├── .gitignore ├── LICENSE.md ├── README.md ├── acme.sh ├── badvpn ├── badvpn ├── badvpn1.service ├── badvpn2.service ├── badvpn3.service └── setup.sh ├── banner ├── bin ├── rclone ├── speedtest ├── ws └── xray ├── caddy ├── install.sh ├── trojan ├── vless └── vmess ├── config ├── banner ├── dropbear ├── haproxy.cfg ├── menu.zip ├── nginx.conf ├── squid.conf.bak ├── squid.zip ├── sshd_config └── xray.conf ├── debian.deb.txt ├── gpg.key ├── limit ├── limit.sh ├── limitshadowsocks.service ├── limittrojan.service ├── limitvless.service ├── limitvmess.service ├── shadowsocks ├── trojan ├── vless └── vmess ├── main.sh ├── openvpn ├── common-password ├── openvpn └── vpn.zip ├── server ├── bbr.sh └── ipserver ├── setup2.sh ├── slowdns ├── client ├── dnstt-client ├── dnstt-server ├── nameserver ├── plugin.zip └── server ├── update ├── add-ss ├── add-ssh ├── add-tr ├── add-vless ├── add-ws ├── del-ss ├── del-ssh ├── del-tr ├── del-vless ├── del-ws ├── get-domain ├── menu ├── portin ├── restart ├── run ├── trojan ├── updatemenu.sh ├── user-tr ├── user-vless ├── vless └── xp └── xray ├── config.json ├── config.json.bak ├── tun.conf └── ws.service /.gitignore: -------------------------------------------------------------------------------- 1 | # Build and Release Folders 2 | bin-debug/ 3 | bin-release/ 4 | [Oo]bj/ 5 | [Bb]in/ 6 | 7 | # Other files and folders 8 | .settings/ 9 | 10 | # Executables 11 | *.swf 12 | *.air 13 | *.ipa 14 | *.apk 15 | 16 | # Project files, i.e. `.project`, `.actionScriptProperties` and `.flexProperties` 17 | # should NOT be excluded as they contain compiler settings and other important 18 | # information for Eclipse / Flash Builder. 19 | -------------------------------------------------------------------------------- /LICENSE.md: -------------------------------------------------------------------------------- 1 | MIT License 2 | 3 | Copyright (c) 2023 Manssizz 4 | 5 | Permission is hereby granted, free of charge, to any person obtaining a copy 6 | of this software and associated documentation files (the "Software"), to deal 7 | in the Software without restriction, including without limitation the rights 8 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 9 | copies of the Software, and to permit persons to whom the Software is 10 | furnished to do so, subject to the following conditions: 11 | 12 | The above copyright notice and this permission notice shall be included in all 13 | copies or substantial portions of the Software. 14 | 15 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 16 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 17 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 18 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 19 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 20 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 21 | SOFTWARE. -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 |
6 |
apt update -y && apt upgrade -y && apt dist-upgrade -y && reboot
12 | Update Ubuntu 18/20
13 | apt-get update && apt-get upgrade -y && apt dist-upgrade -y && update-grub && sleep 2 && reboot
14 | Script Setup ( ipv4 only )
15 | apt install -y wget screen && wget -q https://raw.githubusercontent.com/NevermoreSSH/VVV/main/main.sh && chmod +x main.sh && screen -S install ./main.sh
16 | or ( ipv4 + ipv6 )
17 | apt install -y wget screen && wget -q https://raw.githubusercontent.com/NevermoreSSH/VVV/main/setup2.sh && chmod +x setup2.sh && screen -S install ./setup2.sh
18 |
19 |
20 | Update Menu
21 | wget -q -O /usr/sbin/updatemenu "https://raw.githubusercontent.com/NevermoreSSH/VVV/main/update/updatemenu.sh" && chmod +x /usr/sbin/updatemenu && updatemenu
22 |
23 |
24 | If problem "ERROR: The certificate of 'raw.githubusercontent.com' is not trusted"
25 |
26 |
27 | The solution simple install: `apt-get install ca-certificates`
28 |
29 | ### TESTED ON OS
30 | - DEBIAN 10 & UBUNTU 20.04
31 |
32 | ### ADDITIONAL FEATURES
33 | - Add 1GB SwapRAM
34 | - Dynamic installation
35 | - Tuning profiles on the server
36 | - Xray Core by @dharak36
37 | - Added fail2ban
38 |
39 | ### PORT INFO
40 | ```
41 | >>> Service & Port
42 | - Open SSH : 443, 80, 22
43 | - DNS (SLOWDNS) : 443, 80, 53
44 | - Dropbear : 443, 109, 80
45 | - Dropbear Websocket : 443, 109
46 | - UDP Custom : 1-65535
47 | - SSH Websocket SSL : 443
48 | - SSH Websocket : 80
49 | - OpenVPN SSL : 443
50 | - OpenVPN Websocket SSL : 443
51 | - OpenVPN TCP : 443, 1194
52 | - OpenVPN UDP : 2200
53 | - Nginx Webserver : 443, 80, 81
54 | - Haproxy Loadbalancer : 443, 80
55 | - DNS Server : 443, 53
56 | - DNS Client : 443, 88
57 | - XRAY DNS (SLOWDNS) : 443, 80, 53
58 | - XRAY Vmess TLS : 443
59 | - XRAY Vmess gRPC : 443
60 | - XRAY Vmess None TLS : 80
61 | - XRAY Vless TLS : 443
62 | - XRAY Vless gRPC : 443
63 | - XRAY Vless None TLS : 80
64 | - Trojan gRPC : 443
65 | - Trojan WS : 443
66 | - Shadowsocks WS : 443
67 | - Shadowsocks gRPC : 443
68 | ```
69 |
70 | ### SETTING CLOUDFLARE
71 | ```
72 | - SSL/TLS : FULL
73 | - SSL/TLS Recommender : OFF
74 | - GRPC : ON
75 | - WEBSOCKET : ON
76 | - Always Use HTTPS : OFF
77 | - UNDER ATTACK MODE : OFF
78 | ```
79 | ### STATUS
80 | `Beta Testing`
81 |
82 | ### BUG
83 | * Squid problem, disable permanent
84 | * GRPC not working
85 |
86 | ### Credits
87 | - [Dharak36](https://github.com/dharak36/Xray-core)
88 |
--------------------------------------------------------------------------------
/badvpn/badvpn:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/NevermoreSSH/VVV/c845f2cc88e133d38d0da8326964286f5a818588/badvpn/badvpn
--------------------------------------------------------------------------------
/badvpn/badvpn1.service:
--------------------------------------------------------------------------------
1 | [Unit]
2 | Description=UDP 7100
3 | Documentation=https://man.archlinux.org/man/community/badvpn/badvpn.7.en
4 | After=syslog.target network-online.target
5 |
6 | [Service]
7 | User=root
8 | NoNewPrivileges=true
9 | ExecStart=/usr/sbin/badvpn --listen-addr 127.0.0.1:7100 --max-clients 500
10 | Restart=on-failure
11 | RestartPreventExitStatus=23
12 | LimitNPROC=10000
13 | LimitNOFILE=1000000
14 |
15 | [Install]
16 | WantedBy=multi-user.target
17 |
--------------------------------------------------------------------------------
/badvpn/badvpn2.service:
--------------------------------------------------------------------------------
1 | [Unit]
2 | Description=UDP 7200
3 | Documentation=https://man.archlinux.org/man/community/badvpn/badvpn.7.en
4 | After=syslog.target network-online.target
5 |
6 | [Service]
7 | User=root
8 | NoNewPrivileges=true
9 | ExecStart=/usr/sbin/badvpn --listen-addr 127.0.0.1:7200 --max-clients 500
10 | Restart=on-failure
11 | RestartPreventExitStatus=23
12 | LimitNPROC=10000
13 | LimitNOFILE=1000000
14 |
15 | [Install]
16 | WantedBy=multi-user.target
17 |
--------------------------------------------------------------------------------
/badvpn/badvpn3.service:
--------------------------------------------------------------------------------
1 | [Unit]
2 | Description=UDP 7300
3 | Documentation=https://man.archlinux.org/man/community/badvpn/badvpn.7.en
4 | After=syslog.target network-online.target
5 |
6 | [Service]
7 | User=root
8 | NoNewPrivileges=true
9 | ExecStart=/usr/sbin/badvpn --listen-addr 127.0.0.1:7300 --max-clients 500
10 | Restart=on-failure
11 | RestartPreventExitStatus=23
12 | LimitNPROC=10000
13 | LimitNOFILE=1000000
14 |
15 | [Install]
16 | WantedBy=multi-user.target
17 |
--------------------------------------------------------------------------------
/badvpn/setup.sh:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | REPO="https://raw.githubusercontent.com/NevermoreSSH/VVV/main/"
3 | wget -O /usr/sbin/badvpn "${REPO}badvpn/badvpn" >/dev/null 2>&1
4 | chmod +x /usr/sbin/badvpn > /dev/null 2>&1
5 | wget -q -O /etc/systemd/system/badvpn1.service "${REPO}badvpn/badvpn1.service" >/dev/null 2>&1
6 | wget -q -O /etc/systemd/system/badvpn2.service "${REPO}badvpn/badvpn2.service" >/dev/null 2>&1
7 | wget -q -O /etc/systemd/system/badvpn3.service "${REPO}badvpn/badvpn3.service" >/dev/null 2>&1
8 | systemctl disable badvpn1
9 | systemctl stop badvpn1
10 | systemctl enable badvpn1
11 | systemctl start badvpn1
12 | systemctl disable badvpn2
13 | systemctl stop badvpn2
14 | systemctl enable badvpn2
15 | systemctl start badvpn2
16 | systemctl disable badvpn3
17 | systemctl stop badvpn3
18 | systemctl enable badvpn3
19 | systemctl start badvpn3
20 |
--------------------------------------------------------------------------------
/banner:
--------------------------------------------------------------------------------
1 |
2 | TIME :
${TIME}
443 | IPVPS :
${MYIP}
444 | DOMAIN :
${domain}
445 | IP VPS :
${MYIP}
446 | LOKASI :
${CITY}
447 | USER :
${NAMES}
448 | RAM :
${RAMMS}MB
449 | LINUX :
${OS}
450 | "
451 | curl -s --max-time $TIMES -d "chat_id=$CHATID&disable_web_page_preview=1&text=$TEXT&parse_mode=html" $URL >/dev/null
452 | cp /etc/openvpn/*.ovpn /var/www/html/
453 | # sed -i "s/xxx/${domain}/g" /var/www/html/index.html
454 | sed -i "s/xxx/${domain}/g" /etc/haproxy/haproxy.cfg
455 | sed -i "s/xxx/${MYIP}/g" /etc/squid/squid.conf
456 | chown -R www-data:www-data /etc/msmtprc
457 |
458 |
459 | # > Bersihkan History
460 | alias bash2="bash --init-file <(echo '. ~/.bashrc; unset HISTFILE')"
461 | clear
462 | echo " ┌─────────────────────────────────────────────────────┐"
463 | echo " │ >>> Service & Port │"
464 | echo " │ - Open SSH : 443, 80, 22 │"
465 | echo " │ - DNS (SLOWDNS) : 443, 80, 53 │"
466 | echo " │ - Dropbear : 443, 109, 80 │"
467 | echo " │ - Dropbear Websocket : 443, 109 │"
468 | echo " │ - SSH Websocket SSL : 443 │"
469 | echo " │ - SSH Websocket : 80 │"
470 | echo " │ - OpenVPN SSL : 443 │"
471 | echo " │ - OpenVPN Websocket SSL : 443 │"
472 | echo " │ - OpenVPN TCP : 443, 1194 │"
473 | echo " │ - OpenVPN UDP : 2200 │"
474 | echo " │ - Nginx Webserver : 443, 80, 81 │"
475 | echo " │ - Haproxy Loadbalancer : 443, 80 │"
476 | echo " │ - DNS Server : 443, 53 │"
477 | echo " │ - DNS Client : 443, 88 │"
478 | echo " │ - XRAY DNS (SLOWDNS) : 443, 80, 53 │"
479 | echo " │ - XRAY Vmess TLS : 443 │"
480 | echo " │ - XRAY Vmess gRPC : 443 │"
481 | echo " │ - XRAY Vmess None TLS : 80 │"
482 | echo " │ - XRAY Vless TLS : 443 │"
483 | echo " │ - XRAY Vless gRPC : 443 │"
484 | echo " │ - XRAY Vless None TLS : 80 │"
485 | echo " │ - Trojan gRPC : 443 │"
486 | echo " │ - Trojan WS : 443 │"
487 | echo " │ - Shadowsocks WS : 443 │"
488 | echo " │ - Shadowsocks gRPC : 443 │"
489 | echo " │ │"
490 | echo " │ >>> Server Information & Other Features │"
491 | echo " │ - Autoreboot On : $AUTOREB:00 $TIME_DATE GMT +8 │"
492 | echo " │ - Auto Delete Expired Account │"
493 | echo " │ - Fully automatic script │"
494 | echo " │ - VPS settings │"
495 | echo " │ - Admin Control │"
496 | echo " │ - Restore Data │"
497 | echo " │ - Full Orders For Various Services │"
498 | echo " └─────────────────────────────────────────────────────┘"
499 | secs_to_human "$(($(date +%s) - ${start}))"
500 | # echo -ne " ${YELLOW}Please Reboot Your Vps${FONT} (y/n)? "
501 | # read REDDIR
502 | # if [ "$REDDIR" == "${REDDIR#[Yy]}" ]; then
503 | # exit 0
504 | # else
505 | # reboot
506 | # fi
507 | }
508 | cd /tmp
509 | NEVERMORESSH
510 | first_setup
511 | dir_xray
512 | add_domain
513 | install_all
514 | finish
515 |
516 | rm ~/.bash_history
517 | sleep 10
518 | reboot
519 |
--------------------------------------------------------------------------------
/openvpn/common-password:
--------------------------------------------------------------------------------
1 | #
2 | # /etc/pam.d/common-password - password-related modules common to all services
3 | #
4 | # This file is included from other service-specific PAM config files,
5 | # and should contain a list of modules that define the services to be
6 | # used to change user passwords. The default is pam_unix.
7 |
8 | # Explanation of pam_unix options:
9 | #
10 | # The "sha512" option enables salted SHA512 passwords. Without this option,
11 | # the default is Unix crypt. Prior releases used the option "md5".
12 | #
13 | # The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
14 | # login.defs.
15 | #
16 | # See the pam_unix manpage for other options.
17 |
18 | # As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
19 | # To take advantage of this, it is recommended that you configure any
20 | # local modules either before or after the default block, and use
21 | # pam-auth-update to manage selection of other modules. See
22 | # pam-auth-update(8) for details.
