fail2ban

Install command:
brew install fail2ban

Scan log files and ban IPs showing malicious signs

https://www.fail2ban.org/

License: GPL-2.0-or-later

Formula JSON API: /api/formula/fail2ban.json

Formula code: fail2ban.rb on GitHub

Bottle (binary package) installation support provided for:

Apple Silicon sonoma
ventura
monterey
Intel sonoma
ventura
monterey
64-bit linux

Current versions:

stable 1.1.0
head ⚡️ HEAD

Depends on:

python@3.12 3.12.3 Interpreted, interactive, object-oriented programming language

Depends on when building from source:

python-setuptools 69.5.1 Easily download, build, install, upgrade, and uninstall Python packages
sphinx-doc 7.3.7 Tool to create intelligent and beautiful documentation
Before using Fail2Ban for the first time you should edit the jail
configuration and enable the jails that you want to use, for instance
ssh-ipfw. Also, make sure that they point to the correct configuration
path. I.e. on Mountain Lion the sshd logfile should point to
/var/log/system.log.

    * $HOMEBREW_PREFIX/etc/fail2ban/jail.conf

The Fail2Ban wiki has two pages with instructions for macOS Server that
describes how to set up the Jails for the standard macOS Server
services for the respective releases.

    10.4: https://www.fail2ban.org/wiki/index.php/HOWTO_Mac_OS_X_Server_(10.4)
    10.5: https://www.fail2ban.org/wiki/index.php/HOWTO_Mac_OS_X_Server_(10.5)

Please do not forget to update your configuration files.
They are in $HOMEBREW_PREFIX/etc/fail2ban.

Analytics:

Installs (30 days)
fail2ban 211
fail2ban --HEAD 1
Installs on Request (30 days)
fail2ban 210
fail2ban --HEAD 1
Build Errors (30 days)
fail2ban 24
Installs (90 days)
fail2ban 420
fail2ban --HEAD 1
Installs on Request (90 days)
fail2ban 419
fail2ban --HEAD 1
Installs (365 days)
fail2ban 872
fail2ban --HEAD 1
Installs on Request (365 days)
fail2ban 871
fail2ban --HEAD 1
Fork me on GitHub