Linux ip-172-26-7-228 5.4.0-1103-aws #111~18.04.1-Ubuntu SMP Tue May 23 20:04:10 UTC 2023 x86_64
Apache
: 172.26.7.228 | : 18.219.12.88
Cant Read [ /etc/named.conf ]
5.6.40-24+ubuntu18.04.1+deb.sury.org+1
www-data
Terminal
AUTO ROOT
Adminer
Backdoor Destroyer
Linux Exploit
Lock Shell
Lock File
Create User
CREATE RDP
PHP Mailer
BACKCONNECT
HASH IDENTIFIER
README
+ Create Folder
+ Create File
/
etc /
fail2ban /
action.d /
[ HOME SHELL ]
Name
Size
Permission
Action
abuseipdb.conf
3.79
KB
-rw-r--r--
apf.conf
587
B
-rw-r--r--
badips.conf
629
B
-rw-r--r--
badips.py
10.66
KB
-rw-r--r--
blocklist_de.conf
2.57
KB
-rw-r--r--
bsd-ipfw.conf
3.02
KB
-rw-r--r--
cloudflare.conf
2.66
KB
-rw-r--r--
complain.conf
4.56
KB
-rw-r--r--
dshield.conf
7.4
KB
-rw-r--r--
dummy.conf
1.59
KB
-rw-r--r--
firewallcmd-allports.conf
1.47
KB
-rw-r--r--
firewallcmd-common.conf
2.59
KB
-rw-r--r--
firewallcmd-ipset.conf
2.18
KB
-rw-r--r--
firewallcmd-multiport.conf
1.24
KB
-rw-r--r--
firewallcmd-new.conf
1.85
KB
-rw-r--r--
firewallcmd-rich-logging.conf
2.26
KB
-rw-r--r--
firewallcmd-rich-rules.conf
1.72
KB
-rw-r--r--
helpers-common.conf
589
B
-rw-r--r--
hostsdeny.conf
1.37
KB
-rw-r--r--
ipfilter.conf
1.45
KB
-rw-r--r--
ipfw.conf
1.38
KB
-rw-r--r--
iptables-allports.conf
1.39
KB
-rw-r--r--
iptables-common.conf
2.67
KB
-rw-r--r--
iptables-ipset-proto4.conf
1.95
KB
-rw-r--r--
iptables-ipset-proto6-allports...
2.15
KB
-rw-r--r--
iptables-ipset-proto6.conf
2.19
KB
-rw-r--r--
iptables-multiport-log.conf
2.03
KB
-rw-r--r--
iptables-multiport.conf
1.39
KB
-rw-r--r--
iptables-new.conf
1.46
KB
-rw-r--r--
iptables-xt_recent-echo.conf
2.52
KB
-rw-r--r--
iptables.conf
1.31
KB
-rw-r--r--
mail-buffered.conf
2.29
KB
-rw-r--r--
mail-whois-common.conf
1.02
KB
-rw-r--r--
mail-whois-lines.conf
2.3
KB
-rw-r--r--
mail-whois.conf
1.71
KB
-rw-r--r--
mail.conf
1.58
KB
-rw-r--r--
mynetwatchman.conf
5.11
KB
-rw-r--r--
netscaler.conf
1.46
KB
-rw-r--r--
nftables-allports.conf
490
B
-rw-r--r--
nftables-common.conf
3.94
KB
-rw-r--r--
nftables-multiport.conf
496
B
-rw-r--r--
nginx-block-map.conf
3.61
KB
-rw-r--r--
npf.conf
1.4
KB
-rw-r--r--
nsupdate.conf
3.07
KB
-rw-r--r--
osx-afctl.conf
469
B
-rw-r--r--
osx-ipfw.conf
2.16
KB
-rw-r--r--
pf.conf
3.58
KB
-rw-r--r--
route.conf
1023
B
-rw-r--r--
sendmail-buffered.conf
2.76
KB
-rw-r--r--
sendmail-common.conf
1.78
KB
-rw-r--r--
sendmail-geoip-lines.conf
1.73
KB
-rw-r--r--
sendmail-whois-ipjailmatches.c...
