Software Alternatives & Reviews

Denyhosts VS Fail2ban

Compare Denyhosts VS Fail2ban and see what are their differences

Denyhosts logo Denyhosts

The idea of denying access to SSH servers is nothing new and I was inspired by many other scripts...

Fail2ban logo Fail2ban

Intrusion prevention framework
  • Denyhosts Landing page
    Landing page //
    2023-07-27
  • Fail2ban Landing page
    Landing page //
    2023-10-02

Denyhosts

Categories
  • Monitoring Tools
  • Cyber Security
  • Web Application Security
  • Security
Website sourceforge.net
Details $

Fail2ban

Categories
  • Monitoring Tools
  • Cyber Security
  • Web Application Security
  • Security
Website fail2ban.org
Details $-

Denyhosts videos

Linux Sys Admin II Week 4: Hardening SSH with Denyhosts (Part 1)

More videos:

  • Review - SSH Series - Part 03 - Denyhosts

Fail2ban videos

Ubuntu Server 18.04 Administration Guide Part 10 - Securing Applications with Fail2ban

More videos:

  • Review - Securing your Cloud Server with Fail2ban
  • Review - fail2ban on FreePBX

Category Popularity

0-100% (relative to Denyhosts and Fail2ban)
Cyber Security
34 34%
66% 66
Monitoring Tools
34 34%
66% 66
Web Application Security
36 36%
64% 64
Security
38 38%
62% 62

User comments

Share your experience with using Denyhosts and Fail2ban. For example, how are they different and which one is better?
Log in or Post with

What are some alternatives?

When comparing Denyhosts and Fail2ban, you can also consider the following products

SSHGuard - SSHGuard monitors services through their logging activity.

RdpGuard - RdpGuard allows you to protect your Remote Desktop (RDP), POP3, FTP, SMTP, IMAP, MSSQL, MySQL, VoIP/SIP from brute-force attacks by blocking attacker's IP address. Fail2Ban for Windows.

IPBan - Block hacking attempts on RDP, SSH, SMTP and much more

Anti DDoS Guardian - Stops RDP Brute force attack as well as DDoS agaist IIS, FTP, SMTP, and several more.

Syspeace - Syspeace is a Intrusion Detection and Prevention System prevents brute force attacks on Microsoft Windows Servers. Syspeace is made for you, with the safety of every type of business in mind.

tallow - Tallow blocks hosts that attempt to bruteforce SSH using the journald API.