/etc/ssh/sshd_config: Port 2222 PermitRootLogin no Restart: sudo systemctl restart sshd. 4. Fail2Ban untuk Bruteforce Protection Blokir IP yang mencoba login berkali-kali: sudo apt install fail2ban Konfigurasi di /etc/fail2ban/jail.local. 5. Update Rutin Patch keamanan penting! Update tiap minggu: ... sudo tcpdump -i 'port 'port 80' -w capture.pcap Buka file .pcap di Wireshark untuk analisis visual. 3. Wireshark (GUI) / tshark (CLI) Analisis paket level deep—filter HTTP requests: tshark -Y "http.request" -i eth0 4. fail2ban - Bruteforce Blocker Auto-ban IP yang
bruteforce protection
- Home
- bruteforce protection