Privilege Escalation via fail2ban

fail2ban is a great IDPS tool, not only it can detect attacks but also block the malicious IP addresses by using Linux iptables. WorkingAlthough fail2ban can be used for services like HTTP, SMTP, IMAP etc. but most of sys-admins use it to protect the SSH service. fail2ban daemon reads the log files and if thereContinue reading “Privilege Escalation via fail2ban”