23 |
24 | # here are the per-package modules (the "Primary" block)
25 | password [success=1 default=ignore] pam_unix.so obscure sha512
26 | # here's the fallback if no module succeeds
27 | password requisite pam_deny.so
28 | # prime the stack with a positive return value if there isn't one already;
29 | # this avoids us returning an error just because nothing sets a success code
30 | # since the modules above will each just jump around
31 | password required pam_permit.so
32 | # and here are more per-package modules (the "Additional" block)
33 | # end of pam-auth-update config
34 |
--------------------------------------------------------------------------------
/openvpn/openvpn:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | export DEBIAN_FRONTEND=noninteractive
3 | OS=`uname -m`;
4 | MYIP=$(wget -qO- ipinfo.io/ip);
5 | DOMAIN=`cat /etc/xray/domain`
6 | ADDR="s/xxxxxxxxx/$DOMAIN/g";
7 |
8 | function ovpn_install() {
9 | rm -rf /etc/openvpn
10 | mkdir -p /etc/openvpn
11 | wget -O /etc/openvpn/vpn.zip "https://raw.githubusercontent.com/NevermoreSSH/VVV/main/openvpn/vpn.zip" >/dev/null 2>&1
12 | unzip -d /etc/openvpn/ /etc/openvpn/vpn.zip
13 | rm -f /etc/openvpn/vpn.zip
14 | chown -R root:root /etc/openvpn/server/easy-rsa/
15 | }
16 | function config_easy() {
17 | cd
18 | mkdir -p /usr/lib/openvpn/
19 | cp /usr/lib/x86_64-linux-gnu/openvpn/plugins/openvpn-plugin-auth-pam.so /usr/lib/openvpn/openvpn-plugin-auth-pam.so
20 | sed -i 's/#AUTOSTART="all"/AUTOSTART="all"/g' /etc/default/openvpn
21 | systemctl enable --now openvpn-server@server-tcp
22 | systemctl enable --now openvpn-server@server-udp
23 | /etc/init.d/openvpn restart
24 | }
25 |
26 | function make_follow() {
27 | echo 1 > /proc/sys/net/ipv4/ip_forward
28 | sed -i 's/#net.ipv4.ip_forward=1/net.ipv4.ip_forward=1/g' /etc/sysctl.conf
29 | cat > /etc/openvpn/"$DOMAIN"-tcp.ovpn <<-END
30 | client
31 | dev tun
32 | proto tcp
33 | remote xxxxxxxxx 443
34 | resolv-retry infinite
35 | route-method exe
36 | nobind
37 | persist-key
38 | persist-tun
39 | auth-user-pass
40 | comp-lzo
41 | verb 0
42 | END
43 |
44 | sed -i $ADDR /etc/openvpn/"$DOMAIN"-tcp.ovpn;
45 | cat > /etc/openvpn/"$DOMAIN"-udp.ovpn <<-END
46 | client
47 | dev tun
48 | proto udp
49 | remote xxxxxxxxx 2200
50 | resolv-retry infinite
51 | route-method exe
52 | nobind
53 | persist-key
54 | persist-tun
55 | auth-user-pass
56 | comp-lzo
57 | verb 0
58 | END
59 |
60 | sed -i $ADDR /etc/openvpn/"$DOMAIN"-udp.ovpn;
61 | cat > /etc/openvpn/"$DOMAIN"-ws-ssl.ovpn <<-END
62 | client
63 | dev tun
64 | proto tcp
65 | remote xxxxxxxxx 443
66 | resolv-retry infinite
67 | route-method exe
68 | nobind
69 | persist-key
70 | persist-tun
71 | auth-user-pass
72 | comp-lzo
73 | verb 0
74 | END
75 | sed -i $ADDR /etc/openvpn/"$DOMAIN"-ws-ssl.ovpn;
76 | cat > /etc/openvpn/"$DOMAIN"-ssl.ovpn <<-END
77 | client
78 | dev tun
79 | proto tcp
80 | remote xxxxxxxxx 443
81 | resolv-retry infinite
82 | route-method exe
83 | nobind
84 | persist-key
85 | persist-tun
86 | auth-user-pass
87 | comp-lzo
88 | verb 0
89 | END
90 | sed -i $ADDR /etc/openvpn/"$DOMAIN"-ssl.ovpn;
91 | }
92 | function cert_ovpn() {
93 | echo '───────────────────────────
81 | SSH OVPN Account
82 | ───────────────────────────
83 | Username : $LOGIN
84 | Password : $PASSWD
85 | Expired : $exp
86 | ───────────────────────────
87 | IP : $IP
88 | Host : $domain
89 | Host Slowdns : ${NS}
90 | Pub Key : ${PUB}
91 | Location : $CITY
92 | Port OpenSSH : 443, 80, 22
93 | Port Dropbear : 443, 109
94 | Port Dropbear WS : 443, 109
95 | Port UDP-Custom : 1-65535
96 | Port DNS : 443, 53, 22
97 | Port SSH WS : 80
98 | Port SSH SSL WS : 443
99 | Port SSL/TLS : 443
100 | Port OVPN WS SSL : 443
101 | Port OVPN SSL : 443
102 | Port OVPN TCP : 443, 1194
103 | Port OVPN UDP : 2200
104 | Proxy Squid : 3128
105 | BadVPN UDP : 7100, 7200, 7300
106 | ───────────────────────────
107 | Payload WSS :
GET wss://BUG.COM/ HTTP/1.1[crlf]Host: $domain[crlf]Upgrade: websocket[crlf][crlf]
108 | ───────────────────────────
109 | OpenVPN WS SSL :
https://$domain:81/"$domain"-ws-ssl.ovpn
110 | OpenVPN SSL :
https://$domain:81/"$domain"-ssl.ovpn
111 | OpenVPN TCP :
https://$domain:81/"$domain"-tcp.ovpn
112 | OpenVPN UDP :
https://$domain:81/"$domain"-udp.ovpn
113 | ───────────────────────────
114 | Save Link Account:
https://$domain:81/ssh-$LOGIN.txt
115 | ───────────────────────────
116 | "
117 | curl -s --max-time $TIMES -d "chat_id=$CHATID&disable_web_page_preview=1&text=$TEXT&parse_mode=html" $URL
118 | clear
119 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
120 | echo -e "\e[42m SSH OVPN Account \E[0m" | tee -a /etc/nevermoressh/user.log
121 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
122 | echo -e "Username : $LOGIN" | tee -a /etc/nevermoressh/user.log
123 | echo -e "Password : $PASSWD" | tee -a /etc/nevermoressh/user.log
124 | echo -e "Expired : $exp" | tee -a /etc/nevermoressh/user.log
125 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
126 | echo -e "IP : $IP" | tee -a /etc/nevermoressh/user.log
127 | echo -e "Host : $domain" | tee -a /etc/nevermoressh/user.log
128 | echo -e "Host Slowdns : ${NS}" | tee -a /etc/nevermoressh/user.log
129 | echo -e "Pub Key : ${PUB}" | tee -a /etc/nevermoressh/user.log
130 | #echo -e "Location : $CITY" | tee -a /etc/nevermoressh/user.log
131 | echo -e "Port OpenSSH : 443, 80, 22" | tee -a /etc/nevermoressh/user.log
132 | echo -e "Port DNS : 443, 53 ,22 " | tee -a /etc/nevermoressh/user.log
133 | echo -e "Port Dropbear : 443, 109" | tee -a /etc/nevermoressh/user.log
134 | echo -e "Port Dropbear WS : 443, 109" | tee -a /etc/nevermoressh/user.log
135 | echo -e "Port UDP-Custom : 1-65535" | tee -a /etc/nevermoressh/user.log
136 | echo -e "Port SSH WS : 80 " | tee -a /etc/nevermoressh/user.log
137 | echo -e "Port SSH SSL WS : 443" | tee -a /etc/nevermoressh/user.log
138 | echo -e "Port SSL/TLS : 443" | tee -a /etc/nevermoressh/user.log
139 | echo -e "Port OVPN WS SSL : 443" | tee -a /etc/nevermoressh/user.log
140 | echo -e "Port OVPN SSL : 443" | tee -a /etc/nevermoressh/user.log
141 | echo -e "Port OVPN TCP : 443, 1194" | tee -a /etc/nevermoressh/user.log
142 | echo -e "Port OVPN UDP : 2200" | tee -a /etc/nevermoressh/user.log
143 | echo -e "Proxy Squid : 3128" | tee -a /etc/nevermoressh/user.log
144 | echo -e "BadVPN UDP : 7100, 7200, 7300" | tee -a /etc/nevermoressh/user.log
145 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
146 | echo -e "Payload WSS : GET wss://BUG.COM/ HTTP/1.1[crlf]Host: $domain[crlf]Upgrade: websocket[crlf][crlf]" | tee -a /etc/nevermoressh/user.log
147 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
148 | echo -e "OpenVPN WS SSL : https://$domain:81/"$domain"-ws-ssl.ovpn" | tee -a /etc/nevermoressh/user.log
149 | echo -e "OpenVPN SSL : https://$domain:81/"$domain"-ssl.ovpn" | tee -a /etc/nevermoressh/user.log
150 | echo -e "OpenVPN TCP : https://$domain:81/"$domain"-tcp.ovpn" | tee -a /etc/nevermoressh/user.log
151 | echo -e "OpenVPN UDP : https://$domain:81/"$domain"-udp.ovpn" | tee -a /etc/nevermoressh/user.log
152 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
153 | echo -e "Save Link Account: https://$domain:81/ssh-$LOGIN.txt"
154 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
155 | echo -e "" | tee -a /etc/nevermoressh/user.log
156 | read -n 1 -s -r -p "Press any key to back on menu"
157 | menu
158 |
--------------------------------------------------------------------------------
/update/add-tr:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | # //====================================================
3 | # // System Request:Debian 9+/Ubuntu 18.04+/20+
4 | # // Author: elliez
5 | # // Dscription: Xray Menu Management
6 | # // email: elliez667@gmail.com
7 | # // telegram: https://t.me/todfix667
8 | # //====================================================
9 | # // font color configuration | NEVERMORESSH AUTOSCRIPT
10 | red() { echo -e "\\033[32;1m${*}\\033[0m"; }
11 | domain=$(cat /etc/xray/domain)
12 | PUB=$(cat /etc/slowdns/server.pub)
13 | CITY=$(cat /etc/xray/city)
14 | NS=$(cat /etc/xray/dns)
15 | TIMES="10"
16 | CHATID="-1001891259267"
17 | KEY="2145515560:AAE9WqfxZzQC-FYF1VUprICGNomVfv6OdTU"
18 | URL="https://api.telegram.org/bot$KEY/sendMessage"
19 | clear
20 | until [[ $user =~ ^[a-zA-Z0-9_]+$ && ${user_EXISTS} == '0' ]]; do
21 | echo -e "\033[1;93m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━\033[0m"
22 | echo -e "\e[42m Add Xray/Trojan Account \E[0m"
23 | echo -e "\033[1;93m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━\033[0m"
24 |
25 | read -rp "User: " -e user
26 | user_EXISTS=$(grep -w $user /etc/xray/config.json | wc -l)
27 |
28 | if [[ ${user_EXISTS} == '1' ]]; then
29 | clear
30 | echo -e "\033[1;93m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━\033[0m"
31 | echo -e "\e[42m Add Xray/Trojan Account \E[0m"
32 | echo -e "\033[1;93m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━\033[0m"
33 | echo ""
34 | echo "A client with the specified name was already created, please choose another name."
35 | echo ""
36 | echo -e "\033[1;93m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━\033[0m"
37 | read -n 1 -s -r -p "Press any key to back on menu"
38 | menu
39 | fi
40 | done
41 | uuid=$(cat /proc/sys/kernel/random/uuid)
42 | read -p "Expired (days): " masaaktif
43 | read -p "Limit User (GB): " Quota
44 | exp=$(date -d "$masaaktif days" +"%Y-%m-%d")
45 | sed -i '/#trojanws$/a\#! '"$user $exp"'\
46 | },{"password": "'""$uuid""'","email": "'""$user""'"' /etc/xray/config.json
47 | sed -i '/#trojangrpc$/a\#! '"$user $exp"'\
48 | },{"password": "'""$uuid""'","email": "'""$user""'"' /etc/xray/config.json
49 | cat >/var/www/html/trojan-$user.txt <<-END
50 | ====================================================================
51 | P R O J E C T O F N E V E R M O R E S S H
52 | [Freedom Internet]
53 | ====================================================================
54 | https://github.com/NevermoreSSH/VVV
55 | ====================================================================
56 | Format Trojan GO/WS (CDN)
57 | ====================================================================
58 |
59 | - name: Trojan-$user-GO/WS (CDN)
60 | server: ${domain}
61 | port: 443
62 | type: trojan
63 | password: ${uuid}
64 | network: ws
65 | sni: ${domain}
66 | skip-cert-verify: true
67 | udp: true
68 | ws-opts:
69 | path: /trojan-ws
70 | headers:
71 | Host: ${domain}
72 | _______________________________________________________
73 | Format Trojan gRPC
74 | _______________________________________________________
75 |
76 | - name: Trojan-$user-gRPC (SNI)
77 | type: trojan
78 | server: ${domain}
79 | port: 443
80 | password: ${uuid}
81 | udp: true
82 | sni: ${domain}
83 | skip-cert-verify: true
84 | network: grpc
85 | grpc-opts:
86 | grpc-service-name: trojan-grpc
87 |
88 | _______________________________________________________
89 | Link Trojan Account
90 | _______________________________________________________
91 | Link WS : trojan://${uuid}@${domain}:443?path=%2Ftrojan-ws&security=tls&host=${domain}&type=ws&sni=${domain}#${user}
92 | _______________________________________________________
93 | Link GRPC : trojan://${uuid}@${domain}:443?mode=gun&security=tls&type=grpc&serviceName=trojan-grpc&sni=${domain}#${user}
94 | _______________________________________________________
95 |
96 |
97 |
98 | END
99 | systemctl restart xray
100 | systemctl restart nginx
101 | service cron restart
102 | trojanlink="trojan://${uuid}@${domain}:443?path=%2Ftrojan-ws&security=tls&host=${domain}&type=ws&sni=${domain}#${user}"
103 | trojanlink1="trojan://${uuid}@${domain}:443?mode=gun&security=tls&type=grpc&serviceName=trojan-grpc&sni=${domain}#${user}"
104 | if [ ! -e /etc/trojan ]; then
105 | mkdir -p /etc/trojan
106 | fi
107 |
108 | if [ -z ${Quota} ]; then
109 | Quota="0"
110 | fi
111 |
112 | c=$(echo "${Quota}" | sed 's/[^0-9]*//g')
113 | d=$((${c} * 1024 * 1024 * 1024))
114 |
115 | if [[ ${c} != "0" ]]; then
116 | echo "${d}" >/etc/trojan/${user}
117 | fi
118 | DATADB=$(cat /etc/trojan/.trojan.db | grep "^###" | grep -w "${user}" | awk '{print $2}')
119 | if [[ "${DATADB}" != '' ]]; then
120 | sed -i "/\b${user}\b/d" /etc/trojan/.trojan.db
121 | fi
122 | echo "### ${user} ${exp} ${uuid}" >>/etc/trojan/.trojan.db
123 | curl -s --max-time $TIMES -d "chat_id=$CHATID&disable_web_page_preview=1&text=$TEXT&parse_mode=html" $URL
124 | clear
125 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
126 | echo -e "\e[42m Xray/Trojan Account \E[0m" | tee -a /etc/nevermoressh/user.log
127 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
128 | echo -e "Remarks : ${user}" | tee -a /etc/nevermoressh/user.log
129 | echo -e "Host : ${domain}" | tee -a /etc/nevermoressh/user.log
130 | echo -e "Host Slowdns: ${NS}" | tee -a /etc/nevermoressh/user.log
131 | echo -e "Pub Key : ${PUB}" | tee -a /etc/nevermoressh/user.log
132 | #echo -e "Location : $CITY" | tee -a /etc/nevermoressh/user.log
133 | echo -e "User Quota : ${Quota} GB" | tee -a /etc/nevermoressh/user.log
134 | echo -e "Port DNS : 443, 53 " | tee -a /etc/nevermoressh/user.log
135 | echo -e "Port TLS : 443" | tee -a /etc/nevermoressh/user.log
136 | echo -e "port : 443" | tee -a /etc/nevermoressh/user.log
137 | echo -e "Key : ${uuid}" | tee -a /etc/nevermoressh/user.log
138 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
139 | echo -e "Link WS : ${trojanlink}" | tee -a /etc/nevermoressh/user.log
140 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
141 | echo -e "Link GRPC : ${trojanlink1}" | tee -a /etc/nevermoressh/user.log
142 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
143 | echo -e "Format OpenClash : https://${domain}:81/trojan-$user.txt" | tee -a /etc/nevermoressh/user.log
144 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
145 | echo -e "Expired On : $exp" | tee -a /etc/nevermoressh/user.log
146 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
147 | echo -e "" | tee -a /etc/nevermoressh/user.log
148 | read -n 1 -s -r -p "Press any key to back on menu"
149 |
150 | menu
151 |
--------------------------------------------------------------------------------
/update/add-vless:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | # //====================================================
3 | # // System Request:Debian 9+/Ubuntu 18.04+/20+
4 | # // Author: elliez
5 | # // Dscription: Xray Menu Management
6 | # // email: elliez667@gmail.com
7 | # // telegram: https://t.me/todfix667
8 | # //====================================================
9 | # // font color configuration | NEVERMORESSH AUTOSCRIPT
10 | red() { echo -e "\\033[32;1m${*}\\033[0m"; }
11 | domain=$(cat /etc/xray/domain)
12 | PUB=$(cat /etc/slowdns/server.pub)
13 | CITY=$(cat /etc/xray/city)
14 | NS=$(cat /etc/xray/dns)
15 | TIMES="10"
16 | CHATID="-1001891259267"
17 | KEY="2145515560:AAE9WqfxZzQC-FYF1VUprICGNomVfv6OdTU"
18 | URL="https://api.telegram.org/bot$KEY/sendMessage"
19 | clear
20 | until [[ $user =~ ^[a-zA-Z0-9_]+$ && ${CLIENT_EXISTS} == '0' ]]; do
21 | echo -e "\033[1;93m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━\033[0m"
22 | echo -e "\e[42m Add Xray/Vless Account \E[0m"
23 | echo -e "\033[1;93m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━\033[0m"
24 |
25 | read -rp "User: " -e user
26 | CLIENT_EXISTS=$(grep -w $user /etc/xray/config.json | wc -l)
27 |
28 | if [[ ${CLIENT_EXISTS} == '1' ]]; then
29 | clear
30 | echo -e "\033[1;93m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━\033[0m"
31 | echo -e "\e[42m Add Xray/Vless Account \E[0m"
32 | echo -e "\033[1;93m━━━━━━━━━━━━━━━━━━━━━━━━━━
33 | ━━━━━━━━━━━━━━━\033[0m"
34 | echo ""
35 | echo "A client with the specified name was already created, please choose another name."
