How to block IP addresses through my Dedicated Server?

In order to block IP addresses from accessing your Dedicated Server, you would need to log as a root administrator into your SSH.

If you are unsure of your login details, take some time to check this article.

Once logged, execute this command:

iptables -I INPUT -s IPaddress -j DROP

Simply replace IPaddress with the IP you want to block.

  • 0 Users Found This Useful
Was this answer helpful?

Related Articles

CentOS Web Panel Review – Introduction

CentOS Web Panel is a hosting control panel which centres around easy and quick management of the...

How to install FFmpeg on your VPS / Dedicated Server

In this tutorial we will show you how to install FFmpeg on your VPS/dedicated server running on...

How to terminate accounts on my Dedicated Server?

In this article we will show you an easy and efficient way to terminate accounts from your...

How to suspend / unsuspend accounts on my Dedicated Server?

As customers come and go, you might have various reasons to suspend or unsuspend accounts. So,...

Is Microsoft Exchange supported on my Dedicated Server?

All of our servers, including the Dedicated ones, are Linux-based. Microsoft Exchange is a...

Powered by WHMCompleteSolution