How to Migrate Your Website to a New VPS Without Downtime

Moving your website to a new VPS can feel daunting, especially when you’re worried about downtime, broken links, or losing data. At Hosteons, we’ve helped thousands of users migrate smoothly—often without their visitors even noticing the switch.

In this post, we’ll walk you through how to migrate your website to a new VPS step-by-step while keeping everything live.


✅ Step 1: Prepare Your New VPS

Before anything else:

  • Deploy your new VPS from Hosteons or Premium Ryzen VDS
  • Install necessary software: web server (Apache/Nginx), database (MySQL/MariaDB), PHP, and other required dependencies
  • Ensure firewall and security settings are configured

✅ Step 2: Backup Your Website

On your current server:

  • Use tools like rsync, scp, or control panel backups (e.g. cPanel/DirectAdmin)
  • Export your database using mysqldump or phpMyAdmin
  • Compress your website files and download them safely

✅ Step 3: Transfer Files and Database to New VPS

  • Upload your files using rsync, scp, or FTP/SFTP
  • Import the database to your new VPS using mysql or phpMyAdmin
  • Recheck file permissions and ownership

✅ Step 4: Test the Website on the New Server

  • Modify your local hosts file to point the domain to the new server IP
  • Access the site via browser and ensure everything functions (no broken links, database errors, or missing files)

✅ Step 5: Sync Latest Changes (Optional)

If your site is dynamic (blog, e-commerce, etc.), you may need to:

  • Re-export the database just before the final switch
  • Re-transfer updated files (images, new posts, etc.)
  • Place the site in “maintenance mode” briefly if needed

✅ Step 6: Update DNS Records

  • Change your domain’s A record to the new VPS IP
  • TTL (Time to Live) should be set low (e.g. 300 seconds) a day before migration to allow faster DNS propagation

✅ Step 7: Monitor and Go Live

  • Monitor the site post-migration
  • Check logs (/var/log/nginx/error.log or Apache equivalents)
  • Use tools like uptimerobot.com or statuscake.com to verify uptime

🔒 Bonus Tip: Use a CDN to Smooth the Transition

A CDN like Cloudflare caches your content and helps reduce DNS propagation-related issues. It can even act as a reverse proxy to switch servers behind the scenes.


Why Choose Hosteons for Your Next VPS?

  • 🌍 Global server locations (US, EU)
  • 💸 Flexible payments: Credit cards, PayPal, CryptoAlipayUPI, and more!
  • 🚀 99.99% uptime
  • 🧑‍💻 Fast support, no KYC for crypto or local payments
  • 📦 Explore VPS Plans

Still unsure or need help with the migration?

📩 Open a support ticket at https://my.hosteons.com — our team is here to guide you!

How to Install Docker and Run Containers on a Hosteons VPS

Docker is one of the most popular tools for deploying and managing applications in isolated environments called containers. With a Hosteons VPS, you have full root access and KVM virtualization — making it perfect for running Docker!

In this guide, we’ll show you how to install Docker on a VPS (Ubuntu/CentOS/AlmaLinux) and run your first container.


✅ Prerequisites

  • A Hosteons VPS with root access
  • OS: Ubuntu 20.04/22.04 or CentOS 7/8 / AlmaLinux 8/9
  • Updated system packages

🚀 Step 1: Update Your VPS

Ubuntu/Debian:

sudo apt update && sudo apt upgrade -y

CentOS/AlmaLinux:

sudo yum update -y
# OR
sudo dnf update -y

🚀 Step 2: Install Docker

For 

Ubuntu

:

sudo apt install apt-transport-https ca-certificates curl software-properties-common -y
curl -fsSL https://download.docker.com/linux/ubuntu/gpg | sudo apt-key add -
sudo add-apt-repository \
  "deb [arch=amd64] https://download.docker.com/linux/ubuntu $(lsb_release -cs) stable"
sudo apt update
sudo apt install docker-ce docker-ce-cli containerd.io -y

For 

CentOS/AlmaLinux

:

sudo yum install -y yum-utils
sudo yum-config-manager \
    --add-repo \
    https://download.docker.com/linux/centos/docker-ce.repo
sudo yum install docker-ce docker-ce-cli containerd.io -y

For AlmaLinux 8/9, replace yum with dnf where needed.


🚀 Step 3: Start and Enable Docker

sudo systemctl start docker
sudo systemctl enable docker

Check status:

sudo systemctl status docker

🚀 Step 4: Run a Test Container

Run a basic hello-world container:

sudo docker run hello-world

If everything is set up correctly, you’ll see a message from Docker saying your installation is working.


🚀 Step 5: Run Any Container (Example: NGINX)

sudo docker run -d -p 80:80 nginx

Visit your VPS IP in a browser to see the default NGINX welcome page.


