How to Change Your SSH Port Safely on Any Linux Server (Ubuntu, Debian, CentOS, AlmaLinux)

Changing your SSH port is a simple yet powerful way to reduce brute-force login attempts and improve server security. To make this process easier, Hosteons offers a free Bash script that automatically handles the switch across all major Linux distributions — including firewalls and SELinux!


✅ Supported Operating Systems

  • Ubuntu 20.04 / 22.04
  • Debian 11 and above
  • CentOS 7 / 8
  • AlmaLinux 8 / 9

⚠️ Important Disclaimer

Changing your SSH port can lock you out if anything goes wrong.

Make sure you have console access such as VNC, IPMI, or KVM before using this script.


🔧 What the Script Does

  • Prompts until a valid SSH port is provided
  • Edits /etc/ssh/sshd_config to set the new port
  • Adds firewall rules for:
    • UFW (Ubuntu/Debian)
    • firewalld or iptables (CentOS/AlmaLinux)
  • Handles SELinux with semanage if needed
  • Restarts SSH service safely without reboot

🧰 How to Use the Script

  1. SSH into your VPS or server as root
  2. Run the following commands:
wget https://raw.githubusercontent.com/hosteons/SSH-Port-Changer-Script/main/ssh_port_changer.sh
chmod +x ssh_port_changer.sh
./ssh_port_changer.sh
  1. Enter your desired new SSH port when prompted

📦 Download from GitHub

Access the script and full documentation here:

👉 https://github.com/hosteons/SSH-Port-Changer-Script

🛡️ Set Up a VPN on Your VPS in Minutes with Our One-Click Script (OpenVPN + WireGuard)

Looking to set up your own secure VPN server without spending hours reading tutorials or configuring files manually?

Hosteons now offers a free, open-source VPN One-Click Installer that helps you launch either OpenVPN or WireGuard on your VPS within minutes. Whether you’re using UbuntuDebianCentOS, or AlmaLinux, this script has you covered.


✅ Why Use This Script?

  • Supports both OpenVPN and WireGuard
  • Works on most major Linux distros
  • Secure and production-ready defaults
  • Fully automated — minimal input required
  • Outputs ready-to-use config files for clients
  • Ideal for privacy, remote access, and secure browsing

🧰 Supported Operating Systems

  • Ubuntu 20.04 / 22.04
  • Debian 11 and above
  • AlmaLinux 8 / 9
  • CentOS 7 / 8

🚀 How to Use

SSH into your VPS and run:

wget https://raw.githubusercontent.com/hosteons/vpn-oneclick-installer/main/vpn_installer.sh
chmod +x vpn_installer.sh
sudo ./vpn_installer.sh

You’ll be prompted to choose:

1) WireGuard
2) OpenVPN

Based on your choice, the script installs and configures the selected VPN protocol, generates certificates or keys, configures firewall rules, and finally saves your client configuration file in:

  • /root/client.ovpn for OpenVPN
  • /root/client.conf for WireGuard

You can then download these and import into your VPN app.


🔒 What’s Under the Hood?

For OpenVPN, the script uses Easy-RSA to:

  • Generate CA, server, and client certs
  • Create Diffie-Hellman parameters
  • Build a secure server.conf
  • Auto-start the VPN service when supported

For WireGuard, it:

  • Generates private/public key pairs
  • Sets up a basic peer-to-peer configuration
  • Enables wg-quick@wg0

📂 GitHub Repository

Explore, star, or fork the repo:

👉 https://github.com/hosteons/vpn-oneclick-installer

🚀 One-Click LAMP/LEMP Stack Installer for Your VPS (Ubuntu/Debian) – Free & Open Source

Looking to quickly launch a LAMP or LEMP stack on your VPS without spending 30+ minutes manually installing packages?

We’ve built a simple, open-source Bash script that lets you auto-install LAMP (Apache + MariaDB + PHP) or LEMP (Nginx + MariaDB + PHP-FPM) on Ubuntu or Debian — all in just a couple of minutes.


🔧 What This Script Does

Once executed, the script:

  • Prompts you to choose between LAMP and LEMP
  • Detects PHP version and system OS
  • Installs:
    • Apache or Nginx
    • MariaDB (MySQL-compatible)
    • PHP with popular extensions
    • UFW (Uncomplicated Firewall)
  • Sets up:
    • System services (auto-start on reboot)
    • info.php test file to validate PHP install
    • Basic firewall rules (SSH, HTTP, HTTPS)

✅ Supported Systems

This script works out-of-the-box on:

  • Ubuntu 20.04, 22.04
  • Debian 11 and above

Whether you’re a developer, sysadmin, student, or just want a fast web stack for testing — this script is for you.


