diff --git a/2)SSH_Brute_Force_Attack/worker1.sh b/2)SSH_Brute_Force_Attack/worker1.sh index 8bc5353..d252ff6 100644 --- a/2)SSH_Brute_Force_Attack/worker1.sh +++ b/2)SSH_Brute_Force_Attack/worker1.sh @@ -3,8 +3,8 @@ sudo apt upgrade -y sudo apt-get install fail2ban -y sudo apt install rsyslog -y sudo cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local -sudo cp "/project/ssh brute force attack/fail2bansshconf" /etc/fail2ban/jail.local -sudo cp "/project/ssh brute force attack/sshdconf" /etc/ssh/sshd_config +sudo cp "/project/2)SSH_Brute_Force_Attack/fail2bansshconf" /etc/fail2ban/jail.local +sudo cp "/project/2)SSH_Brute_Force_Attack/sshdconf" /etc/ssh/sshd_config sudo service ssh restart sudo service rsyslog restart sudo service fail2ban restart