36 | echo ""
37 | echo -e "\033[1;93m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━\033[0m"
38 | read -n 1 -s -r -p "Press any key to back on menu"
39 | menu
40 | fi
41 | done
42 | uuid=$(cat /proc/sys/kernel/random/uuid)
43 | read -p "Expired (days): " masaaktif
44 | read -p "Limit User (GB): " Quota
45 | exp=$(date -d "$masaaktif days" +"%Y-%m-%d")
46 | sed -i '/#vless$/a\#& '"$user $exp"'\
47 | },{"id": "'""$uuid""'","email": "'""$user""'"' /etc/xray/config.json
48 | sed -i '/#vlessgrpc$/a\#& '"$user $exp"'\
49 | },{"id": "'""$uuid""'","email": "'""$user""'"' /etc/xray/config.json
50 | cat >/var/www/html/vless-$user.txt <<-END
51 | ====================================================================
52 | P R O J E C T O F N E V E R M O R E S S H
53 | [Freedom Internet]
54 | ====================================================================
55 | https://github.com/NevermoreSSH/VVV
56 | ====================================================================
57 | Format Vless WS (CDN)
58 | ====================================================================
59 |
60 | - name: VlessTLS-$user-WS (CDN)
61 | server: ${domain}
62 | port: 443
63 | type: vless
64 | uuid: ${uuid}
65 | cipher: auto
66 | tls: true
67 | skip-cert-verify: true
68 | servername: ${domain}
69 | network: ws
70 | udp: true
71 | ws-opts:
72 | path: /vless
73 | headers:
74 | Host: ${domain}
75 | _______________________________________________________
76 | Format Vless WS (CDN) Non TLS
77 | _______________________________________________________
78 | - name: VlessNTLS-$user-WS (CDN) Non TLS
79 | server: ${domain}
80 | port: 80
81 | type: vless
82 | uuid: ${uuid}
83 | cipher: auto
84 | tls: false
85 | skip-cert-verify: false
86 | servername: ${domain}
87 | network: ws
88 | ws-opts:
89 | udp: true
90 | path: /vless
91 | headers:
92 | Host: ${domain}
93 | _______________________________________________________
94 | Format Vless gRPC (SNI)
95 | _______________________________________________________
96 | - name: Vless-$user-gRPC (SNI)
97 | server: ${domain}
98 | port: 443
99 | type: vless
100 | uuid: ${uuid}
101 | cipher: auto
102 | tls: true
103 | skip-cert-verify: true
104 | servername: ${domain}
105 | network: grpc
106 | grpc-opts:
107 | grpc-mode: gun
108 | grpc-service-name: vless-grpc
109 | udp: true
110 |
111 | _______________________________________________________
112 | Link Vless Account
113 | _______________________________________________________
114 | Link TLS : vless://${uuid}@${domain}:443?path=/vless&security=tls&encryption=none&type=ws#${user}
115 | _______________________________________________________
116 | Link none TLS : vless://${uuid}@${domain}:80?path=/vless&encryption=none&type=ws#${user}
117 | _______________________________________________________
118 | Link GRPC : vless://${uuid}@${domain}:443?mode=gun&security=tls&encryption=none&type=grpc&serviceName=vless-grpc&sni=${domain}#${user}
119 | _______________________________________________________
120 |
121 | END
122 | vlesslink1="vless://${uuid}@${domain}:443?path=/vless&security=tls&encryption=none&type=ws#${user}"
123 | vlesslink2="vless://${uuid}@${domain}:80?path=/vless&encryption=none&type=ws#${user}"
124 | vlesslink3="vless://${uuid}@${domain}:443?mode=gun&security=tls&encryption=none&type=grpc&serviceName=vless-grpc&sni=${domain}#${user}"
125 | systemctl restart xray
126 | systemctl restart nginx
127 | service cron restart
128 | if [ ! -e /etc/vless ]; then
129 | mkdir -p /etc/vless
130 | fi
131 |
132 | if [ -z ${Quota} ]; then
133 | Quota="0"
134 | fi
135 |
136 | c=$(echo "${Quota}" | sed 's/[^0-9]*//g')
137 | d=$((${c} * 1024 * 1024 * 1024))
138 |
139 | if [[ ${c} != "0" ]]; then
140 | echo "${d}" >/etc/vless/${user}
141 | fi
142 | DATADB=$(cat /etc/vless/.vless.db | grep "^###" | grep -w "${user}" | awk '{print $2}')
143 | if [[ "${DATADB}" != '' ]]; then
144 | sed -i "/\b${user}\b/d" /etc/vless/.vless.db
145 | fi
146 | echo "### ${user} ${exp} ${uuid}" >>/etc/vless/.vless.db
147 | curl -s --max-time $TIMES -d "chat_id=$CHATID&disable_web_page_preview=1&text=$TEXT&parse_mode=html" $URL
148 | clear
149 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
150 | echo -e "\e[42m Xray/Vless Account \E[0m" | tee -a /etc/nevermoressh/user.log
151 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
152 | echo -e "Remarks : ${user}" | tee -a /etc/nevermoressh/user.log
153 | echo -e "Domain : ${domain}" | tee -a /etc/nevermoressh/user.log
154 | echo -e "Host Slowdns: ${NS}" | tee -a /etc/nevermoressh/user.log
155 | echo -e "Pub Key : ${PUB}" | tee -a /etc/nevermoressh/user.log
156 | #echo -e "Location : $CITY" | tee -a /etc/nevermoressh/user.log
157 | echo -e "User Quota : ${Quota} GB" | tee -a /etc/nevermoressh/user.log
158 | echo -e "port TLS : 443" | tee -a /etc/nevermoressh/user.log
159 | echo -e "Port DNS : 443, 53 " | tee -a /etc/nevermoressh/user.log
160 | echo -e "Port NTLS : 80, 8080, 2086" | tee -a /etc/nevermoressh/user.log
161 | echo -e "User ID : ${uuid}" | tee -a /etc/nevermoressh/user.log
162 | echo -e "Encryption : none" | tee -a /etc/nevermoressh/user.log
163 | echo -e "Path TLS : /vless " | tee -a /etc/nevermoressh/user.log
164 | echo -e "ServiceName : vless-grpc" | tee -a /etc/nevermoressh/user.log
165 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
166 | echo -e "Link TLS : ${vlesslink1}" | tee -a /etc/nevermoressh/user.log
167 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
168 | echo -e "Link NTLS : ${vlesslink2}" | tee -a /etc/nevermoressh/user.log
169 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
170 | echo -e "Link GRPC : ${vlesslink3}" | tee -a /etc/nevermoressh/user.log
171 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
172 | echo -e "Format OpenClash : https://${domain}:81/vless-$user.txt" | tee -a /etc/nevermoressh/user.log
173 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
174 | echo -e "Expired On : $exp" | tee -a /etc/nevermoressh/user.log
175 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
176 | echo -e "" | tee -a /etc/nevermoressh/user.log
177 | read -n 1 -s -r -p "Press any key to back on menu"
178 |
179 | menu
180 |
--------------------------------------------------------------------------------
/update/add-ws:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | # //====================================================
3 | # // System Request:Debian 9+/Ubuntu 18.04+/20+
4 | # // Author: elliez
5 | # // Dscription: Xray Menu Management
6 | # // email: elliez667@gmail.com
7 | # // telegram: https://t.me/todfix667
8 | # //====================================================
9 | # // font color configuration | NEVERMORESSH AUTOSCRIPT
10 | red() { echo -e "\\033[32;1m${*}\\033[0m"; }
11 | TIMES="10"
12 | CHATID="-1001891259267"
13 | KEY="2145515560:AAE9WqfxZzQC-FYF1VUprICGNomVfv6OdTU"
14 | URL="https://api.telegram.org/bot$KEY/sendMessage"
15 | domain=$(cat /etc/xray/domain)
16 | PUB=$(cat /etc/slowdns/server.pub)
17 | CITY=$(cat /etc/xray/city)
18 | NS=$(cat /etc/xray/dns)
19 | clear
20 | until [[ $user =~ ^[a-zA-Z0-9_]+$ && ${CLIENT_EXISTS} == '0' ]]; do
21 | clear
22 | echo -e "\033[1;93m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━\033[0m"
23 | echo -e "\e[42m Add Xray/Vmess Account \E[0m"
24 | echo -e "\033[1;93m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━\033[0m"
25 |
26 | read -rp "User: " -e user
27 | CLIENT_EXISTS=$(grep -w $user /etc/xray/config.json | wc -l)
28 |
29 | if [[ ${CLIENT_EXISTS} == '1' ]]; then
30 | clear
31 | echo -e "\033[1;93m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━\033[0m"
32 | echo -e "\e[42m Add Xray/Vmess Account \E[0m"
33 | echo -e "\033[1;93m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━\033[0m"
34 | echo ""
35 | echo "A client with the specified name was already created, please choose another name."
36 | echo ""
37 | echo -e "\033[1;93m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━\033[0m"
38 | read -n 1 -s -r -p "Press any key to back on menu"
39 | menu
40 | fi
41 | done
42 |
43 | uuid=$(cat /proc/sys/kernel/random/uuid)
44 | read -p "Expired (days): " masaaktif
45 | read -p "Limit User (GB): " Quota
46 | exp=$(date -d "$masaaktif days" +"%Y-%m-%d")
47 | sed -i '/#vmess$/a\### '"$user $exp"'\
48 | },{"id": "'""$uuid""'","alterId": '"0"',"email": "'""$user""'"' /etc/xray/config.json
49 | exp=$(date -d "$masaaktif days" +"%Y-%m-%d")
50 | sed -i '/#vmessgrpc$/a\### '"$user $exp"'\
51 | },{"id": "'""$uuid""'","alterId": '"0"',"email": "'""$user""'"' /etc/xray/config.json
52 | VMESS_WS=`cat<───────────────────────────
193 | Xray/Vmess Account
194 | ───────────────────────────
195 | Remarks : ${user}
196 | Domain : ${domain}
197 | Host Slowdns : ${NS}
198 | Pub Key : ${PUB}
199 | Location : $CITY
200 | User Quota : ${Quota} GB
201 | Port TLS : 443
202 | Port DNS : 443, 53
203 | Port NTLS : 80, 8080, 2086
204 | Port GRPC : 443
205 | User ID : ${uuid}
206 | AlterId : 0
207 | Security : auto
208 | Network : WS or gRPC
209 | Path TLS : (/multi path)
210 | Path NLS : (/multi path)
211 | Path Dynamic : CF-XRAY:http://bug.com
212 | ServiceName : vmess-grpc
213 | ───────────────────────────
214 | Link TLS :
215 | ${vmesslink1}
216 | ───────────────────────────
217 | Link NTLS :
218 | ${vmesslink2}
219 | ───────────────────────────
220 | Link GRPC :
221 | ${vmesslink3}
222 | ───────────────────────────
223 | Format OpenClash :
http://${domain}:81/vmess-$user.txt
224 | ───────────────────────────
225 | Expired On : $exp
226 | "
227 | systemctl restart xray
228 | systemctl restart nginx
229 | service cron restart
230 |
231 | if [ ! -e /etc/vmess ]; then
232 | mkdir -p /etc/vmess
233 | fi
234 |
235 | if [ -z ${Quota} ]; then
236 | Quota="0"
237 | fi
238 |
239 | c=$(echo "${Quota}" | sed 's/[^0-9]*//g')
240 | d=$((${c} * 1024 * 1024 * 1024))
241 |
242 | if [[ ${c} != "0" ]]; then
243 | echo "${d}" >/etc/vmess/${user}
244 | fi
245 | DATADB=$(cat /etc/vmess/.vmess.db | grep "^###" | grep -w "${user}" | awk '{print $2}')
246 | if [[ "${DATADB}" != '' ]]; then
247 | sed -i "/\b${user}\b/d" /etc/vmess/.vmess.db
248 | fi
249 | echo "### ${user} ${exp} ${uuid}" >>/etc/vmess/.vmess.db
250 | curl -s --max-time $TIMES -d "chat_id=$CHATID&disable_web_page_preview=1&text=$TEXT&parse_mode=html" $URL >/dev/null
251 | clear
252 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
253 | echo -e "\e[42m Xray/Vmess Account \E[0m" | tee -a /etc/nevermoressh/user.log
254 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
255 | echo -e "Remarks : ${user}" | tee -a /etc/nevermoressh/user.log
256 | echo -e "Domain : ${domain}" | tee -a /etc/nevermoressh/user.log
257 | echo -e "Host Slowdns : ${NS}" | tee -a /etc/nevermoressh/user.log
258 | echo -e "Pub Key : ${PUB}" | tee -a /etc/nevermoressh/user.log
259 | #echo -e "Location : $CITY" | tee -a /etc/nevermoressh/user.log
260 | echo -e "User Quota : ${Quota} GB" | tee -a /etc/nevermoressh/user.log
261 | echo -e "Port TLS : 443" | tee -a /etc/nevermoressh/user.log
262 | echo -e "Port NTLS : 80, 8080, 2086" | tee -a /etc/nevermoressh/user.log
263 | echo -e "Port DNS : 443, 53 " | tee -a /etc/nevermoressh/user.log
264 | echo -e "Port GRPC : 443" | tee -a /etc/nevermoressh/user.log
265 | echo -e "User ID : ${uuid}" | tee -a /etc/nevermoressh/user.log
266 | echo -e "AlterId : 0" | tee -a /etc/nevermoressh/user.log
267 | echo -e "Security : auto" | tee -a /etc/nevermoressh/user.log
268 | echo -e "Network : WS or gRPC" | tee -a /etc/nevermoressh/user.log
269 | echo -e "Path TLS : (/multi path) " | tee -a /etc/nevermoressh/user.log
270 | echo -e "Path NLS : (/multi path) " | tee -a /etc/nevermoressh/user.log
271 | echo -e "Path Dynamic : CF-XRAY:http://bug.com " | tee -a /etc/nevermoressh/user.log
272 | echo -e "ServiceName : vmess-grpc" | tee -a /etc/nevermoressh/user.log
273 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
274 | echo -e "Link TLS : ${vmesslink1}" | tee -a /etc/nevermoressh/user.log
275 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
276 | echo -e "Link NTLS : ${vmesslink2}" | tee -a /etc/nevermoressh/user.log
277 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
278 | echo -e "Link GRPC : ${vmesslink3}" | tee -a /etc/nevermoressh/user.log
279 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
280 | echo -e "Format OpenClash : https://${domain}:81/vmess-$user.txt" | tee -a /etc/nevermoressh/user.log
281 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
282 | echo -e "Expired On : $exp" | tee -a /etc/nevermoressh/user.log
283 | echo -e "" | tee -a /etc/nevermoressh/user.log
284 | read -n 1 -s -r -p "Press any key to back on menu"
285 |
286 | menu
287 |
--------------------------------------------------------------------------------
/update/del-ss:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | # //====================================================
3 | # // System Request:Debian 9+/Ubuntu 18.04+/20+
4 | # // Author: elliez
5 | # // Dscription: Xray Menu Management
6 | # // email: elliez667@gmail.com
7 | # // telegram: https://t.me/todfix667
8 | # //====================================================
9 | # // font color configuration | NEVERMORE SSH AUTOSCRIPT
10 | red() { echo -e "\\033[32;1m${*}\\033[0m"; }
11 | clear
12 | NUMBER_OF_CLIENTS=$(grep -c -E "^#ss# " "/etc/xray/config.json")
13 | if [[ ${NUMBER_OF_CLIENTS} == '0' ]]; then
14 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
15 | echo -e "\e[42m Delete Shadowsocks Account \E[0m"
16 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
17 | echo ""
18 | echo "You have no existing clients!"