📥 How to Use

SSH into your VPS and run:

wget https://raw.githubusercontent.com/hosteons/lamp-lemp-oneclick-installer/main/lamp_lemp_installer.sh
chmod +x lamp_lemp_installer.sh
sudo ./lamp_lemp_installer.sh

Then visit http://YOUR_SERVER_IP/info.php to verify that PHP is working.


💻 View Script on GitHub

📂 GitHub Repo:

👉 https://github.com/hosteons/lamp-lemp-oneclick-installer

The script is licensed under the MIT License, meaning you can use, share, or modify it freely. Attribution is appreciated.


🌐 Why We Built This

At Hosteons.com, we serve thousands of VPS customers who often need quick server setups. This script was originally developed for internal use but is now open to the community.

Whether you’re using a Hosteons KVM VPS or any Linux-based VPS, this script works universally.


🙌 Like It? Star It!

If you found the script useful, please consider ⭐ starring the repo or sharing it on social media. Your support helps us build and release more free tools.


🔗 Related Links


📢 Share With Others!

Help others save time and effort by sharing this post with your developer friends, startup teams, or clients.

#HappyHosting

– Team Hosteons

🔐 Secure Your VPS Like a Pro: 6 Simple Firewall Rules That Block 90% of Attacks

Running a VPS gives you full control — but it also comes with responsibility. Whether you’re hosting with a budget VPS or a high-performance Ryzen VDS from Hosteons, security should always be a top priority.

Automated bots and malicious actors are constantly scanning servers looking for open doors. The good news? With just a few simple firewall rules, you can block 90% or more of common attacks — no advanced security knowledge needed.


🚧 Step 1: Deny All by Default

Your firewall should start from a “zero trust” position. Block all incoming traffic unless explicitly allowed.

iptables -P INPUT DROP
iptables -P FORWARD DROP
iptables -P OUTPUT ACCEPT

This is the safest starting point for VPS security.


✅ Step 2: Open Only the Ports You Need

For most users, these are the essential services:

iptables -A INPUT -p tcp --dport 22 -j ACCEPT   # SSH
iptables -A INPUT -p tcp --dport 80 -j ACCEPT   # HTTP
iptables -A INPUT -p tcp --dport 443 -j ACCEPT  # HTTPS

If you’re using a custom SSH port, be sure to update that here.


🛡️ Step 3: Rate-Limit SSH to Stop Brute-Force Attacks

SSH is the most frequently targeted service. Add a rate-limiting rule to block repeated login attempts:

iptables -A INPUT -p tcp --dport 22 -m state --state NEW -m recent --set
iptables -A INPUT -p tcp --dport 22 -m state --state NEW -m recent --update --seconds 60 --hitcount 3 -j DROP

This prevents bots from guessing passwords through brute force.


🧼 Step 4: Drop Invalid or Malicious Packets

Invalid packets are often used in scanning or attack attempts. Drop them:

iptables -A INPUT -m state --state INVALID -j DROP

This helps prevent certain types of kernel-level exploits and misbehavior.


🔁 Step 5: Allow Loopback and Established Connections

Let your server communicate with itself and continue existing sessions:

iptables -A INPUT -i lo -j ACCEPT
iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT

Without these, things like internal services and return traffic might break.


👀 Step 6: (Optional) Block Ping (ICMP)

Ping isn’t harmful by itself, but attackers use it to detect live servers. You can hide yours:

iptables -A INPUT -p icmp --icmp-type echo-request -j DROP

Note: avoid this if you use ping-based monitoring tools.


💡 Bonus: Use CSF for Easier Firewall Management

Not comfortable with command-line tools? Hosteons VPS plans fully support CSF (ConfigServer Security & Firewall)— a beginner-friendly, feature-rich firewall system with:

  • Easy interface via DirectAdmin
  • Built-in brute-force detection
  • Country-level blocking
  • Port scan detection
  • Daily logs and alerts

Perfect for users who want simplicity without sacrificing power.


🔄 Don’t Forget to Save Your Rules

After setting your rules, make sure they persist after a reboot.

On Ubuntu/Debian:

iptables-save > /etc/iptables/rules.v4

On CentOS/RHEL:

Use iptables-save along with persistent packages, or configure firewalld.


🔐 VPS Security Starts with You

Whether you’re running a personal blog, game server, or production site on a VPS from Hosteons, implementing basic firewall rules should be your first line of defense.

These 6 rules are easy to set up and highly effective. For extra protection, consider:

  • Enabling fail2ban
  • Using SSH keys instead of passwords
  • Running regular security updates

At Hosteons, we offer high-performance, SSD-powered KVM VPS and Ryzen VDS backed by robust network security and full root access — so you’re always in control.

🔒 Ready to launch your secure VPS?

👉 Explore our VPS plans now

🛠️ How to Install WordPress on a HostEONS VPS

🚀 Full Root Access | 🔐 Secure Setup | 🌍 Open-Source Power

If you’re ready to take full control of your WordPress website, installing it on a HostEONS VPS is the best way to go. Unlike shared hosting, a VPS gives you dedicated resourcesfull root access, and the ability to customize your server exactly the way you want.

This guide will walk you through how to install WordPress on a HostEONS VPS step-by-step.


✅ Prerequisites

Before you begin, make sure you have:

  • HostEONS VPS with a clean install of Ubuntu 20.04 or 22.04
  • Root SSH access
  • A registered domain (you can buy one from HostEONS Domains)
  • Pointed the domain’s A record to your VPS IP

🔧 Step 1: Update the Server

Log into your VPS using SSH:

ssh root@your-server-ip

Update your package list:

apt update && apt upgrade -y

☁️ Step 2: Install Required Software (LEMP Stack)

1. 

Install NGINX

apt install nginx -y

Start and enable NGINX:

systemctl start nginx
systemctl enable nginx

2. 

Install MySQL

apt install mysql-server -y

Secure your database setup:

mysql_secure_installation

Then log in and create a database for WordPress:

mysql -u root -p

CREATE DATABASE wordpress;
CREATE USER 'wpuser'@'localhost' IDENTIFIED BY 'strongpassword';
GRANT ALL PRIVILEGES ON wordpress.* TO 'wpuser'@'localhost';
FLUSH PRIVILEGES;
EXIT;

3. 

Install PHP

apt install php-fpm php-mysql php-cli php-curl php-gd php-mbstring php-xml php-xmlrpc php-soap php-intl php-zip -y

🌐 Step 3: Configure NGINX for WordPress

Create a new NGINX config:

nano /etc/nginx/sites-available/yourdomain.com

Paste the following:

server {
    listen 80;
    server_name yourdomain.com www.yourdomain.com;

    root /var/www/html;
    index index.php index.html;

    location / {
        try_files $uri $uri/ /index.php?$args;
    }

    location ~ \.php$ {
        include snippets/fastcgi-php.conf;
        fastcgi_pass unix:/run/php/php8.1-fpm.sock;
    }

    location ~ /\.ht {
        deny all;
    }
}

Activate the config:

ln -s /etc/nginx/sites-available/yourdomain.com /etc/nginx/sites-enabled/
nginx -t
systemctl reload nginx

📥 Step 4: Download and Install WordPress

Navigate to web root:

cd /var/www/html
rm index.nginx-debian.html

Download WordPress:

wget https://wordpress.org/latest.tar.gz
tar -xvzf latest.tar.gz
mv wordpress/* .
rm -rf wordpress latest.tar.gz

Set the correct permissions:

chown -R www-data:www-data /var/www/html
chmod -R 755 /var/www/html

✍️ Step 5: Configure wp-config.php

Copy the sample config:

cp wp-config-sample.php wp-config.php

Edit it:

nano wp-config.php

Update the database section with the credentials you created earlier:

define( 'DB_NAME', 'wordpress' );
define( 'DB_USER', 'wpuser' );
define( 'DB_PASSWORD', 'strongpassword' );
define( 'DB_HOST', 'localhost' );

Save and exit.


🔑 Step 6: Finish Installation via Browser

Now go to:

http://yourdomain.com

Follow the on-screen instructions to complete the setup:

  • Choose your language
  • Set your site title, username, password, and email
  • Log in to your new WordPress dashboard

🎉 Done! You’re Now Running WordPress on a HostEONS VPS

You’ve successfully installed WordPress on your VPS! You now have full control over your hosting environment, with speed and security unmatched by shared hosting platforms.

