limit ssh connection attempts

iptables -I INPUT -p tcp –dport 22 -m state –state NEW -m recent –set
iptables -I INPUT -p tcp –dport 22 -m state –state NEW -m recent –update –seconds 60 –hitcount 3 -j DROP

limit incoming connections to destination port 22 not more than 3 in a minute

Leave a Reply

Your email address will not be published. Required fields are marked *