Advertisement
Guest User

Untitled

a guest
Oct 30th, 2014
150
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.13 KB | None | 0 0
  1. -A INPUT -p tcp --match multiport --dports 8000:9999 -j ACCEPT
  2.  
  3. apt-get purge fail2ban
  4.  
  5. apt-get remove fail2ban
  6.  
  7. iptables -L
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement