X
X
X
X

Knowledge Base

HomepageKnowledge BaseLinuxCpanelBlocking Wordpress Login and...

Blocking Wordpress Login and xmlprc attacks with LFD

bu ayarlamayi csf nin regex.custom.pm dosyasinda yapiyoruz.

CUSTOM2_LOG = "/usr/local/apache/domlogs/*/*"
# XMLRPC
if (($globlogs{CUSTOM2_LOG}{$lgfile}) and ($line =~ /(\S+).*] "\w*(?:GET|POST) \/xmlrpc\.php.*" /)) {
    return ("your ban comment",$1,"XMLRPCorWHATEVER","3","80,443,21,25,22,23","1");
    }
    
 # WP-LOGINS
if (($globlogs{CUSTOM2_LOG}{$lgfile}) and ($line =~ /(\S+).*] "\w*(?:GET|POST) \/wp-login\.php.*" /)) {
    return ("your ban comment",$1,"WPLOGINorWHATEVER","3","80,443,21,25,22,23","1");
    }

Can't find the information you are looking for?

Create a Support Ticket
Did you find it useful?
(12211 times viewed / 0 people found it helpful)

Powered by WISECP
Top