In my auth log I see alot of bruit force attempts to login via ssh. Is there a way I can have the box automatically kill any tcp/ip connectivity to hosts that try and fail a given number of times? Is there a port or something that I can install to give this kind of protection. I'm still kind of a FreeBSD newbie.

http://www.pjkh.com/wiki/ssh_monitor

Among a lot of others...
_______________________________________________
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"

Reply via email to