Score:1

fail2ban ingest IPs from AbuseIPDB

jp flag

In the same way, we report IPs for AbuseIPDB IPs, is there a way to use their DB of IPs to Ban IPS using fail2ban?

I went through this tutorial

https://www.abuseipdb.com/fail2ban.html

And it works to report IPs. But I would like to improve this process by adding the AbuseIPDB IPs to my host so I can share IPs in both ways. Is that feasible?

Thanks

I sit in a Tesla and translated this thread with Ai:

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.