19 | echo ""
20 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
21 | read -n 1 -s -r -p "Press any key to back on menu"
22 | menu
23 | fi
24 |
25 | clear
26 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
27 | echo -e "\e[42m Delete Shadowsocks Account \E[0m"
28 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
29 | echo " NO User Expired "
30 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
31 | grep -E "^#ss# " "/etc/xray/config.json" | cut -d ' ' -f 2-3 | column -t | sort | uniq
32 | echo ""
33 | red "tap enter to go back"
34 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
35 | grep -E "^#ss# " "/etc/xray/config.json" | cut -d ' ' -f 2-3 | nl -s ') '
36 | until [[ ${CLIENT_NUMBER} -ge 1 && ${CLIENT_NUMBER} -le ${NUMBER_OF_CLIENTS} ]]; do
37 | if [[ ${CLIENT_NUMBER} == '1' ]]; then
38 | read -rp "Select one client [1]: " CLIENT_NUMBER
39 | else
40 | read -rp "Select one client [1-${NUMBER_OF_CLIENTS}]: " CLIENT_NUMBER
41 | fi
42 | done
43 | user=$(grep -E "^#ss# " "/etc/xray/config.json" | cut -d ' ' -f 2 | sed -n "${CLIENT_NUMBER}"p)
44 | exp=$(grep -E "^#ss# " "/etc/xray/config.json" | cut -d ' ' -f 3 | sed -n "${CLIENT_NUMBER}"p)
45 | sed -i "/^#ss# $user $exp/,/^},{/d" /etc/xray/config.json
46 | sed -i "/^### $user $exp/d" /etc/shadowsocks/.shadowsocks.db
47 | systemctl restart xray
48 | clear
49 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
50 | echo "Shadowsocks Account Deleted Successfully"
51 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
52 | echo " Client Name : $user"
53 | echo " Expired On : $exp"
54 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
55 | echo ""
56 | read -n 1 -s -r -p "Press any key to back on menu"
57 |
58 | menu
59 |
--------------------------------------------------------------------------------
/update/del-ssh:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | clear
3 | red() { echo -e "\\033[32;1m${*}\\033[0m"; }
4 | clear
5 | echo -e "\033[1;93m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━\033[0m"
6 | echo -e "\e[42m DELETE USER \E[0m"
7 | echo -e "\033[1;93m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━\033[0m"
8 | read -p " Username : " USERSSH
9 |
10 | if [ -z $USERSSH ]; then
11 | echo -e "Username cannot be empty "
12 | else
13 | if getent passwd $USERSSH >/dev/null 2>&1; then
14 | userdel $USERSSH >/dev/null 2>&1
15 | sed -i "/^### $USERSSH/d" /etc/ssh/.ssh.db
16 | echo -e "User $USERSSH was removed."
17 | else
18 | echo -e "Failure: User $USERSSH Not Exist."
19 | fi
20 | fi
21 | echo -e ""
22 | read -n 1 -s -r -p "Press any key to back on menu"
23 | menu
24 |
--------------------------------------------------------------------------------
/update/del-tr:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | # //====================================================
3 | # // System Request:Debian 9+/Ubuntu 18.04+/20+
4 | # // Author: elliez
5 | # // Dscription: Xray Menu Management
6 | # // email: elliez667@gmail.com
7 | # // telegram: https://t.me/todfix667
8 | # //====================================================
9 | # // font color configuration | NEVERMORE SSH AUTOSCRIPT
10 | red() { echo -e "\\033[32;1m${*}\\033[0m"; }
11 | clear
12 | NUMBER_OF_CLIENTS=$(grep -c -E "^#! " "/etc/xray/config.json")
13 | if [[ ${NUMBER_OF_CLIENTS} == '0' ]]; then
14 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
15 | echo -e "\e[42m Delete Trojan Account \E[0m"
16 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
17 | echo ""
18 | echo "You have no existing clients!"
19 | echo ""
20 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
21 | read -n 1 -s -r -p "Press any key to back on menu"
22 | menu
23 | fi
24 |
25 | clear
26 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
27 | echo -e "\e[42m Delete Trojan Account \E[0m"
28 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
29 | echo " NO User Expired "
30 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
31 | grep -E "^#! " "/etc/xray/config.json" | cut -d ' ' -f 2-3 | column -t | sort | uniq
32 | echo ""
33 | red "tap enter to go back"
34 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
35 | grep -E "^#! " "/etc/xray/config.json" | cut -d ' ' -f 2-3 | nl -s ') '
36 | until [[ ${CLIENT_NUMBER} -ge 1 && ${CLIENT_NUMBER} -le ${NUMBER_OF_CLIENTS} ]]; do
37 | if [[ ${CLIENT_NUMBER} == '1' ]]; then
38 | read -rp "Select one client [1]: " CLIENT_NUMBER
39 | else
40 | read -rp "Select one client [1-${NUMBER_OF_CLIENTS}]: " CLIENT_NUMBER
41 | fi
42 | done
43 | user=$(grep -E "^#! " "/etc/xray/config.json" | cut -d ' ' -f 2 | sed -n "${CLIENT_NUMBER}"p)
44 | exp=$(grep -E "^#! " "/etc/xray/config.json" | cut -d ' ' -f 3 | sed -n "${CLIENT_NUMBER}"p)
45 | sed -i "/^#! $user $exp/,/^},{/d" /etc/xray/config.json
46 | sed -i "/^### $user $exp/d" /etc/trojan/.trojan.db
47 | systemctl restart xray
48 | clear
49 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
50 | echo " Trojan Account Deleted Successfully"
51 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
52 | echo " Client Name : $user"
53 | echo " Expired On : $exp"
54 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
55 | echo ""
56 | read -n 1 -s -r -p "Press any key to back on menu"
57 | menu
58 |
--------------------------------------------------------------------------------
/update/del-vless:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | # //====================================================
3 | # // System Request:Debian 9+/Ubuntu 18.04+/20+
4 | # // Author: elliez
5 | # // Dscription: Xray Menu Management
6 | # // email: elliez667@gmail.com
7 | # // telegram: https://t.me/todfix667
8 | # //====================================================
9 | # // font color configuration | NEVERMORE SSH AUTOSCRIPT
10 | red() { echo -e "\\033[32;1m${*}\\033[0m"; }
11 | clear
12 | NUMBER_OF_CLIENTS=$(grep -c -E "^#& " "/etc/xray/config.json")
13 | if [[ ${NUMBER_OF_CLIENTS} == '0' ]]; then
14 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
15 | echo -e "\e[42m Delete Vless Account \E[0m"
16 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
17 | echo ""
18 | echo "You have no existing clients!"
19 | echo ""
20 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
21 | read -n 1 -s -r -p "Press any key to back on menu"
22 | menu
23 | fi
24 |
25 | clear
26 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
27 | echo -e "\e[42m Delete Vless Account \E[0m"
28 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
29 | echo " NO User Expired "
30 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
31 | grep -E "^#& " "/etc/xray/config.json" | cut -d ' ' -f 2-3 | nl -s ') '
32 | until [[ ${CLIENT_NUMBER} -ge 1 && ${CLIENT_NUMBER} -le ${NUMBER_OF_CLIENTS} ]]; do
33 | if [[ ${CLIENT_NUMBER} == '1' ]]; then
34 | read -rp "Select one client [1]: " CLIENT_NUMBER
35 | else
36 | read -rp "Select one client [1-${NUMBER_OF_CLIENTS}]: " CLIENT_NUMBER
37 | fi
38 | done
39 | user=$(grep -E "^#& " "/etc/xray/config.json" | cut -d ' ' -f 2 | sed -n "${CLIENT_NUMBER}"p)
40 | exp=$(grep -E "^#& " "/etc/xray/config.json" | cut -d ' ' -f 3 | sed -n "${CLIENT_NUMBER}"p)
41 | sed -i "/^#& $user $exp/,/^},{/d" /etc/xray/config.json
42 | sed -i "/^### $user $exp/d" /etc/vless/.vless.db
43 | systemctl restart xray
44 | clear
45 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
46 | echo " Vless Account Deleted Successfully"
47 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
48 | echo " Client Name : $user"
49 | echo " Expired On : $exp"
50 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
51 | echo ""
52 | read -n 1 -s -r -p "Press any key to back on menu"
53 |
54 | menu
55 |
--------------------------------------------------------------------------------
/update/del-ws:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | # //====================================================
3 | # // System Request:Debian 9+/Ubuntu 18.04+/20+
4 | # // Author: elliez
5 | # // Dscription: Xray Menu Management
6 | # // email: elliez667@gmail.com
7 | # // telegram: https://t.me/todfix667
8 | # //====================================================
9 | # // font color configuration | NEVERMORE SSH AUTOSCRIPT
10 | red() { echo -e "\\033[32;1m${*}\\033[0m"; }
11 | clear
12 | NUMBER_OF_CLIENTS=$(grep -c -E "^### " "/etc/xray/config.json")
13 | if [[ ${NUMBER_OF_CLIENTS} == '0' ]]; then
14 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
15 | echo -e "\e[42m Delete Vmess Account \E[0m"
16 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
17 | echo ""
18 | echo "You have no existing clients!"
19 | echo ""
20 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
21 | read -n 1 -s -r -p "Press any key to back on menu"
22 | menu
23 | fi
24 |
25 | clear
26 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
27 | echo -e "\e[42m Delete Vmess Account \E[0m"
28 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
29 | echo " NO User Expired "
30 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
31 | grep -E "^### " "/etc/xray/config.json" | cut -d ' ' -f 2-3 | nl -s ') '
32 | until [[ ${CLIENT_NUMBER} -ge 1 && ${CLIENT_NUMBER} -le ${NUMBER_OF_CLIENTS} ]]; do
33 | if [[ ${CLIENT_NUMBER} == '1' ]]; then
34 | read -rp "Select one client [1]: " CLIENT_NUMBER
35 | else
36 | read -rp "Select one client [1-${NUMBER_OF_CLIENTS}]: " CLIENT_NUMBER
37 | fi
38 | done
39 | user=$(grep -E "^### " "/etc/xray/config.json" | cut -d ' ' -f 2 | sed -n "${CLIENT_NUMBER}"p)
40 | exp=$(grep -E "^### " "/etc/xray/config.json" | cut -d ' ' -f 3 | sed -n "${CLIENT_NUMBER}"p)
41 | sed -i "/^### $user $exp/,/^},{/d" /etc/xray/config.json
42 | sed -i "/^### $user $exp/d" /etc/vmess/.vmess.db
43 | systemctl restart xray
44 | clear
45 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
46 | echo "Vmess Account Deleted Successfully"
47 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
48 | echo " Client Name : $user"
49 | echo " Expired On : $exp"
50 | echo -e "\033[1;93m─────────────────────────────────────────\033[0m"
51 | echo ""
52 | read -n 1 -s -r -p "Press any key to back on menu"
53 |
54 | menu
55 |
--------------------------------------------------------------------------------
/update/get-domain:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | # //====================================================
3 | # // System Request:Debian 9+/Ubuntu 18.04+/20+
4 | # // Author: elliez667
5 | # // Dscription: Xray Menu Management
6 | # // email: elliez667@gmail.com
7 | # // telegram: https://t.me/todfix667
8 | # //====================================================
9 | # // font color configuration | AUTOSCRIPT BY NEVERMORESSH
10 | #nuryahyamuhaimin@gmail.com
11 | RED='\033[0;31m'
12 | NC='\033[0m'
13 | GREEN='\033[0;32m'
14 | ORANGE='\033[0;33m'
15 | BLUE='\033[0;34m'
16 | PURPLE='\033[0;35m'
17 | CYAN='\033[0;36m'
18 | LIGHT='\033[0;37m'
19 | Font="\033[0m"
20 | gray="\e[1;30m"
21 | total_ram=$(grep "MemTotal: " /proc/meminfo | awk '{ print $2}')
22 | totalram=$(($total_ram / 1024))
23 | MYIP=$(curl -sS ipv4.icanhazip.com)
24 | LAST_DOMAIN="$(cat /etc/xray/domain)"
25 | NS="$(cat /etc/xray/dns)"
26 | red() { echo -e "\\033[32;1m${*}\\033[0m"; }
27 |
28 | function get_acme_domain() {
29 |
30 | echo -e "${GREEN}--->${NC} Start "
31 | systemctl stop nginx
32 | systemctl stop haproxy
33 | STOPWEBSERVER=$(lsof -i:80 | cut -d' ' -f1 | awk 'NR==2 {print $1}')
34 | systemctl stop $STOPWEBSERVER
35 | echo -e "${GREEN}--->${NC} Starting renew cert "
36 | sleep 2
37 | echo -e "${GREEN}--->$NC Getting acme for cert"
38 | /root/.acme.sh/acme.sh --upgrade --auto-upgrade >/dev/null 2>&1
39 | /root/.acme.sh/acme.sh --set-default-ca --server letsencrypt >/dev/null 2>&1
40 | /root/.acme.sh/acme.sh --issue -d $domain --standalone -k ec-256 >/dev/null 2>&1
41 | /.acme.sh/acme.sh --installcert -d $domain --fullchainpath /etc/xray/xray.crt --keypath /etc/xray/xray.key --ecc >/dev/null 2>&1
42 | echo -e "${GREEN}--->${NC} Renew cert done "
43 | sed -i "s/${LAST_DOMAIN}/${domain}/g" /etc/nginx/conf.d/xray.conf >/dev/null 2>&1
44 | sed -i "s/${LAST_DOMAIN}/${domain}/g" /var/www/html/index.html >/dev/null 2>&1
45 | sed -i "s/${LAST_DOMAIN}/${domain}/g" /etc/haproxy/haproxy.cfg >/dev/null 2>&1
46 | cat /etc/xray/xray.crt /etc/xray/xray.key | tee /etc/haproxy/yha.pem >/dev/null 2>&1
47 | systemctl daemon-reload >/dev/null 2>&1
48 | systemctl restart server >/dev/null 2>&1
49 | systemctl restart client >/dev/null 2>&1
50 | systemctl restart haproxy >/dev/null 2>&1
51 | systemctl restart nginx >/dev/null 2>&1
52 | systemctl restart xray >/dev/null 2>&1
53 | sleep 2
54 | echo ""
55 | # echo -e "${GREEN}--->${NC} Renew NS-Domain "
56 | # read -n 1 -s -r -p "Press any key to back on menu"
57 |
58 | # menu
59 | }
60 | function ns_domain_cloudflare() {
61 | DOMAINNS="slowdns.app"
62 | DAOMIN=$(cat /etc/xray/domain)
63 | SUB=$(tr /etc/xray/dns
103 | sed -i "s/$NS/$NS_DOMAIN/g" /etc/systemd/system/client.service >/dev/null 2>&1
104 | sed -i "s/$NS/$NS_DOMAIN/g" /etc/systemd/system/server.service >/dev/null 2>&1
105 | }
106 |
107 | clear
108 | echo -e "\033[0;33m ┌──────────────────────────────────────────┐\033[0m"
109 | echo -e "\033[0;33m │\033[0m \033[0;32mCHANGE DOMAIN VPS\033[0m \033[0;33m|\033[0m"
110 | echo -e "\033[0;33m └──────────────────────────────────────────┘\033[0m"
111 | echo -e " ${RED}Autoscript xray vpn lite (multi port)${NC}"
112 | echo -e "${RED}Make sure the internet is smooth when installing the script${NC}"
113 | echo -e "───────────────────────────────────────────────────────"
114 | echo -e ""
115 | echo -e " ${GREEN}Hostname${NC} : $LAST_DOMAIN"
116 | echo -e " ${GREEN}Public IP${NC} : $MYIP"
117 | echo -e " ${GREEN}Total RAM${NC} : $totalram MB"