What Is Freegate and How to Set It Up

In regions with internet censorship and restrictions, accessing free and open content on the web can be challenging. That’s where tools like Freegate come in.

If you’re new to Freegate or want to help others get started, this guide will explain what it is, how it works, and how to install and use it safely.


🔍 What Is Freegate?

Freegate is a free anti-censorship software developed by Dynamic Internet Technology (DIT), primarily used in China, Iran, and other countries with restricted internet access. It allows users to bypass the Great Firewall (GFW) and access blocked websites, including Google, YouTube, and many news platforms.

Freegate uses DynaWeb proxy servers (a system of encrypted tunnels) to provide users with secure and private access to the open internet.


🛡️ Key Features of Freegate

  • 💻 No installation required (portable EXE file)
  • 🔐 Encrypted tunneling through DynaWeb
  • 🌐 Supports both IE and Chrome/Firefox via proxy
  • ✅ No configuration needed — just run and connect
  • 💸 Completely free to use

📥 How to Download Freegate

  1. Visit a reliable mirror (Freegate’s website is often blocked in restricted regions):
  2. Download the latest version (usually a .zip file containing fg742p.exe or similar).
  3. Extract the file to a folder (no need to install).

🖥️ How to Use Freegate

  1. Run fgXXXp.exe (replace XXX with version number).
    • No installation needed; it runs as a standalone app.
  2. When prompted, choose your preferred mode:
    • Classic Mode (default) opens Internet Explorer with proxy enabled
    • Proxy Mode lets you configure external browsers like Chrome or Firefox
  3. Once connected, Freegate will display the DynaWeb homepage, confirming that your connection is active.

🌐 How to Use Freegate with Chrome or Firefox

If you prefer using Chrome or Firefox:

  1. Launch Freegate
  2. Go to your browser settings
  3. Set the HTTP proxy to:
    • 127.0.0.1
    • Port: 8580 (default used by Freegate)
  4. Save the settings and browse as usual — Freegate will tunnel traffic through DynaWeb.

📱 Can You Use Freegate on Mobile?

Unfortunately, Freegate is only available for Windows desktop environments. For mobile use, consider using:

  • VPN apps (WireGuard/OpenVPN + Hosteons VPS)
  • V2Ray or Shadowsocks with Android/iOS clients
  • Tor Browser (mobile)

⚠️ Important Notes

  • Freegate may not work reliably if deep packet inspection (DPI) is active on your network.
  • Because it uses a central set of proxy servers, Freegate performance may fluctuate depending on demand and censorship levels.
  • If you’re seeking a more stable and private option, consider running your own proxy server or VPN on a VPS (like one from Hosteons).

🚀 Want More Control? Use a VPS Instead

Freegate is great for beginners, but if you want more flexibility and privacy, consider deploying:

  • Shadowsocks or V2Ray on a Hosteons VPS
  • WireGuard VPN for all devices
  • Self-hosted proxies with IPv6 vHosts and custom rDNS

Hosteons offers:

  • ✅ Full root access
  • ✅ Global server locations
  • ✅ Inbound unmetered bandwidth
  • ✅ Up to 20 IPv6 IPs per VPS
  • ✅ Crypto & local payment options

🔗 Final Thoughts

Freegate is a powerful tool for quickly bypassing censorship and accessing open internet content. It’s ideal for casual users in restrictive environments — but power users will benefit from setting up their own VPS-based proxy for maximum control.

🧠 Want to go further? Check out our guides on:


Need a VPS to run your own private proxy?

👉 https://hosteons.com – starting at just $1.75/month

What is Webmin and How to Install It on Your Hosteons VPS

When managing a Linux server, command-line control is powerful — but not always beginner-friendly. That’s where Webmin comes in.

In this post, we’ll explain what Webmin is, why it’s useful, and how to install it on your Hosteons VPS in just a few steps.


🌐 What Is Webmin?

Webmin is a web-based system administration tool for Unix/Linux servers. It allows you to manage your VPS using a graphical interface right from your browser — no need to memorize long terminal commands.

🧰 With Webmin, you can:

  • Create/manage users & groups
  • Install and configure services (Apache, MySQL, FTP, etc.)
  • Manage firewall rules and cron jobs
  • View logs, system info, and performance
  • Configure network settings
  • Mount/unmount disks
  • Restart services — all from a clean web UI

This makes it a fantastic tool for VPS users — especially those who are new to Linux.


✅ Why Use Webmin on a Hosteons VPS?

Hosteons VPS plans come with full root access, allowing you to install and configure tools like Webmin easily.

Whether you’re using your VPS for hosting websites, databases, VPNs, or just learning Linux, Webmin makes daily management simpler — without giving up power or flexibility.


🛠️ How to Install Webmin on Your Hosteons VPS

We’ll walk through the steps to install Webmin on Debian/Ubuntu, which are two of the most popular operating systems available with Hosteons VPS.

🔐 Note: Webmin uses HTTPS by default. Make sure port 10000 is open in your firewall.


📥 Step 1: Update Your System

SSH into your VPS:

ssh root@your_vps_ip

Then update your package list:

apt update && apt upgrade -y

🔑 Step 2: Add Webmin’s Repository & Key

Install required dependencies:

apt install wget gnupg2 -y

Add Webmin’s GPG key:

wget -qO- https://download.webmin.com/jcameron-key.asc | gpg --dearmor -o /etc/apt/trusted.gpg.d/webmin.gpg

Add the Webmin repository:

echo "deb https://download.webmin.com/download/repository sarge contrib" | tee /etc/apt/sources.list.d/webmin.list

📦 Step 3: Install Webmin

Update and install Webmin:

apt update
apt install webmin -y

🌐 Step 4: Access Webmin in Your Browser

Once installed, Webmin runs on port 10000 by default.

Visit:

https://your-vps-ip:10000

🛡️ You’ll likely see a browser warning about the SSL certificate. This is normal for self-signed certs — just proceed.


🔐 Step 5: Log In

Use your root username and password (or sudo user) to log in.

Once inside, you’ll find a powerful web dashboard to manage your VPS.


🔄 Optional: Enable Webmin on Boot

It usually starts automatically, but to make sure:

systemctl enable webmin

You can also manage the service manually:

systemctl start webmin
systemctl stop webmin
systemctl restart webmin

🔁 Need to Allow Port 10000?

If you’re using UFW:

ufw allow 10000/tcp

Or with iptables:

iptables -A INPUT -p tcp --dport 10000 -j ACCEPT

✅ That’s It! You Now Have Webmin on Your Hosteons VPS

Webmin is a fantastic tool to make server administration easier and more visual. It’s lightweight, secure, and works great with all major Linux distributions.

💻 Need a VPS to get started?

Check out our plans at https://hosteons.com


🧠 Bonus Tip: Want even more features?

Webmin also supports:

  • Virtualmin (a cPanel-like module for website hosting)
  • Let’s Encrypt SSL setup
  • Scheduled backups
  • Package updates & monitoring

Perfect for developers, self-hosters, and small businesses.

🛡️ How to Check If Your VPS Is Compromised or Infected

If your VPS is behaving strangely, running slow, or using more resources than expected, it could be compromised. Here’s a simple step-by-step guide for Hosteons clients to help detect common signs of infection or unauthorized access.


✅ Step 1: Check for Unusual CPU or Memory Usage

Start by checking if any process is consuming excessive resources:

top

or use:

htop

Look for unfamiliar processes, especially those using a high percentage of CPU or memory.


🧠 Step 2: Check for Unknown Network Connections

You can inspect open ports and active connections with:

ss -tulnp

Also try:

netstat -antup

Check for unknown IP addresses or ports your VPS shouldn’t be using (e.g., cryptomining pools, spam servers, etc.).


🔍 Step 3: Scan Running Processes

List all processes with their command line details:

ps auxf

Watch for suspicious scripts, base64-encoded strings, or unfamiliar binaries.


🔐 Step 4: Check for New or Unauthorized Users

List all users:

cat /etc/passwd

Check recent logins:

last

Or failed login attempts:

grep "Failed password" /var/log/auth.log

Watch for users or login attempts you don’t recognize.


🕵️ Step 5: Inspect Cron Jobs & Scheduled Tasks

Malware often installs cron jobs to maintain persistence:

crontab -l
ls -la /etc/cron*

Look for unusual scripts or scheduled commands.


🐚 Step 6: Scan for Malware

Install and run a malware scanner like Chkrootkit or ClamAV:

Chkrootkit:

apt install chkrootkit   # Debian/Ubuntu
chkrootkit

ClamAV:

apt install clamav
freshclam
clamscan -r /

These tools help detect rootkits, backdoors, and trojans.


📁 Step 7: Check for Suspicious Files

Search for recently modified or hidden files:

find / -type f -mtime -2
find / -name ".*" -type f

Look especially in /tmp, /var/tmp, or /dev/shm — common hiding places for malicious scripts.


📜 Step 8: Check System Logs

Scan through /var/log/syslog, /var/log/auth.log, and /var/log/messages for any strange activity.

Example:

less /var/log/auth.log

Use grep to search for specific keywords like root, sudo, fail, etc.


🚨 What to Do If You Suspect a Compromise

If you suspect your VPS has been compromised:

1. Disconnect from the internet (disable the network interface).

2. Back up important data (be cautious with infected files).

3. Open a support ticket with Hosteons: https://my.hosteons.com

4. Consider wiping and reinstalling the OS for full peace of mind.

5. Change all relevant passwords and SSH keys.


🧯 Prevention Tips

• Use strong passwords and SSH keys

• Keep your software and OS updated

• Disable root login and use a non-root user with sudo

• Set up a firewall like ufw

• Regularly monitor your server


Stay secure,

The Hosteons Team

How to Set Up V2RaySSR on Your VPS – A Complete Guide

If you’re looking for a powerful, secure, and flexible proxy solution, V2RaySSR might be just what you need. It’s a custom fork of V2Ray that includes support for ShadowsocksR (SSR), allowing for more advanced configurations and better censorship resistance.

In this post, we’ll walk you through how to set up V2RaySSR on your Hosteons VPS step by step.


🔍 What is V2RaySSR?

V2RaySSR combines the flexibility of V2Ray with the popular ShadowsocksR protocol, offering:

• Support for multiple protocols (VMess, VLESS, SSR, SOCKS, etc.)

• Strong encryption

• Obfuscation methods like WebSocket, TLS, mKCP, and more

• Reliable bypassing of network restrictions

It’s a go-to tool for developers, privacy-conscious users, and tech enthusiasts who want full control over their internet traffic.


✅ What You’ll Need

Before getting started, make sure you have:

• A Hosteons VPS (Ubuntu/Debian/CentOS preferred)

• Root SSH access

• A domain name (optional but recommended for TLS/HTTPS)

• Basic familiarity with SSH


🔧 Step 1: Connect to Your VPS

Open your terminal or SSH client and log in to your VPS:

ssh root@your_vps_ip

Replace your_vps_ip with the actual IP of your server.


📦 Step 2: Download & Run the V2RaySSR Script

Use the following command to install V2RaySSR via a trusted script:

wget -N --no-check-certificate https://raw.githubusercontent.com/FunctionClub/V2raySSRR/master/v2ray.sh && bash v2ray.sh

This script will guide you through setup options like:

• Choosing the protocol (VMess, VLESS, SSR, etc.)

• Selecting ports

• Enabling TLS (for secure encrypted connections)

• WebSocket and fallback options

Take note of the configuration it generates — you’ll need it later for your client app.


🧱 Step 3: Open Required Ports

Depending on your server’s OS and firewall settings, you might need to manually open the necessary ports.

For Ubuntu/Debian with UFW:

ufw allow 443/tcp
ufw allow 443/udp

For CentOS with firewalld:

firewall-cmd --permanent --add-port=443/tcp
firewall-cmd --permanent --add-port=443/udp
firewall-cmd --reload

📲 Step 4: Set Up Your V2RaySSR Client

Once the server is running, install a client on your device:

• WindowsV2RayN

• Androidv2rayNG

• iOS: Shadowrocket (App Store)

Input the configuration details (UUID, address, port, path, protocol, TLS settings, etc.) provided by the script.


🚀 Step 5: Test Your Setup

After everything is configured:

• Open your V2Ray client and connect

• Visit https://ipinfo.io or https://whatismyipaddress.com to confirm your traffic is routing through the VPS

• Check logs in the client app for errors or connection status


🛡️ Pro Tips

• Use a custom domain with Let’s Encrypt TLS for added security

• Change your UUID regularly to maintain privacy

• Keep your script and configuration up to date

• Monitor usage to ensure smooth operation and avoid abuse


Start building your own secure proxy with V2RaySSR — all powered by a Hosteons VPS.