My journey in the computer world

Tag fail2ban

CrowdSec and WordPress: A Scenario to block attacks

CrowdSec I decided to replace my good old fail2ban by CrowdSec. A nice crowd-sourced alternative where the ban don’t just come from your machine, but from the rest of the user of the application. It has so many advantages when… Continue Reading →

Fail2ban and CloudFlare

In a previous blog post (Fail2ban + Tarpit), I explained how to setup a Tarpit for Fail2ban to use it against the attacker that got banned multiple times. It works great especially in conjunction with WP Fail2ban, a fail2ban plugin for… Continue Reading →

Fail2ban + Tarpit

This website is hosted on my own dedicated server (a kimsufi) and like every server, it’s getting regularly attacked. To identify those attacks, I needed to add a layer of security to ban recurrent attempt, this layer is Fail2ban. It’s… Continue Reading →

© 2024 Antoine Aflalo — Powered by WordPress

Theme by Anders NorenUp ↑