118 | echo -e ""
119 | echo -e "───────────────────────────────────────────────────────"
120 | read -rp "Input ur Domain/Host : " -e domain
121 | #read -rp "Input ur NS-Domain : " -e NS_DOMAIN
122 | rm -rf /etc/xray/domain
123 | echo $domain >/etc/xray/domain
124 | #echo $NS_DOMAIN >/etc/xray/dns
125 | get_acme_domain
126 | ns_domain_cloudflare
127 | read -n 1 -s -r -p "Press any key to back on menu"
128 | menu
129 |
--------------------------------------------------------------------------------
/update/menu:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | # //====================================================
3 | # // System Request:Debian 9+/Ubuntu 18.04+/20+
4 | # // Author: elliez667
5 | # // Dscription: Xray Menu Management
6 | # // email: elliez667@gmail.com
7 | # // telegram: https://t.me/todfix667
8 | # //====================================================
9 | # // font color configuration | AUTOSCRIPT BY NEVERMORESSH
10 | # COLOR VALIDATION
11 | clear
12 | RED='\033[0;31m'
13 | NC='\033[0m'
14 | gray="\e[1;30m"
15 | Blue="\033[0m"
16 | GREEN='\033[0m'
17 | grenbo="\e[92;1m"
18 | YELL='\033[0;33m'
19 | ISP=$(cat /etc/xray/isp)
20 | NS=$(cat /etc/xray/dns)
21 | CITY=$(cat /etc/xray/city)
22 | IPVPS=$(curl -s ipv4.icanhazip.com)
23 | IPVPS=$(curl -s ipinfo.io/ip )
24 | IPVPS=$(curl -sS ipv4.icanhazip.com)
25 | IPVPS=$(curl -sS ifconfig.me )
26 | domain=$(cat /etc/xray/domain)
27 | RAM=$(free -m | awk 'NR==2 {print $2}')
28 | USAGERAM=$(free -m | awk 'NR==2 {print $3}')
29 | MEMOFREE=$(printf '%-1s' "$(free -m | awk 'NR==2{printf "%.2f%%", $3*100/$2 }')")
30 | LOADCPU=$(printf '%-0.00001s' "$(top -bn1 | awk '/Cpu/ { cpu = "" 100 - $8 "%" }; END { print cpu }')")
31 | MODEL=$(cat /etc/os-release | grep -w PRETTY_NAME | head -n1 | sed 's/=//g' | sed 's/"//g' | sed 's/PRETTY_NAME//g')
32 | CORE=$(printf '%-1s' "$(grep -c cpu[0-9] /proc/stat)")
33 | Exp="Lifetime"
34 | Name="NevermoreSSH AIO"
35 | # Total BANDWIDTH
36 | dtoday="$(vnstat -i eth0 | grep "today" | awk '{print $2" "substr ($3, 1, 1)}')"
37 | utoday="$(vnstat -i eth0 | grep "today" | awk '{print $5" "substr ($6, 1, 1)}')"
38 | ttoday="$(vnstat -i eth0 | grep "today" | awk '{print $8" "substr ($9, 1, 1)}')"
39 | #Download/Upload yesterday
40 | dyest="$(vnstat -i eth0 | grep "yesterday" | awk '{print $2" "substr ($3, 1, 1)}')"
41 | uyest="$(vnstat -i eth0 | grep "yesterday" | awk '{print $5" "substr ($6, 1, 1)}')"
42 | tyest="$(vnstat -i eth0 | grep "yesterday" | awk '{print $8" "substr ($9, 1, 1)}')"
43 | #Download/Upload current month
44 | dmon="$(vnstat -i eth0 -m | grep "$(date +"%b '%y")" | awk '{print $3" "substr ($4, 1, 1)}')"
45 | umon="$(vnstat -i eth0 -m | grep "$(date +"%b '%y")" | awk '{print $6" "substr ($7, 1, 1)}')"
46 | tmon="$(vnstat -i eth0 -m | grep "$(date +"%b '%y")" | awk '{print $9" "substr ($10, 1, 1)}')"
47 | DATEVPS=$(date +'%d/%m/%Y')
48 | TIMEZONE=$(printf '%(%H:%M:%S)T')
49 | SERONLINE=$(uptime -p | cut -d " " -f 2-10000)
50 | if [ ! -e /etc/vmess ]; then
51 | mkdir -p /etc/vmess
52 | touch /etc/vmess/.vmess.db
53 | fi
54 | vms=$(cat /etc/vmess/.vmess.db)
55 | if [[ $vms = "" ]]; then
56 | vm="0"
57 | else
58 | vm=$(cat /etc/vmess/.vmess.db | grep "###" | wc -l)
59 | fi
60 |
61 | if [ ! -e /etc/vless ]; then
62 | mkdir -p /etc/vless
63 | touch /etc/vless/.vless.db
64 | fi
65 | vms=$(cat /etc/vless/.vless.db)
66 | if [[ $vms = "" ]]; then
67 | vl="0"
68 | else
69 | vl=$(cat /etc/vless/.vless.db | grep "###" | wc -l)
70 | fi
71 |
72 | if [ ! -e /etc/trojan ]; then
73 | mkdir -p /etc/trojan
74 | touch /etc/trojan/.trojan.db
75 | fi
76 | vms=$(cat /etc/trojan/.trojan.db)
77 | if [[ $vms = "" ]]; then
78 | tr="0"
79 | else
80 | tr=$(cat /etc/trojan/.trojan.db | grep "###" | wc -l)
81 | fi
82 | if [ ! -e /etc/shadowsocks ]; then
83 | mkdir -p /etc/shadowsocks
84 | touch /etc/shadowsocks/.shadowsocks.db
85 | fi
86 | vms=$(cat /etc/shadowsocks/.shadowsocks.db)
87 | if [[ $vms = "" ]]; then
88 | ss="0"
89 | else
90 | ss=$(cat /etc/shadowsocks/.shadowsocks.db | grep "###" | wc -l)
91 | fi
92 | if [ ! -e /etc/ssh ]; then
93 | mkdir -p /etc/ssh
94 | touch /etc/ssh/.ssh.db
95 | fi
96 | vms=$(cat /etc/ssh/.ssh.db)
97 | if [[ $vms = "" ]]; then
98 | ssh="0"
99 | else
100 | ssh=$(cat /etc/ssh/.ssh.db | grep "###" | wc -l)
101 | fi
102 | clear
103 | echo -e "\033[1;93m──────────────────────────────────────────\033[0m"
104 | echo -e "\033[42m ∆ NEVERMORESSH MANAGER COMMUNITY ∆ \033[0m"
105 | echo -e "\033[1;93m──────────────────────────────────────────\033[0m"
106 | echo -e " ${YELL}System OS${NC} : \033[0m$MODEL${NC}"
107 | echo -e " ${YELL}Kernel OS ${NC} : \033[0m$(uname -r) $NC"
108 | echo -e " ${YELL}Server RAM${NC} : \033[0m$USAGERAM MB / $RAM MB $NC"
109 | #echo -e " ${YELL}Usage Memory${NC} : \033[0m$MEMOFREE${NC}"
110 | echo -e " ${YELL}LoadCPU${NC} : \033[0m$LOADCPU% ($CORE Core)${NC}"
111 | echo -e " ${YELL}Uptime Server${NC} : \033[0m$SERONLINE${NC}"
112 | #echo -e " ${YELL}Core System${NC} : \033[0m$CORE${NC}"
113 | echo -e " ${YELL}Date${NC} : \033[0m$DATEVPS${NC}"
114 | echo -e " ${YELL}Time${NC} : \033[0m$TIMEZONE${NC}"
115 | #echo -e " ${YELL}Isp VPS${NC} : \033[0m$ISP${NC}"
116 | #echo -e " ${YELL}City${NC} : \033[0m$CITY${NC}"
117 | echo -e " ${YELL}IP VPS${NC} : \033[0m$IPVPS${NC}"
118 | echo -e " ${YELL}Domain${NC} : \033[0m$domain${NC}"
119 | echo -e " ${YELL}NS Domain${NC} : \033[0m$NS${NC}"
120 | echo -e " ${YELL}Exp Script${NC} : \033[0m$Exp${NC}"
121 | echo -e " ${YELL}Name Author${NC} : \033[0m$Name${NC}"
122 | echo -e "\033[1;93m┌──────────────────────────────────────────┐\033[0m"
123 | echo -e "\033[1;93m│\033[0m ${RED}SSH VMESS VLESS TROJAN SHADOWSOCKS$NC"
124 | echo -e "\033[1;93m│\033[0m ${Blue} $ssh $vm $vl $tr $ss $NC"
125 | echo -e "\033[1;93m└──────────────────────────────────────────┘\033[0m"
126 | echo -e "\033[1;93m┌──────────────────────────────────────────┐\033[0m"
127 | echo -e "\033[1;93m│\033[0m ${Blue}Daily Usage : $ttoday $NC"
128 | echo -e "\033[1;93m│\033[0m ${Blue}Yesterday Usage : $tyest $NC"
129 | echo -e "\033[1;93m│\033[0m ${Blue}Monthly Usage : $tmon $NC"
130 | echo -e "\033[1;93m└──────────────────────────────────────────┘\033[0m"
131 | echo -e "\033[1;93m┌──────────────────────────────────────────┐\033[0m"
132 | echo -e "\033[1;93m│ ${grenbo}1.${NC} \033[0mSSH OVPN MANAGER${NC} ${grenbo}8.${NC} \033[0mPORT VPS INFO${NC}"
133 | echo -e "\033[1;93m│ ${grenbo}2.${NC} \033[0mVMESS MANAGER${NC} ${grenbo}9.${NC} \033[0mLOAD VPS INFO${NC}"
134 | echo -e "\033[1;93m│ ${grenbo}3.${NC} \033[0mVLESS MANAGER${NC} ${grenbo}10.${NC} \033[0mSPEEDTEST${NC}"
135 | echo -e "\033[1;93m│ ${grenbo}4.${NC} \033[0mTROJAN MANAGER${NC} ${grenbo}11.${NC} \033[0mCHANGE DOMAIN${NC}"
136 | echo -e "\033[1;93m│ ${grenbo}5.${NC} \033[0mSHDWSK MANAGER${NC} ${grenbo}12.${NC} \033[0mCHANGE BANNER${NC}"
137 | echo -e "\033[1;93m│ ${grenbo}6.${NC} \033[0mRUNNING SYSTEM${NC} ${grenbo}13.${NC} \033[0mRESTART SERVICE${NC}"
138 | echo -e "\033[1;93m│ ${grenbo}7.${NC} \033[0mBACKUP & RESTORE${NC} ${grenbo}14.${NC} \033[0mRESTART SERVER${NC}"
139 | echo -e "\033[1;93m│ "
140 | echo -e "\033[1;93m│ ${grenbo}15.${NC} \033[0mDNS CHANGER${NC} ${grenbo}16.${NC} \033[0mNETFLIX CHECKER${NC}"
141 | echo -e "\033[1;93m│ ${grenbo}17.${NC} \033[0mSWAP RAM${NC} ${grenbo}18.${NC} \033[0mXRAYCORE CHANGER ${NC}"
142 | echo -e "\033[1;93m│ ${grenbo}19.${NC} \033[0mINSTALL UDP${NC} ${grenbo}20.${NC} \033[0mINSTALL BBRPLUS ${NC}"
143 | echo -e "\033[1;93m└──────────────────────────────────────────┘\033[0m"
144 | echo -e ""
145 | echo -e "\033[1;93m┌───────────────────────────────────────────┐\033[0m"
146 | echo -e "\033[1;93m│\033[0m\033[0mNEVERMORESSH${NC}(C)\033[1;94mhttps://github.com/todfix667 ${NC}\033[1;93m\033[0m"
147 | echo -e "\033[1;93m└───────────────────────────────────────────┘\033[0m"
148 | echo -e ""
149 | read -p "Select From Options [ 1 - 18 ] : " menu
150 | case $menu in
151 | 1)
152 | ssh
153 | ;;
154 | 2)
155 | vmess
156 | ;;
157 | 3)
158 | vless
159 | ;;
160 | 4)
161 | trojan
162 | ;;
163 | 5)
164 | shadowsocks
165 | ;;
166 | 6)
167 | run
168 | ;;
169 | 7)
170 | get-backres
171 | ;;
172 | 8)
173 | portin
174 | ;;
175 | 9)
176 | gotop
177 | ;;
178 | 10)
179 | speedtest
180 | ;;
181 | 11)
182 | get-domain
183 | ;;
184 | 12)
185 | nano /etc/issue.net
186 | ;;
187 | 13)
188 | seres
189 | ;;
190 | 14)
191 | reboot
192 | ;;
193 | 15)
194 | dns
195 | ;;
196 | 16)
197 | netf
198 | ;;
199 | 17)
200 | wget -q -O /usr/bin/swapram "https://raw.githubusercontent.com/NevermoreSSH/swapram/main/swapram.sh" && chmod +x /usr/bin/swapram && swapram
201 | ;;
202 | 18)
203 | wget -q -O /usr/bin/xraychanger2 "https://raw.githubusercontent.com/NevermoreSSH/Xcore-custompath/main/xraychanger2.sh" && chmod +x /usr/bin/xraychanger2 && xraychanger2
204 | #exit
205 | ;;
206 | 19)
207 | wget https://raw.githubusercontent.com/NevermoreSSH/Vergil/main/Tunnel/udp.sh && bash udp.sh
208 | ;;
209 | 20)
210 | wget -q -O /usr/sbin/bbr5 "https://raw.githubusercontent.com/NevermoreSSH/BBRplus/main/bbr.sh" && chmod +x /usr/sbin/bbr5 && bbr5
211 | ;;
212 | *)
213 | menu
214 | ;;
215 | esac
216 |
--------------------------------------------------------------------------------
/update/portin:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | clear
3 | echo -e "\033[0;33m ┌──────────────────────────────────────────┐\033[0m"
4 | echo -e "\033[0;33m │\033[0m \033[0;32mPORT SERVICE INFO\033[0m \033[0;33m|\033[0m"
5 | echo -e "\033[0;33m └──────────────────────────────────────────┘\033[0m"
6 | echo -e "\033[0;33m┌─────────────────────────────────────────────┐"
7 | echo -e "\033[0;33m│ >>> Service & Port │"
8 | echo -e "\033[0;33m│ - Open SSH : 443, 80, 22 │"
9 | echo -e "\033[0;33m│ - Dropbear : 443, 109, 143 │"
10 | echo -e "\033[0;33m│ - Dropbear Websocket : 443, 109 │"
11 | echo -e "\033[0;33m│ - SSH Websocket SSL : 443 │"
12 | echo -e "\033[0;33m│ - SSH Websocket : 80 │"
13 | echo -e "\033[0;33m│ - OpenVPN SSL : 443 │"
14 | echo -e "\033[0;33m│ - OpenVPN Websocket SSL : 443 │"
15 | echo -e "\033[0;33m│ - OpenVPN TCP : 443, 1194 │"
16 | echo -e "\033[0;33m│ - OpenVPN UDP : 2200 │"
17 | echo -e "\033[0;33m│ - Nginx Webserver : 443, 80, 81 │"
18 | echo -e "\033[0;33m│ - Haproxy Loadbalancer : 443, 80 │"
19 | echo -e "\033[0;33m│ - DNS Server : 443, 53, │"
20 | echo -e "\033[0;33m│ - DNS Client : 443, 88 │"
21 | echo -e "\033[0;33m│ - OpenVPN Websocket SSL : 443 │"
22 | echo -e "\033[0;33m│ - XRAY DNS (SLOWDNS) : 443, 53 │"
23 | echo -e "\033[0;33m│ - XRAY Vmess TLS : 443 │"
24 | echo -e "\033[0;33m│ - XRAY Vmess gRPC : 443 │"
25 | echo -e "\033[0;33m│ - XRAY Vmess None TLS : 80 │"
26 | echo -e "\033[0;33m│ - XRAY Vless TLS : 443 │"
27 | echo -e "\033[0;33m│ - XRAY Vless gRPC : 443 │"
28 | echo -e "\033[0;33m│ - XRAY Vless None TLS : 80 │"
29 | echo -e "\033[0;33m│ - Trojan gRPC : 443 │"
30 | echo -e "\033[0;33m│ - Trojan WS : 443 │"
31 | echo -e "\033[0;33m│ - Shadowsocks WS : 443 │"
32 | echo -e "\033[0;33m│ - BadVPN 1 : 7100 │"
33 | echo -e "\033[0;33m│ - BadVPN 2 : 7200 │"
34 | echo -e "\033[0;33m│ - BadVPN 3 : 7300 │"
35 | echo -e "\033[0;33m│ - Proxy Squid : 3128 │"
36 | echo -e "\033[0;33m└─────────────────────────────────────────────┘"
37 | echo ""
38 | read -n 1 -s -r -p "Press any key to back on menu"
39 | menu
40 |
--------------------------------------------------------------------------------
/update/restart:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | clear
3 | systemctl restart squid
4 | sleep 2
5 | menu
--------------------------------------------------------------------------------
/update/run:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | # //====================================================
3 | # // System Request:Debian 9+/Ubuntu 18.04+/20+
4 | # // Author: elliez667
5 | # // Dscription: Xray Menu Management
6 | # // email: elliez667@gmail.com
7 | # // telegram: https://t.me/todfix667
8 | # //====================================================
9 | # // font color configuration | AUTOSCRIPT BY NEVERMORESSH
10 | # COLOR VALIDATION
11 | clear
12 | RED='\033[0;31m'
13 | NC='\033[0m'
14 | gray="\e[1;30m"
15 | Blue="\033[36m"
16 | GREEN='\033[0;32m'
17 | grenbo="\e[92;1m"
18 | yellow='\033[0;33m'
19 | ISP=$(cat /etc/xray/isp)
20 | CITY=$(cat /etc/xray/city)
21 | domain=$(cat /etc/xray/domain)
22 | WKT=$(curl -s ipinfo.io/timezone)
23 | IPVPS=$(curl -s ipv4.icanhazip.com)
24 | tram=$(free -m | awk 'NR==2 {print $2}')
25 | swap=$(free -m | awk 'NR==4 {print $2}')
26 | freq=$(awk -F: ' /cpu MHz/ {freq=$2} END {print freq}' /proc/cpuinfo)
27 | cores=$(awk -F: '/model name/ {core++} END {print core}' /proc/cpuinfo)
28 | cname=$(awk -F: '/model name/ {name=$2} END {print name}' /proc/cpuinfo)
29 | Exp="Never Expired"
30 | Name="NevermoreSSH Tunnel"
31 | Open_SSH=$(systemctl status ssh | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
32 | Dropbear=$(systemctl status dropbear | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
33 | Dropbear_Websocket=$(systemctl status dropbear | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
34 | SSH_Websocket=$(systemctl status ws | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
35 | OpenVPN=$(systemctl status openvpn | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
36 | Nginx_Webserver=$(systemctl status nginx | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
37 | Haproxy=$(systemctl status haproxy | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
38 | DNS_Server=$(systemctl status server | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
39 | DNS_Client=$(systemctl status client | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
