How to disable cPHulk Brute Force Protection service in cPanel?

The server security is one of the important deal with server management. The cPanel has a default brute force protection service, cPHulk Brute Force Protection. Scripts are always scanning Internet for any servers to break into using attack. If you have a cPanel installed server, the cPHulk Brute Force Protection on it manage this at a level. This isn’t only the measure you should use to protect. By enabling this feature from the WHM we can protect the server from unwanted login attempts. We can simply configure the cpHulk from the WHM panel.

Here I’m listings some ways to disable/enable cPHulk Brute Force Protection service in cPanel.

Method I : By using scripts2 via browser.

You can try “/scripts2/doautofixer?autofix=disable_cphulkd” feature through WHM to disable cPHulk.
Please see the example pasted below:

https://Server.IP:2087/scripts2/doautofixer?autofix=disable_cphulkd

Change the Server.IP with your server’s IP.

Method II : Via commandline.

From commandline you can disable/enable this by using the following commands.

To disable;

/usr/local/cpanel/bin/cphulk_pam_ctl --disable

Or

/usr/local/cpanel/etc/init/stopcphulkd

To enable;

/usr/local/cpanel/bin/cphulk_pam_ctl --enable

Or

/usr/local/cpanel/etc/init/startcphulkd

That’s it!

Related:

1, How to remove IP Address from cPHulk
2, cPanel is showing invalid login – The IP address is blocked by cphulkd for BruteForce

Post navigation

Arunlal A

Senior System Developer at Zeta. Linux lover. Traveller. Let's connect! Whether you're a seasoned DevOps pro or just starting your journey, I'm always eager to engage with like-minded individuals. Follow my blog for regular updates, connect on social media, and let's embark on this DevOps adventure together! Happy coding and deploying!

One thought on “How to disable cPHulk Brute Force Protection service in cPanel?

Leave a Reply

Your email address will not be published. Required fields are marked *