Release note on 1.12.5 version

Today (2016, 07 Nov) we released the newest version of BitNinja. Let’s see what has changed:

SenseLog supervisors can be disabled in /etc/bitninja/SenseLog/config.ini
CaptchaHttp now checks remote address at connection time
From now on the BitNinja captcha is able to determine the performer of the connection in the exact moment when the connection has been established.
DosDetection LocalIp filter undefined interface address bug fixed
Turkish translation added to CaptchaHttp
You can configure your own captcha with the use of our documentation site.
Joomla Brute force detection rule added to SenseLog
If a hacker attempts to bruteforce the login site of Joomla, the IP will be greylisted by BitNinja.
New Plesk logroute added to SenseLog
We have been notified that the route to Plesk has changed, so our developers modified it to the new one.
Stay Tuned for the next Version Release Note!

trial
If you have no more queries, 
take the next step and sign up!
Don’t worry, the installation process is quick and straightforward!
AICPA SOC BitNinja Server Security
Privacy Shield BitNinja Server Security
GDPR BitNinja Server Security
CCPA BitNinja Server Security
2023 BitNinja. All Rights reserved.
Hexa BitNinja Server SecurityHexa BitNinja Server Security
magnifiercross