40 | UDP_Custom=$(systemctl status udp-custom | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
41 | OpenVPN_Websocket=$(systemctl status ws | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
42 | XRAY_Vmess_TLS=$(systemctl status haproxy | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
43 | XRAY_Vmess_gRPC=$(systemctl status haproxy | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
44 | XRAY_Vmess_None_TLS=$(systemctl status haproxy | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
45 | XRAY_Vless_TLS=$(systemctl status haproxy | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
46 | XRAY_Vless_gRPC=$(systemctl status haproxy | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
47 | XRAY_Vless_None_TLS=$(systemctl status haproxy | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
48 | Trojan_gRPC=$(systemctl status haproxy | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
49 | Trojan_WS=$(systemctl status haproxy | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
50 | Shadowsocks_WS=$(systemctl status haproxy | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
51 | Shadowsocks_gRPC=$(systemctl status haproxy | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
52 | Iptables=$(systemctl status netfilter-persistent | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
53 | Squid=$(systemctl status squid | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
54 | BadVPN=$(systemctl status badvpn3 | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
55 | RClocal=$(systemctl status rc-local | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
56 | Autorebot=$(systemctl status rc-local | grep active | awk '{print $3}' | sed 's/(//g' | sed 's/)//g')
57 | if [[ $Open_SSH == "running" ]]; then
58 | status_1="${grenbo}Online${NC}"
59 | else
60 | status_1="${RED}Offline${NC}"
61 | fi
62 |
63 | if [[ $Dropbear == "running" ]]; then
64 | status_2="${grenbo}Online${NC}"
65 | else
66 | status_2="${RED}Offline${NC}"
67 | fi
68 |
69 | if [[ $Dropbear_Websocket == "running" ]]; then
70 | status_3="${grenbo}Online${NC}"
71 | else
72 | status_3="${RED}Offline${NC}"
73 | fi
74 |
75 | if [[ $SSH_Websocket == "running" ]]; then
76 | status_4="${grenbo}Online${NC}"
77 | else
78 | status_4="${RED}Offline${NC}"
79 | fi
80 |
81 | if [[ $OpenVPN == "exited" ]]; then
82 | status_5="${grenbo}Online${NC}"
83 | else
84 | status_5="${RED}Offline${NC}"
85 | fi
86 |
87 | if [[ $Nginx_Webserver == "running" ]]; then
88 | status_6="${grenbo}Online${NC}"
89 | else
90 | status_6="${RED}Offline${NC}"
91 | fi
92 |
93 | if [[ $Haproxy == "running" ]]; then
94 | status_7="${grenbo}Online${NC}"
95 | else
96 | status_7="${RED}Offline${NC}"
97 | fi
98 |
99 | if [[ $DNS_Server == "running" ]]; then
100 | status_8="${grenbo}Online${NC}"
101 | else
102 | status_8="${RED}Offline${NC}"
103 | fi
104 |
105 | if [[ $DNS_Client == "running" ]]; then
106 | status_9="${grenbo}Online${NC}"
107 | else
108 | status_9="${RED}Offline${NC}"
109 | fi
110 |
111 | if [[ $OpenVPN_Websocket == "running" ]]; then
112 | status_10="${grenbo}Online${NC}"
113 | else
114 | status_10="${RED}Offline${NC}"
115 | fi
116 |
117 | if [[ $XRAY_Vmess_TLS == "running" ]]; then
118 | status_11="${grenbo}Online${NC}"
119 | else
120 | status_11="${RED}Offline${NC}"
121 | fi
122 |
123 | if [[ $XRAY_Vmess_gRPC == "running" ]]; then
124 | status_12="${grenbo}Online${NC}"
125 | else
126 | status_12="${RED}Offline${NC}"
127 | fi
128 |
129 | if [[ $XRAY_Vmess_None_TLS == "running" ]]; then
130 | status_13="${grenbo}Online${NC}"
131 | else
132 | status_13="${RED}Offline${NC}"
133 | fi
134 |
135 | if [[ $XRAY_Vless_TLS == "running" ]]; then
136 | status_14="${grenbo}Online${NC}"
137 | else
138 | status_14="${RED}Offline${NC}"
139 | fi
140 |
141 | if [[ $XRAY_Vless_gRPC == "running" ]]; then
142 | status_15="${grenbo}Online${NC}"
143 | else
144 | status_15="${RED}Offline${NC}"
145 | fi
146 |
147 | if [[ $XRAY_Vless_None_TLS == "running" ]]; then
148 | status_16="${grenbo}Online${NC}"
149 | else
150 | status_16="${RED}Offline${NC}"
151 | fi
152 |
153 | if [[ $Trojan_gRPC == "running" ]]; then
154 | status_17="${grenbo}Online${NC}"
155 | else
156 | status_17="${RED}Offline${NC}"
157 | fi
158 |
159 | if [[ $Trojan_WS == "running" ]]; then
160 | status_18="${grenbo}Online${NC}"
161 | else
162 | status_18="${RED}Offline${NC}"
163 | fi
164 |
165 | if [[ $Shadowsocks_WS == "running" ]]; then
166 | status_19="${grenbo}Online${NC}"
167 | else
168 | status_19="${RED}Offline${NC}"
169 | fi
170 |
171 | if [[ $Shadowsocks_gRPC == "running" ]]; then
172 | status_20="${grenbo}Online${NC}"
173 | else
174 | status_20="${RED}Offline${NC}"
175 | fi
176 |
177 | if [[ $Iptables == "exited" ]]; then
178 | status_21="${grenbo}Online${NC}"
179 | else
180 | status_21="${RED}Offline${NC}"
181 | fi
182 |
183 | if [[ $Squid == "running" ]]; then
184 | status_22="${grenbo}Online${NC}"
185 | else
186 | status_22="${RED}Offline${NC}"
187 | fi
188 |
189 | if [[ $BadVPN == "running" ]]; then
190 | status_23="${grenbo}Online${NC}"
191 | else
192 | status_23="${RED}Offline${NC}"
193 | fi
194 |
195 | if [[ $RClocal == "exited" ]]; then
196 | status_24="${grenbo}Online${NC}"
197 | else
198 | status_24="${RED}Offline${NC}"
199 | fi
200 |
201 | if [[ $Autorebot == "exited" ]]; then
202 | status_25="${grenbo}Online${NC}"
203 | else
204 | status_25="${RED}Offline${NC}"
205 | fi
206 | echo -e "\033[1;93m─────────────────────────────────────\033[0m"
207 | echo -e "\\e[42m ⇱ Subscription Information ⇲ \E[0m"
208 | echo -e "\033[1;93m─────────────────────────────────────\033[0m"
209 | echo -e "\033[93mOperating System$NC $grenbo:$NC$yellow $(cat /etc/os-release | grep -w PRETTY_NAME | head -n1 | sed 's/=//g' | sed 's/"//g' | sed 's/PRETTY_NAME//g')$NC"
210 | echo -e "\033[93mClient Name$NC $grenbo:$NC$yellow $Name$NC"
211 | echo -e "\033[93mTotal Amount Of RAM$NC $grenbo:$NC$yellow $tram MB$NC"
212 | echo -e "\033[93mIp Server$NC $grenbo:$NC$yellow $IPVPS$NC"
213 | echo -e "\033[93mIsp Server$NC $grenbo:$NC$yellow $ISP$NC"
214 | echo -e "\033[93mCity Server$NC $grenbo:$NC$yellow $CITY$NC"
215 | echo -e "\033[93mDomain$NC $grenbo:$NC$yellow $(cat /etc/xray/domain)$NC"
216 | echo -e "\033[93mServer Uptime$NC $grenbo:$NC$yellow $(uptime -p | cut -d " " -f 2-10000)$NC"
217 | echo -e "\033[93mExp Script$NC $grenbo:$NC$yellow $Exp$NC"
218 | echo -e "\033[93mVersion$NC $grenbo:$NC$yellow Version 2.0.1$NC"
219 | echo -e "\033[1;93m─────────────────────────────────────\033[0m"
220 | echo -e "\\e[42m ⇱ Service Information ⇲ \E[0m"
221 | echo -e "\033[1;93m─────────────────────────────────────\033[0m"
222 | echo -e "${Blue}Service Open_SSH$NC $grenbo:$NC $status_1"
223 | echo -e "${Blue}Service Dropbear$NC $grenbo:$NC $status_2"
224 | echo -e "${Blue}Service Dropbear_Websocket$NC $grenbo:$NC $status_3"
225 | echo -e "${Blue}Service SSH_Websocket$NC $grenbo:$NC $status_4"
226 | echo -e "${Blue}Service OpenVPN$NC $grenbo:$NC $status_5"
227 | echo -e "${Blue}Service Nginx_Webserver$NC $grenbo:$NC $status_6"
228 | echo -e "${Blue}Service Haproxy$NC $grenbo:$NC $status_7"
229 | echo -e "${Blue}Service DNS_Server$NC $grenbo:$NC $status_8"
230 | echo -e "${Blue}Service DNS_Client$NC $grenbo:$NC $status_9"
231 | echo -e "${Blue}Service OpenVPN_Websocket$NC $grenbo:$NC $status_10"
232 | echo -e "${Blue}Service Xray_Vmess_TLS$NC $grenbo:$NC $status_11"
233 | echo -e "${Blue}Service Xray_Vmess_gRPC$NC $grenbo:$NC $status_12"
234 | echo -e "${Blue}Service Xray_Vmess_None_TLS$NC $grenbo:$NC $status_13"
235 | echo -e "${Blue}Service Xray_Vless_TLS$NC $grenbo:$NC $status_14"
236 | echo -e "${Blue}Service Xray_Vless_gRPC$NC $grenbo:$NC $status_15"
237 | echo -e "${Blue}Service Xray_Vless_None_TLS$NC $grenbo:$NC $status_16"
238 | echo -e "${Blue}Service Trojan_gRPC$NC $grenbo:$NC $status_17"
239 | echo -e "${Blue}Service Trojan_WS$NC $grenbo:$NC $status_18"
240 | echo -e "${Blue}Service Shadowsocks_WS$NC $grenbo:$NC $status_19"
241 | echo -e "${Blue}Service Shadowsocks_gRPC$NC $grenbo:$NC $status_20"
242 | echo -e "${Blue}Service Iptables$NC $grenbo:$NC $status_21"
243 | echo -e "${Blue}Service Squid$NC $grenbo:$NC $status_22"
244 | echo -e "${Blue}Service BadVPN$NC $grenbo:$NC $status_23"
245 | echo -e "${Blue}Service RClocal$NC $grenbo:$NC $status_24"
246 | echo -e "${Blue}Service Autoreboot$NC $grenbo:$NC $status_25"
247 | echo -e "\033[1;93m─────────────────────────────────────\033[0m"
248 | echo ""
249 | read -n 1 -s -r -p "Press any key to back on menu"
250 | menu
251 |
--------------------------------------------------------------------------------
/update/trojan:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | # //====================================================
3 | # // System Request:Debian 9+/Ubuntu 18.04+/20+
4 | # // Author: elliez
5 | # // Dscription: Xray Menu Management
6 | # // email: elliez667@gmail.com
7 | # // telegram: https://t.me/todfix667
8 | # //====================================================
9 | # // font color configuration | NEVERMORE SSH AUTOSCRIPT
10 | clear
11 | grenbo="\e[92;1m"
12 | NC='\033[0m'
13 | echo -e "\033[1;93m┌──────────────────────────────────────────┐\033[0m"
14 | echo -e "\033[1;93m│$NC\033[42m MENU MANAGER TROJAN $NC"
15 | echo -e "\033[1;93m└──────────────────────────────────────────┘\033[0m"
16 | echo -e "\033[1;93m┌──────────────────────────────────────────┐\033[0m"
17 | echo -e "\033[1;93m│ ${grenbo}1.${NC} \033[0;36mCreating a Trojan Account${NC}"
18 | echo -e "\033[1;93m│ ${grenbo}2.${NC} \033[0;36mDelete Trojan Account${NC}"
19 | echo -e "\033[1;93m│ ${grenbo}3.${NC} \033[0;36mRenew Trojan Account${NC}"
20 | echo -e "\033[1;93m│ ${grenbo}4.${NC} \033[0;36mCheck Trojan Login Account${NC}"
21 | echo -e "\033[1;93m│ ${grenbo}5.${NC} \033[0;36mCheck Trojan Config Account${NC}"
22 | echo -e "\033[1;93m└──────────────────────────────────────────┘\033[0m"
23 | echo -e ""
24 | read -p "Select From Options [ 1 - 4 ] : " menu
25 | case $menu in
26 | 1)
27 | add-tr
28 | ;;
29 | 2)
30 | del-tr
31 | ;;
32 | 3)
33 | renew-tr
34 | ;;
35 | 4)
36 | cek-tr
37 | ;;
38 | 5)
39 | user-tr
40 | ;;
41 | *)
42 | menu
43 | ;;
44 | esac
45 |
--------------------------------------------------------------------------------
/update/updatemenu.sh:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 |
3 | ### Color
4 | Green="\e[92;1m"
5 | RED="\033[31m"
6 | YELLOW="\033[33m"
7 | BLUE="\033[36m"
8 | FONT="\033[0m"
9 | GREENBG="\033[42;37m"
10 | REDBG="\033[41;37m"
11 | OK="${Green}--->${FONT}"
12 | ERROR="${RED}[ERROR]${FONT}"
13 | GRAY="\e[1;30m"
14 | NC='\e[0m'
15 | red='\e[1;31m'
16 | green='\e[0;32m'
17 |
18 | ### System Information
19 | TANGGAL=$(date '+%Y-%m-%d')
20 | TIMES="10"
21 | NAMES=$(whoami)
22 | IMP="wget -q -O"
23 | CHATID="1036440597"
24 | LOCAL_DATE="/usr/bin/"
25 | MYIP=$(wget -qO- ipinfo.io/ip)
26 | CITY=$(curl -s ipinfo.io/city)
27 | TIME=$(date +'%Y-%m-%d %H:%M:%S')
28 | RAMMS=$(free -m | awk 'NR==2 {print $2}')
29 | KEY="2145515560:AAE9WqfxZzQC-FYF1VUprICGNomVfv6OdTU"
30 | URL="https://api.telegram.org/bot$KEY/sendMessage"
31 | REPO="https://raw.githubusercontent.com/NevermoreSSH/VVV/main/update/"
32 | APT="apt-get -y install"
33 | start=$(date +%s)
34 |
35 | echo "0 1 * * * root xp" >> /etc/crontab
36 | echo "*/2 * * * * root logclean" >> /etc/crontab
37 | echo "0 3 * * * root /usr/sbin/xp" >> /etc/crontab
38 | echo "0 5 * * * root reboot" >> /etc/crontab
39 |
40 | # fix missing & update
41 | apt install htop -y
42 | apt install vnstat -y
43 | apt install resolvconf -y
44 |
45 | # install UDP Custom (test)
46 | #wget https://raw.githubusercontent.com/NevermoreSSH/Vergil/main/Tunnel/udp.sh && bash udp.sh
47 |
48 | # download menu
49 | cd /usr/sbin
50 | wget -O add-ss "${REPO}add-ss"
51 | wget -O add-ssh "${REPO}add-ssh"
52 | wget -O add-tr "${REPO}add-tr"
53 | wget -O add-vless "${REPO}add-vless"
54 | wget -O add-ws "${REPO}add-ws"
55 | wget -O del-ss "${REPO}del-ss"
56 | wget -O del-ssh "${REPO}del-ssh"
57 | wget -O del-tr "${REPO}del-tr"
58 | wget -O del-vless "${REPO}del-vless"
59 | wget -O del-ws "${REPO}del-ws"
60 | wget -O menu "${REPO}menu"
61 | wget -O portin "${REPO}portin"
62 | #wget -O run "${REPO}run"
63 | #wget -O restart "${REPO}restart"
64 | wget -O trojan "${REPO}trojan"
65 | wget -O user-tr "${REPO}user-tr"
66 | wget -O user-vless "${REPO}user-vless"
67 | wget -O vless "${REPO}vless"
68 | wget -O xp "${REPO}xp"
69 | #wget -O get-domain "${REPO}get-domain"
70 |
71 |
72 | chmod +x add-ss
73 | chmod +x add-ssh
74 | chmod +x add-tr
75 | chmod +x add-vless
76 | chmod +x add-ws
77 | chmod +x del-ss
78 | chmod +x del-ssh
79 | chmod +x del-tr
80 | chmod +x del-vless
81 | chmod +x del-ws
82 | chmod +x menu
83 | chmod +x portin
84 | #chmod +x run
85 | #chmod +x restart
86 | chmod +x trojan
87 | chmod +x user-tr
88 | chmod +x user-vless
89 | chmod +x vless
90 | chmod +x xp
91 | #chmod +x get-domain
92 | cd
93 | sleep 2
94 | menu
95 |
--------------------------------------------------------------------------------
/update/user-tr:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | # =========================================
3 | # Quick Setup | Script Setup Manager
4 | # Edition : Stable Edition V1.0
5 | # Auther : NevermoreSSH
6 | # (C) Copyright 2022
7 | # =========================================
8 | clear
9 | MYIP=$(wget -qO- ipv4.icanhazip.com);
10 | NUMBER_OF_CLIENTS=$(grep -c -E "^#! " "/etc/xray/config.json")
11 | if [[ ${NUMBER_OF_CLIENTS} == '0' ]]; then
12 | echo -e "---------------------------------------------------"
13 | echo -e "---------=[ Check XRAYS/Trojan WS Config ]=---------"
14 | echo -e "---------------------------------------------------"
15 | echo ""
16 | echo "You have no existing clients!"
