WP Fail2Ban Redux

plugin banner

Records various WordPress events to your server's system log for integration with Fail2Ban.

Author:Brandon Allen (profile at wordpress.org)
WordPress version required:5.5
WordPress version tested:6.4
Plugin version:0.9.1
Added to WordPress repository:13-07-2016
Last updated:17-10-2023
Rating, %:100
Rated by:13
Plugin URI:https://github.com/thebrandonallen/wp-fail2ba...
Total downloads:72 883
Active installs:7 000+
plugin download
Click to start download

WP Fail2Ban Redux records various WordPress events to your server’s system log for integration with Fail2Ban.

This plugin is (mostly) a drop-in replacement for WP fail2ban by Charles Lecklider.

While WP fail2ban is a great plugin, there are a number of improvements that could be made. In order to facilitate these improvements, a major refactoring of the codebase was necessary.

The core functionality between WP Fail2Ban Redux and WP fail2ban remains the same. WP Fail2Ban Redux is considered to be mostly a drop-in replacement, because all constants have been replaced with filters, and will, possibly, require some upgrade work. Don’t work it’s as simple as implementing the constants.

The following events are recorded by default:

  • Failed XML-RPC authentication attempts.
  • Successful authentication attempts.
  • Failed authentication attempts — differentiated by a user’s existence.
  • Pingback errors.

The following events can be enabled via filter:

  • Pingback requests.
  • Blocked user enumeration attempts.
  • Authentication attempts for blocked usernames.
  • Spammed comments.

Extra documentation is available on the WP Fail2Ban Redux GitHub Wiki.


FAQ
ChangeLog