⚡ Bonus Tips

  • Add your user to the docker group to avoid using sudo:
sudo usermod -aG docker $USER

Then log out and log back in.

  • You can manage Docker containers using tools like Portainer for a web UI:
sudo docker volume create portainer_data
sudo docker run -d -p 9000:9000 --name=portainer \
    --restart=always \
    -v /var/run/docker.sock:/var/run/docker.sock \
    -v portainer_data:/data \
    portainer/portainer-ce

Access it at: http://your-server-ip:9000


🌐 Ready to Deploy Containers with Power?

Hosteons VPS plans provide full KVM virtualization, root access, and 10Gbps ports — ideal for Docker workloads.

👉 Order Budget VPS

👉 Order Ryzen VPS

👉 Order Ryzen VDS

Top 5 Tips to Harden Your Linux VPS Against Attacks in 2025

In 2025, cyberattacks are more sophisticated than ever. Whether you’re hosting a personal project or critical business application, securing your Linux VPS is no longer optional—it’s essential. Thankfully, with just a few steps, you can drastically reduce your risk and keep your VPS locked down against the most common threats.

At Hosteons, we provide high-performance KVM VPS with root access, but security is a shared responsibility. Here’s how you can harden your VPS in minutes:


1. Use SSH Keys Instead of Passwords

Disable password login and use SSH key authentication for more secure, automated, and brute-force-resistant logins.

Steps:

  • Generate a key pair using ssh-keygen
  • Upload your public key to your VPS: ~/.ssh/authorized_keys
  • Disable password auth in /etc/ssh/sshd_config

👉 Read: Why You Should Use SSH Keys Instead of Passwords


2. Set Up a Firewall (UFW/iptables)

Block unnecessary ports to reduce your attack surface. Only open what’s required (e.g., 22 for SSH, 80/443 for web).

Example with UFW:

sudo ufw default deny incoming
sudo ufw allow 22
sudo ufw allow 80
sudo ufw allow 443
sudo ufw enable

3. Install and Configure Fail2Ban

Prevent brute-force attacks by banning IPs with too many failed login attempts.

Install Fail2Ban:

sudo apt install fail2ban

Create a jail for SSH and monitor logs like /var/log/auth.log or /var/log/secure.

👉 Full Fail2Ban Guide


4. Keep the System and Software Updated

Always run the latest security patches. Use tools like unattended-upgrades for automated updates.

Commands:

sudo apt update && sudo apt upgrade
sudo yum update

Outdated software is one of the most exploited vulnerabilities.


5. Monitor Login Attempts and File Changes

Install tools to track unauthorized access and suspicious activity.

  • Use auditd to track system events
  • Use logwatch or logcheck to scan logs for anomalies
  • Monitor /var/log/auth.log for failed logins

👉 Read: How to Monitor Login Attempts and File Changes on Your VPS


Bonus: Disable Root Login

Prevent direct root access by using a non-root sudo user instead.

In /etc/ssh/sshd_config:

PermitRootLogin no

Final Thoughts

Hardened servers are happy servers! With these 5 simple steps, you’ll block the majority of attacks targeting Linux VPS.

At Hosteons, we give you the control, performance, and reliability — now it’s your turn to secure it.

🔐 Ready to deploy a secure VPS?

👉 Explore Our KVM VPS

👉 Premium Ryzen VPS

How to Set Up a Private Proxy Server on Your KVM VPS

Setting up a private proxy server on your KVM VPS is a great way to enhance privacy, control internet access, or bypass geo-restrictions. In this tutorial, we’ll guide you through the process of installing and configuring a private HTTP/HTTPS proxy server using Squid — a powerful, flexible, and widely-used caching proxy.


✅ 

Prerequisites

  • KVM VPS from Hosteons
  • Root access to your VPS
  • Ubuntu 20.04/22.04 or CentOS/AlmaLinux 8/9 installed

🔧 

Step-by-Step Setup Using Squid Proxy

Step 1: Update System Packages

# For Ubuntu/Debian
sudo apt update && sudo apt upgrade -y

# For CentOS/AlmaLinux
sudo dnf update -y

Step 2: Install Squid

# Ubuntu/Debian
sudo apt install squid -y

# CentOS/AlmaLinux
sudo dnf install squid -y

Step 3: Backup Default Config

sudo cp /etc/squid/squid.conf /etc/squid/squid.conf.backup

Step 4: Configure Squid

Edit the config:

sudo nano /etc/squid/squid.conf

Look for and modify these lines:

http_port 3128

Add this at the top or near ACL section to allow only your IP:

acl allowed_ips src YOUR_IP_HERE
http_access allow allowed_ips
http_access deny all

Replace YOUR_IP_HERE with your real IP. You can get it from https://ipinfo.io


Step 5: Restart Squid

# Ubuntu/Debian
sudo systemctl restart squid

# CentOS/AlmaLinux
sudo systemctl restart squid

Step 6: Enable on Boot

sudo systemctl enable squid

🔍 

Step 7: Test Your Proxy

Configure your browser or tool to use your VPS IP and port 3128 as the HTTP/HTTPS proxy. You can use websites like https://whatismyipaddress.com to verify your outgoing IP.