17 | clear
18 | exit 1
19 | fi
20 |
21 | echo -e "---------------------------------------------------"
22 | echo -e "---------=[ Check XRAYS/Trojan WS Config ]=---------"
23 | echo -e "---------------------------------------------------"
24 | echo " Select the existing client to view the config"
25 | echo " Press CTRL+C to return"
26 | echo -e "---------------------------------------------------"
27 | echo " No Expired User"
28 | grep -E "^#! " "/etc/xray/config.json" | cut -d ' ' -f 2-3 | nl -s ') '
29 | until [[ ${CLIENT_NUMBER} -ge 1 && ${CLIENT_NUMBER} -le ${NUMBER_OF_CLIENTS} ]]; do
30 | if [[ ${CLIENT_NUMBER} == '1' ]]; then
31 | read -rp "Select one client [1]: " CLIENT_NUMBER
32 | else
33 | read -rp "Select one client [1-${NUMBER_OF_CLIENTS}]: " CLIENT_NUMBER
34 | fi
35 | done
36 | clear
37 | user=$(grep -E "^#! " "/etc/xray/config.json" | cut -d ' ' -f 2 | sed -n "${CLIENT_NUMBER}"p)
38 | domain=$(cat /etc/xray/domain)
39 | PUB=$(cat /etc/slowdns/server.pub)
40 | CITY=$(cat /etc/xray/city)
41 | NS=$(cat /etc/xray/dns)
42 | uuid=$(grep "},{" /etc/xray/config.json | cut -b 11-46 | sed -n "${CLIENT_NUMBER}"p)
43 | exp=$(grep -E "^#! " "/etc/xray/config.json" | cut -d ' ' -f 3 | sed -n "${CLIENT_NUMBER}"p)
44 | hariini=`date -d "0 days" +"%Y-%m-%d"`
45 | tls="$(cat ~/log-install.txt | grep -w "Vless TLS" | cut -d: -f2|sed 's/ //g')"
46 | nontls="$(cat ~/log-install.txt | grep -w "Vless None TLS" | cut -d: -f2|sed 's/ //g')"
47 |
48 | trojanlink="trojan://${uuid}@${domain}:443?path=%2Ftrojan-ws&security=tls&host=${domain}&type=ws&sni=${domain}#XRAY_TROJAN_${user}"
49 | trojanlink1="trojan://${uuid}@${domain}:443?mode=gun&security=tls&type=grpc&serviceName=trojan-grpc&sni=${domain}#XRAY_TROJAN_${user}"
50 |
51 | clear
52 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
53 | echo -e "\e[42m Xray/Trojan Account \E[0m" | tee -a /etc/nevermoressh/user.log
54 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
55 | echo -e "Remarks : ${user}" | tee -a /etc/nevermoressh/user.log
56 | echo -e "Host : ${domain}" | tee -a /etc/nevermoressh/user.log
57 | echo -e "Host Slowdns: ${NS}" | tee -a /etc/nevermoressh/user.log
58 | echo -e "Pub Key : ${PUB}" | tee -a /etc/nevermoressh/user.log
59 | #echo -e "Location : $CITY" | tee -a /etc/nevermoressh/user.log
60 | #echo -e "User Quota : ${Quota} GB" | tee -a /etc/nevermoressh/user.log
61 | echo -e "Port DNS : 443, 53 " | tee -a /etc/nevermoressh/user.log
62 | echo -e "Port TLS : 443" | tee -a /etc/nevermoressh/user.log
63 | echo -e "port : 443" | tee -a /etc/nevermoressh/user.log
64 | echo -e "Key : ${uuid}" | tee -a /etc/nevermoressh/user.log
65 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
66 | echo -e "Link WS : ${trojanlink}" | tee -a /etc/nevermoressh/user.log
67 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
68 | echo -e "Link GRPC : ${trojanlink1}" | tee -a /etc/nevermoressh/user.log
69 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
70 | echo -e "Format OpenClash : https://${domain}:81/trojan-$user.txt" | tee -a /etc/nevermoressh/user.log
71 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
72 | echo -e "Expired On : $exp" | tee -a /etc/nevermoressh/user.log
73 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
74 | echo -e "" | tee -a /etc/nevermoressh/user.log
75 | read -n 1 -s -r -p "Press any key to back on menu"
76 |
--------------------------------------------------------------------------------
/update/user-vless:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | # =========================================
3 | # Quick Setup | Script Setup Manager
4 | # Edition : Stable Edition V1.0
5 | # Auther : NevermoreSSH
6 | # (C) Copyright 2022
7 | # =========================================
8 | clear
9 | MYIP=$(wget -qO- ipv4.icanhazip.com);
10 | NUMBER_OF_CLIENTS=$(grep -c -E "^#& " "/etc/xray/config.json")
11 | if [[ ${NUMBER_OF_CLIENTS} == '0' ]]; then
12 | echo -e "---------------------------------------------------"
13 | echo -e "---------=[ Check XRAYS/Vless WS Config ]=---------"
14 | echo -e "---------------------------------------------------"
15 | echo ""
16 | echo "You have no existing clients!"
17 | clear
18 | exit 1
19 | fi
20 |
21 | echo -e "---------------------------------------------------"
22 | echo -e "---------=[ Check XRAYS/Vless WS Config ]=---------"
23 | echo -e "---------------------------------------------------"
24 | echo " Select the existing client to view the config"
25 | echo " Press CTRL+C to return"
26 | echo -e "---------------------------------------------------"
27 | echo " No Expired User"
28 | grep -E "^#& " "/etc/xray/config.json" | cut -d ' ' -f 2-3 | nl -s ') '
29 | until [[ ${CLIENT_NUMBER} -ge 1 && ${CLIENT_NUMBER} -le ${NUMBER_OF_CLIENTS} ]]; do
30 | if [[ ${CLIENT_NUMBER} == '1' ]]; then
31 | read -rp "Select one client [1]: " CLIENT_NUMBER
32 | else
33 | read -rp "Select one client [1-${NUMBER_OF_CLIENTS}]: " CLIENT_NUMBER
34 | fi
35 | done
36 | clear
37 | user=$(grep -E "^#& " "/etc/xray/config.json" | cut -d ' ' -f 2 | sed -n "${CLIENT_NUMBER}"p)
38 | domain=$(cat /etc/xray/domain)
39 | PUB=$(cat /etc/slowdns/server.pub)
40 | CITY=$(cat /etc/xray/city)
41 | NS=$(cat /etc/xray/dns)
42 | uuid=$(grep "},{" /etc/xray/config.json | cut -b 11-46 | sed -n "${CLIENT_NUMBER}"p)
43 | exp=$(grep -E "^#& " "/etc/xray/config.json" | cut -d ' ' -f 3 | sed -n "${CLIENT_NUMBER}"p)
44 | hariini=`date -d "0 days" +"%Y-%m-%d"`
45 | tls="$(cat ~/log-install.txt | grep -w "Vless TLS" | cut -d: -f2|sed 's/ //g')"
46 | nontls="$(cat ~/log-install.txt | grep -w "Vless None TLS" | cut -d: -f2|sed 's/ //g')"
47 |
48 | #xrayvless1="vless://${uuid}@${domain}:$tls?type=ws&encryption=none&security=tls&host=${domain}&path=/vless&allowInsecure=1&sni=${sni}#XRAY_VLESS_${user}"
49 | #xrayvless2="vless://${uuid}@${domain}:$nontls?type=ws&encryption=none&security=none&host=${domain}&path=/vless#XRAY_VLESS_${user}"
50 | vlesslink1="vless://${uuid}@${domain}:443?path=/vless&security=tls&encryption=none&type=ws#XRAY_VLESS_${user}"
51 | vlesslink2="vless://${uuid}@${domain}:80?path=/vless&encryption=none&type=ws#XRAY_VLESS_${user}"
52 | vlesslink3="vless://${uuid}@${domain}:443?mode=gun&security=tls&encryption=none&type=grpc&serviceName=vless-grpc&sni=${domain}#XRAY_VLESS_${user}"
53 | vlesslink4="vless://${uuid}@${domain}:80?path=http://tsel.me/worryfree&encryption=none&type=ws#XRAY_VLESS_${user}"
54 |
55 | clear
56 | #echo -e ""
57 | #echo -e "======-XRAYS/VLESS-======"
58 | #echo -e "Remarks : ${user}"
59 | #echo -e "IP/Host : ${MYIP}"
60 | #echo -e "Address : ${domain}"
61 | #echo -e "Port TLS : $tls"
62 | #echo -e "Port No TLS : $nontls"
63 | #echo -e "User ID : ${uuid}"
64 | #echo -e "Encryption : none"
65 | #echo -e "Network : ws"
66 | #echo -e "Path : /vless"
67 | #echo -e "Multipath : /yourpath (XrayCore Mod)"
68 | #echo -e "Created : $hariini"
69 | #echo -e "Expired : $exp"
70 | #echo -e "========================="
71 | #echo -e "Link TLS : ${xrayvless1}"
72 | #echo -e "========================="
73 | #echo -e "Link No TLS : ${xrayvless2}"
74 | #echo -e "========================="
75 | #echo -e "Script Mod By NevermoreSSH"
76 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
77 | echo -e "\e[42m Xray/Vless Account \E[0m" | tee -a /etc/nevermoressh/user.log
78 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
79 | echo -e "Remarks : ${user}" | tee -a /etc/nevermoressh/user.log
80 | echo -e "Domain : ${domain}" | tee -a /etc/nevermoressh/user.log
81 | echo -e "Host Slowdns: ${NS}" | tee -a /etc/nevermoressh/user.log
82 | echo -e "Pub Key : ${PUB}" | tee -a /etc/nevermoressh/user.log
83 | #echo -e "Location : $CITY" | tee -a /etc/nevermoressh/user.log
84 | #echo -e "User Quota : ${Quota} GB" | tee -a /etc/nevermoressh/user.log
85 | echo -e "port TLS : 443" | tee -a /etc/nevermoressh/user.log
86 | echo -e "Port DNS : 443, 53 " | tee -a /etc/nevermoressh/user.log
87 | echo -e "Port NTLS : 80, 8080, 2086" | tee -a /etc/nevermoressh/user.log
88 | echo -e "User ID : ${uuid}" | tee -a /etc/nevermoressh/user.log
89 | echo -e "Encryption : none" | tee -a /etc/nevermoressh/user.log
90 | echo -e "Path TLS : /vless " | tee -a /etc/nevermoressh/user.log
91 | echo -e "ServiceName : vless-grpc" | tee -a /etc/nevermoressh/user.log
92 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
93 | echo -e "Link TLS : ${vlesslink1}" | tee -a /etc/nevermoressh/user.log
94 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
95 | echo -e "Link NTLS : ${vlesslink2}" | tee -a /etc/nevermoressh/user.log
96 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
97 | echo -e "Link GRPC : ${vlesslink3}" | tee -a /etc/nevermoressh/user.log
98 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
99 | #echo -e "Link OPOK : ${vlesslink4}" | tee -a /etc/nevermoressh/user.log
100 | #echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
101 | echo -e "Format OpenClash : https://${domain}:81/vless-$user.txt" | tee -a /etc/nevermoressh/user.log
102 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
103 | echo -e "Expired On : $exp" | tee -a /etc/nevermoressh/user.log
104 | echo -e "\033[1;93m───────────────────────────\033[0m" | tee -a /etc/nevermoressh/user.log
105 | echo -e "" | tee -a /etc/nevermoressh/user.log
106 | read -n 1 -s -r -p "Press any key to back on menu"
107 |
--------------------------------------------------------------------------------
/update/vless:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | # //====================================================
3 | # // System Request:Debian 9+/Ubuntu 18.04+/20+
4 | # // Author: elliez
5 | # // Dscription: Xray Menu Management
6 | # // email: elliez667@gmail.com
7 | # // telegram: https://t.me/todfix667
8 | # //====================================================
9 | # // font color configuration | NEVERMORE SSH AUTOSCRIPT
10 | clear
11 | grenbo="\e[92;1m"
12 | NC='\033[0m'
13 | echo -e "\033[1;93m┌──────────────────────────────────────────┐\033[0m"
14 | echo -e "\033[1;93m│$NC\033[42m MENU MANAGER VLESS $NC"
15 | echo -e "\033[1;93m└──────────────────────────────────────────┘\033[0m"
16 | echo -e "\033[1;93m┌──────────────────────────────────────────┐\033[0m"
17 | echo -e "\033[1;93m│ ${grenbo}1.${NC} \033[0;36mCreating a Vless Account${NC}"
18 | echo -e "\033[1;93m│ ${grenbo}2.${NC} \033[0;36mDelete Vless Account${NC}"
19 | echo -e "\033[1;93m│ ${grenbo}3.${NC} \033[0;36mRenew Vless Account${NC}"
20 | echo -e "\033[1;93m│ ${grenbo}4.${NC} \033[0;36mCheck Vless Login Account${NC}"
21 | echo -e "\033[1;93m│ ${grenbo}5.${NC} \033[0;36mCheck Vless Config Account${NC}"
22 | echo -e "\033[1;93m└──────────────────────────────────────────┘\033[0m"
23 | echo -e ""
24 | read -p "Select From Options [ 1 - 4 ] : " menu
25 | case $menu in
26 | 1)
27 | add-vless
28 | ;;
29 | 2)
30 | del-vless
31 | ;;
32 | 3)
33 | renew-vless
34 | ;;
35 | 4)
36 | cek-vless
37 | ;;
38 | 5)
39 | user-vless
40 | ;;
41 | *)
42 | menu
43 | ;;
44 | esac
45 |
--------------------------------------------------------------------------------
/update/xp:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | red() { echo -e "\\033[32;1m${*}\\033[0m"; }
3 | clear
4 | ##----- Auto Remove Vmess
5 | data=($(cat /etc/xray/config.json | grep '^###' | cut -d ' ' -f 2 | sort | uniq))
6 | now=$(date +"%Y-%m-%d")
7 | for user in "${data[@]}"; do
8 | exp=$(grep -w "^### $user" "/etc/xray/config.json" | cut -d ' ' -f 3 | sort | uniq)
9 | d1=$(date -d "$exp" +%s)
10 | d2=$(date -d "$now" +%s)
11 | exp2=$(((d1 - d2) / 86400))
12 | if [[ "$exp2" -le "0" ]]; then
13 | sed -i "/^### $user $exp/,/^},{/d" /etc/xray/config.json
14 | sed -i "/^### $user $exp/,/^},{/d" /etc/xray/config.json
15 | sed -i "/^### $user $exp/d" /etc/vmess/.vmess.db
16 | fi
17 | done
18 |
19 | #----- Auto Remove Vless
20 | data=($(cat /etc/xray/config.json | grep '^#&' | cut -d ' ' -f 2 | sort | uniq))
21 | now=$(date +"%Y-%m-%d")
22 | for user in "${data[@]}"; do
