plugin-icon

WP Fail2Ban Redux

Trägt verschiedene WordPress-Ereignisse in das Server-System-Log ein, um diese mit Fail2Ban auswerten zu können.
Bewertungen
5
Zuletzt aktualisiert
October 17, 2023
Version
0.9.1
Aktive Installationen
7K
WP Fail2Ban Redux

WP Fail2Ban Redux records various WordPress events to your server’s system log for integration with Fail2Ban.

This plugin is (mostly) a drop-in replacement for WP fail2ban by Charles Lecklider.

While WP fail2ban is a great plugin, there are a number of improvements that could be made. In order to facilitate these improvements, a major refactoring of the codebase was necessary.

The core functionality between WP Fail2Ban Redux and WP fail2ban remains the same. WP Fail2Ban Redux is considered to be mostly a drop-in replacement, because all constants have been replaced with filters, and will, possibly, require some upgrade work. Don’t work it’s as simple as implementing the constants.

The following events are recorded by default:

  • Failed XML-RPC authentication attempts.
  • Successful authentication attempts.
  • Failed authentication attempts — differentiated by a user’s existence.
  • Pingback errors.

The following events can be enabled via filter:

  • Pingback requests.
  • Blocked user enumeration attempts.
  • Authentication attempts for blocked usernames.
  • Spammed comments.

Extra documentation is available on the WP Fail2Ban Redux GitHub Wiki.

Kostenlosmit dem Creator-Tarif
Mit deiner Installation stimmst du den Geschäftsbedingungen von WordPress.com sowie den Bedingungen für Drittanbieter-Plugins zu.
Aktive Installationen
7K
Getestet bis
6.4.5
Dieses Plugin steht zum Download zur Verfügung, um in deiner selbst gehosteten WordPress-Installation verwendet zu werden.