Setup Fail2ban on Debian 9

Update the system #apt update && apt upgrade -y Modify SSH port (Optional), Change port number 22, for example to 3000 #sed -i “s/#Port 22/Port 3000/g” /etc/ssh/sshd_config #systemctl restart sshd.service Debian 8: open the /etc/ssh/sshd_config, change port 22 to 3000 #vim /etc/ssh/sshd_config Update IPTables rules, change SSH port on /etc/iptables.up.rules config #/usr/sbin/iptables -A INPUT -m state … Continue reading Setup Fail2ban on Debian 9