1.03
KB
-rw-r--r--
sendmail-whois-ipmatches.conf
1.01
KB
-rw-r--r--
sendmail-whois-lines.conf
1.27
KB
-rw-r--r--
sendmail-whois-matches.conf
997
B
-rw-r--r--
sendmail-whois.conf
977
B
-rw-r--r--
sendmail.conf
857
B
-rw-r--r--
shorewall-ipset-proto6.conf
2.91
KB
-rw-r--r--
shorewall.conf
2.02
KB
-rw-r--r--
smtp.py
5.99
KB
-rw-r--r--
symbiosis-blacklist-allports.c...
1.3
KB
-rw-r--r--
ufw.conf
1.02
KB
-rw-r--r--
xarf-login-attack.conf
5.94
KB
-rw-r--r--
Delete
Unzip
Zip
${this.title}
Close
Code Editor : cloudflare.conf
# # Author: Mike Rushton # # IMPORTANT # # Please set jail.local's permission to 640 because it contains your CF API key. # # This action depends on curl. # Referenced from http://www.normyee.net/blog/2012/02/02/adding-cloudflare-support-to-fail2ban by NORM YEE # # To get your CloudFlare API Key: https://www.cloudflare.com/a/account/my-account # # CloudFlare API error codes: https://www.cloudflare.com/docs/host-api.html#s4.2 [Definition] # Option: actionstart # Notes.: command executed once at the start of Fail2Ban. # Values: CMD # actionstart = # Option: actionstop # Notes.: command executed once at the end of Fail2Ban # Values: CMD # actionstop = # Option: actioncheck # Notes.: command executed once before each actionban command # Values: CMD # actioncheck = # Option: actionban # Notes.: command executed when banning an IP. Take care that the # command is executed with Fail2Ban user rights. # Tags: <ip> IP address # <failures> number of failures # <time> unix timestamp of the ban time # Values: CMD # # API v1 #actionban = curl -s -o /dev/null https://www.cloudflare.com/api_json.html -d 'a=ban' -d 'tkn=<cftoken>' -d 'email=<cfuser>' -d 'key=<ip>' # API v4 actionban = curl -s -o /dev/null -X POST -H 'X-Auth-Email: <cfuser>' -H 'X-Auth-Key: <cftoken>' \ -H 'Content-Type: application/json' -d '{ "mode": "block", "configuration": { "target": "ip", "value": "<ip>" } }' \ https://api.cloudflare.com/client/v4/user/firewall/access_rules/rules # Option: actionunban # Notes.: command executed when unbanning an IP. Take care that the # command is executed with Fail2Ban user rights. # Tags: <ip> IP address # <failures> number of failures # <time> unix timestamp of the ban time # Values: CMD # # API v1 #actionunban = curl -s -o /dev/null https://www.cloudflare.com/api_json.html -d 'a=nul' -d 'tkn=<cftoken>' -d 'email=<cfuser>' -d 'key=<ip>' # API v4 actionunban = curl -s -o /dev/null -X DELETE -H 'X-Auth-Email: <cfuser>' -H 'X-Auth-Key: <cftoken>' \ https://api.cloudflare.com/client/v4/user/firewall/access_rules/rules/$(curl -s -X GET -H 'X-Auth-Email: <cfuser>' -H 'X-Auth-Key: <cftoken>' \ 'https://api.cloudflare.com/client/v4/user/firewall/access_rules/rules?mode=block&configuration_target=ip&configuration_value=<ip>&page=1&per_page=1' | cut -d'"' -f6) [Init] # If you like to use this action with mailing whois lines, you could use the composite action # action_cf_mwl predefined in jail.conf, just define in your jail: # # action = %(action_cf_mwl)s # # Your CF account e-mail # cfemail = # # Your CF API Key # cfapikey = cftoken = cfuser =
Close