Fail2ban!

Issues https://github.com/fail2ban/fail2ban/issues
(Bugtracker Screenshots http://fail2ban.org/wiki/index.php/Screenshots
Screenshots (Screenshots Downloads http://fail2ban.org/wiki/index.php/Downloads
Downloads (_**Fail2ban**_ for your distribution Presentations http://fail2ban.org/wiki/index.php/Presentations
Presentations (Past presentations (slides, videos Links http://fail2ban.org/wiki/index.php/Links
Links (Links related to _**Fail2ban**_ Mailing list https://lists.sourceforge.net/lists/listinfo/fail2ban-users
(Support and discussions Google+ https://plus.google.com/100687954024121389562
and Google+ Fail2Ban Users Community https://plus.google.com/u/0/communities/116239755221726938303?cfem
1 HOWTO Seek Help http://fail2ba

Fail2ban alternatives

  • SSHGuard

  • SSHGuard monitors services through their logging activity. It reacts to messages about dangerous activity by blocking the source address with the local firewall. SSHGuard employs a clever parser that can transparently recognize several logging formats at once (syslog, syslog-ng, metalog, multilog, raw messages), and detects attacks for many services out of the box, including SSH, several ftpds, and dovecot. It can operate all the major firewalling systems, and features support for IPv6, whitelisting, suspension, and log message authentication. ยป

    tags: bruteforce firewall freebsd intrusion-detection ssh
  • Denyhosts

  • The idea of denying access to SSH servers is nothing new and I was inspired by many other scripts that I discovered. However, none of them did things the way I envisioned them to. Also, they were all shell scripts which do not offer the elegance of Python.

    tags: daemon bruteforce web-log-analyzer ssh-bruteforce
  • IPBan

  • A FREE and open source application that allows banning ip addresses from failed terminal services or SQL server logins out of the box. Other types of banning are easily added via an application configuration file.

    tags: remote-desktop-access terminal-services
  • tallow

  • Tallow is a fail2ban/lard replacement that uses systemd's native journal API to scan for attempted ssh logins, and issues temporary IP bans for clients that violate certain login patterns.

    tags: security-utilities ssh tor-support
  • RdpGuard

  • RdpGuard allows you to protect your Remote Desktop (RDP) from brute-force attacks by blocking attacker's IP address. Fail2Ban for Windows.

    tags: remote-desktop-access rdp
  • HeatShield

  • HeatShield is a network firewall management service for Linux servers. A firewall configured by HeatShield prevents unauthorized access to services running on your servers, such as SSH and MySQL. Using HeatShield, you can easily restrict access to these services so that only IP addresses you trust are allowed to communicate with your servers.

    tags: firewall server-management firewall-management bruteforce iptables
  • e.guardo Smart Defender

  • e.guardo protects your RDP, MSSQL, FTP, SMTP, EXCHANGE, OWA, LYNC, MICROSOFT DYNAMICS CRM, SHAREPOINT and many more services from Brute Force and Dictionary Attacks

    tags: online-service heuristic-detection hacker-protection ddos-protection brute-force-protection
  • LF Intrusion Detection

  • Lit Fuse Intrusion Detection (LID) protects your Windows system from brute force attacks and other intrusion attempts by placing a brick wall between your server and would-be hackers. Lightweight and lightning-fast, our software keeps an eye on your network traffic 24/7, watching for suspicious activity.

    tags: security-and-privacy rdp-client autoblock fail2ban rdp-server
  • SpyLog

  • lua-spylog - Execute actions based on log records

    tags: autoblock brute-force-protection bruteforce protection rdp-protection
  • IPQ BDB

  • IPQ BDB filtering is done by a user space netfilter daemon that issues verdicts after looking up the IP address in a Berkeley DB. The fuzzy blocking model, freely inspired by STOCKADE, is designed to block non-distributed dictionary attacks and mitigate spam.

    tags: firewall gnu iptables