🔐 

(Optional) Add Authentication to Your Proxy

To prevent misuse, you can add basic authentication.

  1. Install Apache utils:
sudo apt install apache2-utils -y  # Ubuntu/Debian
sudo dnf install httpd-tools -y   # CentOS/AlmaLinux
  1. Create password file and user:
sudo htpasswd -c /etc/squid/passwd proxyuser
  1. Edit squid.conf and add:
auth_param basic program /usr/lib/squid/basic_ncsa_auth /etc/squid/passwd
auth_param basic realm Proxy
acl authenticated proxy_auth REQUIRED
http_access allow authenticated
  1. Restart Squid again.

✅ 

Done!

You now have a fully working private proxy server running on your Hosteons KVM VPS! This setup is lightweight, secure (with IP whitelisting or optional authentication), and suitable for personal or development use.


🔗 Need a KVM VPS to try this?

Explore our plans at:

👉 Budget KVM VPS (US & EU)

👉 Ryzen KVM VPS (10 Gbps)

💳 Multiple payment options including Crypto, Alipay, PayPal, UPI, and more.

🌍 VPS available in the US and EU locations.

📡 10Gbps Port Speed included!

🔐 Automatically Install Fail2Ban with Smart Jail Detection on Your VPS (Script by Hosteons)

Here’s a complete WordPress blog post draft to promote your Fail2Ban Auto-Installer script from GitHub:


🔐 Automatically Install Fail2Ban with Smart Jail Detection on Your VPS (Script by Hosteons)

At Hosteons, we’re committed to making server security easier for everyone. Whether you’re running a small VPS or managing a fleet of Linux servers, protecting against brute-force attacks is critical.

That’s why we’ve created a Fail2Ban Auto-Installer Script that not only installs Fail2Ban but also auto-detects and enables jails for common services like SSHApache, and Nginx — all in one click.

👉 GitHub Repository:

https://github.com/hosteons/Fail2Ban-Auto-Installer-With-Jail


✅ Key Features

  • Installs Fail2Ban on UbuntuDebianAlmaLinux, and CentOS
  • Detects installed services (e.g., sshd, nginx, apache) and enables jails accordingly
  • Skips jails for services not found on the system
  • Handles log file paths intelligently based on distro
  • Verifies and restarts Fail2Ban only if configuration is valid
  • Smart checks if Fail2Ban is already installed
  • Minimal and safe — logs errors clearly

🧠 How It Works

When you run the script:

  1. It detects your Linux OS flavor.
  2. Installs Fail2Ban (if not already installed).
  3. Checks if apache, nginx, or sshd is active.
  4. Adds only the appropriate jails with correct log paths.
  5. Restarts Fail2Ban and confirms its status.
  6. Provides clear output so you know it’s working.

This ensures Fail2Ban doesn’t fail due to missing log files or services — a common issue in manual configurations.


📥 How to Use

  1. Download the script:
wget https://raw.githubusercontent.com/hosteons/Fail2Ban-Auto-Installer-With-Jail/main/fail2ban_auto_installer.sh
chmod +x fail2ban_auto_installer.sh
./fail2ban_auto_installer.sh
  1. That’s it. The script handles the rest!

🚀 Need a Secure VPS?

This script runs perfectly on our KVM VPS and Ryzen VPS plans. Visit hosteons.com to explore secure hosting powered by NVMe SSD and DDoS protection — with native support for IPv6, WireGuard VPN, and more.


🔗 Related Resources

How to Change Your SSH Port Safely on Any Linux Server (Ubuntu, Debian, CentOS, AlmaLinux)

Changing your SSH port is a simple yet powerful way to reduce brute-force login attempts and improve server security. To make this process easier, Hosteons offers a free Bash script that automatically handles the switch across all major Linux distributions — including firewalls and SELinux!


✅ Supported Operating Systems

  • Ubuntu 20.04 / 22.04
  • Debian 11 and above
  • CentOS 7 / 8
  • AlmaLinux 8 / 9

⚠️ Important Disclaimer

Changing your SSH port can lock you out if anything goes wrong.

Make sure you have console access such as VNC, IPMI, or KVM before using this script.


