Skip to content

Dukecitysolutions/sentora-fail2ban

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

46 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Sentora Fail2ban install

  • Version: 0.1.2

Description

Sentora Fail2ban installer includes -

  • Install of Fail2ban.
  • Configures Iptables/UFW for (CentOS & Ubuntu).
  • Configures Ports (21, 80, 53, 443, 25, 465, 110, 995, 143, 993)
  • Configures jails for (Apache, Dovecot, Postfix, Proftpd, Roundcube-auth & SSHD).

Downloading Sentora Fail2ban install

bash <(curl -L -Ss http://zppy-repo.dukecitysolutions.com/repo/fail2ban/sentora-fail2ban.sh)

Getting support

We are currently building a support page to help with any issues. Please check back soon for updates.

About

Sentora Fail2ban install

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages