frame

Howdy, Stranger!

It looks like you're new here. If you want to get involved, click one of these buttons!

Sign In Register

Bruteforce attacks (Wordpress)

Hi!

I was wondering if there are any more people facing brute force attacks on their server.
My VPS is running DirectAdmin and is constant under a bruteforce attack.

I can stop many attacks using fail2ban.
Unfortunatly Wordpress (wp-login.php & xmlrpc.php) attacks will still go on.

Has anyone experience securing Wordpress brute force attacks trough the server?
At this moment i have secured my Wordpress installations troughout the Ninjafirewall plugin, which works great. But i want a strong protection on my server.

Kind regards,
Erik
Veela IT Solutions

Comments

  • Hello,

    Easy way to mitigate wp-login attacks is install extension like WP Cerber and activate site-wide CAPTCHA.
  • Thank you for your reply.
    But do you know some addon for the server to protect all of my unmanged Wordpress installations?

    ~Erik
Sign In or Register to comment.

Time4VPS

Learn how to install a web and database server, email, FTP client or other applications. Discover and share information on server security or optimization recommendations.
Feel free to join our constantly expanding community, participate in discussions, strengthen your knowledge on Linux and Windows server management!
© 2013 - 2024 Time4VPS. All rights reserved.

Get In Touch