🔧 What the Script Does

  • Prompts until a valid SSH port is provided
  • Edits /etc/ssh/sshd_config to set the new port
  • Adds firewall rules for:
    • UFW (Ubuntu/Debian)
    • firewalld or iptables (CentOS/AlmaLinux)
  • Handles SELinux with semanage if needed
  • Restarts SSH service safely without reboot

🧰 How to Use the Script

  1. SSH into your VPS or server as root
  2. Run the following commands:
wget https://raw.githubusercontent.com/hosteons/SSH-Port-Changer-Script/main/ssh_port_changer.sh
chmod +x ssh_port_changer.sh
./ssh_port_changer.sh
  1. Enter your desired new SSH port when prompted

📦 Download from GitHub

Access the script and full documentation here:

👉 https://github.com/hosteons/SSH-Port-Changer-Script

🛡️ Set Up a VPN on Your VPS in Minutes with Our One-Click Script (OpenVPN + WireGuard)

Looking to set up your own secure VPN server without spending hours reading tutorials or configuring files manually?

Hosteons now offers a free, open-source VPN One-Click Installer that helps you launch either OpenVPN or WireGuard on your VPS within minutes. Whether you’re using UbuntuDebianCentOS, or AlmaLinux, this script has you covered.


✅ Why Use This Script?

  • Supports both OpenVPN and WireGuard
  • Works on most major Linux distros
  • Secure and production-ready defaults
  • Fully automated — minimal input required
  • Outputs ready-to-use config files for clients
  • Ideal for privacy, remote access, and secure browsing

🧰 Supported Operating Systems

  • Ubuntu 20.04 / 22.04
  • Debian 11 and above
  • AlmaLinux 8 / 9
  • CentOS 7 / 8

🚀 How to Use

SSH into your VPS and run:

wget https://raw.githubusercontent.com/hosteons/vpn-oneclick-installer/main/vpn_installer.sh
chmod +x vpn_installer.sh
sudo ./vpn_installer.sh

You’ll be prompted to choose:

1) WireGuard
2) OpenVPN

Based on your choice, the script installs and configures the selected VPN protocol, generates certificates or keys, configures firewall rules, and finally saves your client configuration file in:

  • /root/client.ovpn for OpenVPN
  • /root/client.conf for WireGuard

You can then download these and import into your VPN app.


🔒 What’s Under the Hood?

For OpenVPN, the script uses Easy-RSA to:

  • Generate CA, server, and client certs
  • Create Diffie-Hellman parameters
  • Build a secure server.conf
  • Auto-start the VPN service when supported

For WireGuard, it:

  • Generates private/public key pairs
  • Sets up a basic peer-to-peer configuration
  • Enables wg-quick@wg0

📂 GitHub Repository

Explore, star, or fork the repo:

👉 https://github.com/hosteons/vpn-oneclick-installer

🚀 One-Click LAMP/LEMP Stack Installer for Your VPS (Ubuntu/Debian) – Free & Open Source

Looking to quickly launch a LAMP or LEMP stack on your VPS without spending 30+ minutes manually installing packages?

We’ve built a simple, open-source Bash script that lets you auto-install LAMP (Apache + MariaDB + PHP) or LEMP (Nginx + MariaDB + PHP-FPM) on Ubuntu or Debian — all in just a couple of minutes.


🔧 What This Script Does

Once executed, the script:

  • Prompts you to choose between LAMP and LEMP
  • Detects PHP version and system OS
  • Installs:
    • Apache or Nginx
    • MariaDB (MySQL-compatible)
    • PHP with popular extensions
    • UFW (Uncomplicated Firewall)
  • Sets up:
    • System services (auto-start on reboot)
    • info.php test file to validate PHP install
    • Basic firewall rules (SSH, HTTP, HTTPS)

✅ Supported Systems

This script works out-of-the-box on:

  • Ubuntu 20.04, 22.04
  • Debian 11 and above

Whether you’re a developer, sysadmin, student, or just want a fast web stack for testing — this script is for you.


📥 How to Use

SSH into your VPS and run:

wget https://raw.githubusercontent.com/hosteons/lamp-lemp-oneclick-installer/main/lamp_lemp_installer.sh
chmod +x lamp_lemp_installer.sh
sudo ./lamp_lemp_installer.sh

Then visit http://YOUR_SERVER_IP/info.php to verify that PHP is working.


💻 View Script on GitHub

📂 GitHub Repo:

👉 https://github.com/hosteons/lamp-lemp-oneclick-installer

The script is licensed under the MIT License, meaning you can use, share, or modify it freely. Attribution is appreciated.


🌐 Why We Built This

At Hosteons.com, we serve thousands of VPS customers who often need quick server setups. This script was originally developed for internal use but is now open to the community.

Whether you’re using a Hosteons KVM VPS or any Linux-based VPS, this script works universally.


🙌 Like It? Star It!

If you found the script useful, please consider ⭐ starring the repo or sharing it on social media. Your support helps us build and release more free tools.


🔗 Related Links


📢 Share With Others!

Help others save time and effort by sharing this post with your developer friends, startup teams, or clients.

#HappyHosting

– Team Hosteons