really want to protect services.

Since v0.10 fail2ban supports the matching of IPv6 addresses.

This README is a quick introduction to Fail2Ban. More documentation, FAQ, and HOWTOs to be found on fail2ban(1) manpage, Wiki, Developers documentation and the website: https://www.fail2ban.org

Installation:

It is possible that Fail2Ban is already packaged for your distribution. In this case, you should use that instead.

Required:

Optional:

To install:

tar xvfj fail2ban-1.0.1.tar.bz2
cd fail2ban-1.0.1
sudo python setup.py install

Alternatively, you can clone the source from GitHub to a directory of Your choice, and do the install from there. Pick the correct branch, for example, master or 0.11

git clone https://github.com/fail2ban/fail2ban.git
cd fail2ban
sudo python setup.py install 

This will install Fail2Ban into the python library directory. The executable scripts are placed into /usr/bin, and configuration in /etc/fail2ban.

Fail2Ban should be correctly installed now. Just type:

fail2ban-client -h

to see if everything is alright. You should always use fail2ban-client and never call fail2ban-server directly. You can verify that you have the correct version installed with

fail2ban-client version

Please note that the system init/service script is not automatically installed. To enable fail2ban as an automatic service, simply copy the script for your distro from the files directory to /etc/init.d. Example (on a Debian-based system):

cp files/debian-initd /etc/init.d/fail2ban
update-rc.d fail2ban defaults
service fail2ban start

Configuration:

You can configure Fail2Ban using the files in /etc/fail2ban. It is possible to configure the server using commands sent to it by fail2ban-client. The available commands are described in the fail2ban-client(1) manpage. Also see fail2ban(1) and jail.conf(5) manpages for further references.

Code status:

  • travis-ci.org: tests status / tests status (0.11 branch) / tests status (0.10 branch)

  • coveralls.io: Coverage Status / Coverage Status (0.11 branch) / Coverage Status / (0.10 branch)

  • codecov.io: codecov.io / codecov.io (0.11 branch) / codecov.io (0.10 branch)

Contact:

Bugs, feature requests, discussions?

See CONTRIBUTING.md

You just appreciate this program:

Send kudos to the original author (Cyril Jaquier) or better to the mailing list since Fail2Ban is "community-driven" for years now.

Thanks:

See THANKS file.

License:

Fail2Ban is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; either version 2 of the License, or (at your option) any later version.

Fail2Ban is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

You should have received a copy of the GNU General Public License along with Fail2Ban; if not, write to the Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110, USA

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].