23 | exp=$(grep -w "^#& $user" "/etc/xray/config.json" | cut -d ' ' -f 3 | sort | uniq)
24 | d1=$(date -d "$exp" +%s)
25 | d2=$(date -d "$now" +%s)
26 | exp2=$(((d1 - d2) / 86400))
27 | if [[ "$exp2" -le "0" ]]; then
28 | sed -i "/^#& $user $exp/,/^},{/d" /etc/xray/config.json
29 | sed -i "/^#& $user $exp/,/^},{/d" /etc/xray/config.json
30 | sed -i "/^### $user $exp/d" /etc/vless/.vless.db
31 | fi
32 | done
33 |
34 | #----- Auto Remove Trojan
35 | data=($(cat /etc/xray/config.json | grep '^#!' | cut -d ' ' -f 2 | sort | uniq))
36 | now=$(date +"%Y-%m-%d")
37 | for user in "${data[@]}"; do
38 | exp=$(grep -w "^#! $user" "/etc/xray/config.json" | cut -d ' ' -f 3 | sort | uniq)
39 | d1=$(date -d "$exp" +%s)
40 | d2=$(date -d "$now" +%s)
41 | exp2=$(((d1 - d2) / 86400))
42 | if [[ "$exp2" -le "0" ]]; then
43 | sed -i "/^#! $user $exp/,/^},{/d" /etc/xray/config.json
44 | sed -i "/^#! $user $exp/,/^},{/d" /etc/xray/config.json
45 | sed -i "/^### $user $exp/d" /etc/trojan/.trojan.db
46 | fi
47 | done
48 |
49 | #----- Auto Remove SS
50 | data=($(cat /etc/xray/config.json | grep '^###&' | cut -d ' ' -f 2 | sort | uniq))
51 | now=$(date +"%Y-%m-%d")
52 | for user in "${data[@]}"; do
53 | exp=$(grep -w "^###& $user" "/etc/xray/config.json" | cut -d ' ' -f 3 | sort | uniq)
54 | d1=$(date -d "$exp" +%s)
55 | d2=$(date -d "$now" +%s)
56 | exp2=$(((d1 - d2) / 86400))
57 | if [[ "$exp2" -le "0" ]]; then
58 | sed -i "/^###& $user $exp/,/^},{/d" /etc/xray/config.json
59 | sed -i "/^###& $user $exp/,/^},{/d" /etc/xray/config.json
60 | sed -i "/^### $user $exp/d" /etc/shadowsocks/.shadowsocks.db
61 | fi
62 | done
63 | systemctl restart xray
64 |
--------------------------------------------------------------------------------
/xray/config.json:
--------------------------------------------------------------------------------
1 | {
2 | "log" : {
3 | "access": "/var/log/xray/access.log",
4 | "error": "/var/log/xray/error.log",
5 | "loglevel": "warning"
6 | },
7 | "inbounds": [
8 | {
9 | "listen": "127.0.0.1",
10 | "port": 10000,
11 | "protocol": "dokodemo-door",
12 | "settings": {
13 | "address": "127.0.0.1"
14 | },
15 | "tag": "api"
16 | },
17 | {
18 | "listen": "127.0.0.1",
19 | "port": "10001",
20 | "protocol": "vless",
21 | "settings": {
22 | "decryption":"none",
23 | "clients": [
24 | {
25 | "id": "36326ea2-6994-4d53-bcd5-f43bbdaec562"
26 | #vless
27 | }
28 | ]
29 | },
30 | "streamSettings":{
31 | "network": "ws",
32 | "wsSettings": {
33 | "path": "/vless"
34 | }
35 | }
36 | },
37 | {
38 | "listen": "127.0.0.1",
39 | "port": "10002",
40 | "protocol": "vmess",
41 | "settings": {
42 | "clients": [
43 | {
44 | "id": "36326ea2-6994-4d53-bcd5-f43bbdaec562",
45 | "alterId": 0
46 | #vmess
47 | }
48 | ]
49 | },
50 | "streamSettings":{
51 | "network": "ws",
52 | "wsSettings": {
53 | "path": "/vmess"
54 | }
55 | }
56 | },
57 | {
58 | "listen": "127.0.0.1",
59 | "port": "10003",
60 | "protocol": "trojan",
61 | "settings": {
62 | "decryption":"none",
63 | "clients": [
64 | {
65 | "password": "36326ea2-6994-4d53-bcd5-f43bbdaec562"
66 | #trojanws
67 | }
68 | ],
69 | "udp": true
70 | },
71 | "streamSettings":{
72 | "network": "ws",
73 | "wsSettings": {
74 | "path": "/trojan-ws"
75 | }
76 | }
77 | },
78 | {
79 | "listen": "127.0.0.1",
80 | "port": "10004",
81 | "protocol": "shadowsocks",
82 | "settings": {
83 | "clients": [
84 | {
85 | "method": "aes-128-gcm",
86 | "password": "36326ea2-6994-4d53-bcd5-f43bbdaec562"
87 | #ssws
88 | }
89 | ],
90 | "network": "tcp,udp"
91 | },
92 | "streamSettings":{
93 | "network": "ws",
94 | "wsSettings": {
95 | "path": "/ss-ws"
96 | }
97 | }
98 | },
99 | {
100 | "listen": "127.0.0.1",
101 | "port": "10005",
102 | "protocol": "vless",
103 | "settings": {
104 | "decryption":"none",
105 | "clients": [
106 | {
107 | "id": "36326ea2-6994-4d53-bcd5-f43bbdaec562"
108 | #vlessgrpc
109 | }
110 | ]
111 | },
112 | "streamSettings":{
113 | "network": "grpc",
114 | "grpcSettings": {
115 | "serviceName": "vless-grpc"
116 | }
117 | }
118 | },
119 | {
120 | "listen": "127.0.0.1",
121 | "port": "10006",
122 | "protocol": "vmess",
123 | "settings": {
124 | "clients": [
125 | {
126 | "id": "36326ea2-6994-4d53-bcd5-f43bbdaec562",
127 | "alterId": 0
128 | #vmessgrpc
129 | }
130 | ]
131 | },
132 | "streamSettings":{
133 | "network": "grpc",
134 | "grpcSettings": {
135 | "serviceName": "vmess-grpc"
136 | }
137 | }
138 | },
139 | {
140 | "listen": "127.0.0.1",
141 | "port": "10007",
142 | "protocol": "trojan",
143 | "settings": {
144 | "decryption":"none",
145 | "clients": [
146 | {
147 | "password": "36326ea2-6994-4d53-bcd5-f43bbdaec562"
148 | #trojangrpc
149 | }
150 | ]
151 | },
152 | "streamSettings":{
153 | "network": "grpc",
154 | "grpcSettings": {
155 | "serviceName": "trojan-grpc"
156 | }
157 | }
158 | },
159 | {
160 | "listen": "127.0.0.1",
161 | "port": "10008",
162 | "protocol": "shadowsocks",
163 | "settings": {
164 | "clients": [
165 | {
166 | "method": "aes-128-gcm",
167 | "password": "36326ea2-6994-4d53-bcd5-f43bbdaec562"
168 | #ssgrpc
169 | }
170 | ],
171 | "network": "tcp,udp"
172 | },
173 | "streamSettings":{
174 | "network": "grpc",
175 | "grpcSettings": {
176 | "serviceName": "ss-grpc"
177 | }
178 | }
179 | }
180 | ],
181 | "outbounds": [
182 | {
183 | "protocol": "freedom",
184 | "settings": {}
185 | },
186 | {
187 | "protocol": "blackhole",
188 | "settings": {},
189 | "tag": "blocked"
190 | }
191 | ],
192 | "routing": {
193 | "rules": [
194 | {
195 | "type": "field",
196 | "ip": [
197 | "0.0.0.0/8",
198 | "10.0.0.0/8",
199 | "100.64.0.0/10",
200 | "169.254.0.0/16",
201 | "172.16.0.0/12",
202 | "192.0.0.0/24",
203 | "192.0.2.0/24",
204 | "192.168.0.0/16",
205 | "198.18.0.0/15",
206 | "198.51.100.0/24",
207 | "203.0.113.0/24",
208 | "::1/128",
209 | "fc00::/7",
210 | "fe80::/10"
211 | ],
212 | "outboundTag": "blocked"
213 | },
214 | {
215 | "inboundTag": [
216 | "api"
217 | ],
218 | "outboundTag": "api",
219 | "type": "field"
220 | },
221 | {
222 | "type": "field",
223 | "outboundTag": "blocked",
224 | "protocol": [
225 | "bittorrent"
226 | ]
227 | }
228 | ]
229 | },
230 | "stats": {},
231 | "api": {
232 | "services": [
233 | "StatsService"
234 | ],
235 | "tag": "api"
236 | },
237 | "policy": {
238 | "levels": {
239 | "0": {
240 | "statsUserDownlink": true,
241 | "statsUserUplink": true
242 | }
243 | },
244 | "system": {
245 | "statsInboundUplink": true,
246 | "statsInboundDownlink": true,
247 | "statsOutboundUplink" : true,
248 | "statsOutboundDownlink" : true
249 | }
250 | }
251 | }
252 | {
253 | "outbounds": [
254 | {
255 | "protocol": "dns",
256 | "tag": "dns-out"
257 | },
258 | {
259 | "streamSettings": {
260 | "sockopt": {
261 | "mark": 255
262 | }
263 | },
264 | "settings": {
265 | "domainStrategy": "UseIPv4"
266 | },
267 | "protocol": "freedom",
268 | "tag": "direct"
269 | },
270 | {
271 | "protocol": "blackhole",
272 | "tag": "blackhole"
273 | },
274 | {
275 | "settings": {
276 | "servers": [
277 | {
278 | "port": 10000,
279 | "address": "127.0.0.1"
280 | }
281 | ]
282 | },
283 | "streamSettings": {
284 | "network": "tcp",
285 | "security": "none"
286 | },
287 | "protocol": "socks",
288 | "tag": "out"
289 | }
290 | ],
291 | "log": {
292 | "loglevel": "warning"
293 | },
294 | "dns": {
295 | "hosts": {
296 | "dns.tiarap": "174.138.21.128",
297 | "geosite:category-ads-all": "127.0.0.1"
298 | },
299 | "servers": [
300 | {
301 | "address": "https://doh.tiar.app/dns-query",
302 | "domains": ["geosite:geolocation-!id"],
303 | "expectIPs": ["geoip:!id"]
304 | },
305 | "174.138.21.128",
306 | {
307 | "address": "1.1.1.1",
308 | "port": 53,
309 | "domains": ["geosite:id", "geosite:category-games@id"],
310 | "expectIPs": ["geoip:id"],
311 | "skipFallback": true
312 | },
313 | {
314 | "address": "localhost",
315 | "skipFallback": true
316 | }
317 | ]
318 | },
319 | "routing": {
320 | "rules": [
321 | {
322 | "type": "field",
323 | "outboundTag": "Reject",
324 | "domain": ["geosite:category-ads-all"]
325 | },
326 | {
327 | "type": "field",
328 | "outboundTag": "Direct",
329 | "domain": [
330 | "geosite:private",
331 | "geosite:apple-id",
332 | "geosite:google-id",
333 | "geosite:tld-id",
334 | "geosite:category-games@id"
335 | ]
336 | },
337 | {
338 | "type": "field",
339 | "outboundTag": "Proxy",
340 | "domain": ["geosite:geolocation-!id"]
341 | },
342 | {
343 | "type": "field",
344 | "outboundTag": "Direct",
345 | "domain": ["geosite:id"]
346 | },
347 | {
348 | "type": "field",
349 | "outboundTag": "Proxy",
350 | "network": "tcp,udp"
351 | }
352 | ]
353 | },
354 | "inbounds": [
355 | {
356 | "port": 10000,
357 | "protocol": "dokodemo-door",
358 | "settings": {
359 | "port": 53,
360 | "network": "udp",
361 | "address": "174.138.21.128"
362 | },
363 | "tag": "dns-in",
364 | "listen": "127.0.0.1"
365 | }
366 | ]
367 | }
368 |
--------------------------------------------------------------------------------
/xray/config.json.bak:
--------------------------------------------------------------------------------
1 | {
2 | "log" : {
3 | "access": "/var/log/xray/access.log",
4 | "error": "/var/log/xray/error.log",
5 | "loglevel": "info"
6 | },
7 | "inbounds": [
8 | {
9 | "port": 10020,
10 | "protocol": "trojan",
11 | "settings": {
12 | "clients": [
13 | {
14 | "password":"taibabi"
15 | #trojanxtls
16 | }
17 | ],
18 | "decryption": "none",
19 | "fallbacks": [{
20 | "path": "/trojan-ws",
21 | "dest": 10001
22 | },
23 | {
24 | "path": "/vmess",
25 | "dest": 10002
26 | },
27 | {
28 | "path": "/vless",
29 | "dest": 10003
30 | },
31 | {
32 | "path": "/ss-ws",
33 | "dest": 10005
34 | },
35 | {
36 | "path": "/socks-ws",
37 | "dest": 10006
38 | },
39 | {
40 | "alpn": "h2",
41 | "dest": 10007,
42 | "xver": 0
43 | },
44 | {
45 | "dest": 6443,
46 | "xver": 0
47 | },
48 | {
49 | "dest": 2053,
50 | "xver": 0
51 | }
52 | ]
53 | },
54 | "streamSettings": {
55 | "network": "tcp",
56 | "security": "xtls",
57 | "xtlsSettings": {
58 | "minVersion": "1.2",
59 | "cipherSuites": "TLS_AES_256_GCM_SHA384:TLS_AES_128_GCM_SHA256:TLS_CHACHA20_POLY1305_SHA256:TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384:TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384:TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256:TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256:TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256:TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256",
60 | "alpn": [
61 | "h2",
62 | "http/1.1"
63 | ],
64 | "certificates": [
65 | {
66 | "ocspStapling": 3600,
67 | "certificateFile": "/etc/xray/xray.crt",
68 | "keyFile": "/etc/xray/xray.key"
69 | }
70 | ]
71 | }
72 | }
73 | },
74 | {
75 | "port": 10001,
76 | "listen": "127.0.0.1",
77 | "protocol": "trojan",
78 | "settings": {
79 | "clients": [
80 | {
81 | "password":"taibabi"
82 | #trojanws
83 | }
84 | ],
85 | "decryption": "none"
86 | },
87 | "streamSettings": {
88 | "network": "ws",
89 | "security": "none",
90 | "wsSettings": {
91 | "path": "/trojan-ws"
92 | }
93 | }
94 | },
95 | {
96 | "listen": "127.0.0.1",
97 | "port": 6443,
98 | "protocol": "trojan",
99 | "settings": {
100 | "clients": [
101 | {
102 | "password":"taibabi"
103 | #trojantcp
104 | }
105 | ]
106 | },
107 | "streamSettings": {
108 | "network": "tcp",
109 | "security": "none",
110 | "tcpSettings": {
111 | "acceptProxyProtocol": true
112 | }
113 | }
114 | },
115 | {
116 | "port": 10003,
117 | "listen": "127.0.0.1",
118 | "protocol": "vless",
119 | "settings": {
120 | "decryption":"none",
121 | "clients": [
122 | {
123 | "id": "taibabi"
124 | #vless
125 | }
126 | ]
127 | },
128 | "streamSettings":{
129 | "network": "ws",
130 | "wsSettings": {
131 | "path": "/vless"
132 | }
133 | }
134 | },
135 | {
136 | "port": 10002,
137 | "listen": "127.0.0.1",
138 | "protocol": "vmess",
139 | "settings": {
140 | "clients": [
141 | {
142 | "id": "taibabi",
143 | "alterId": 0
144 | #vmess
145 | }
146 | ]
147 | },
148 | "streamSettings":{
149 | "network": "ws",
150 | "wsSettings": {
151 | "path": "/vmess"
152 | }
153 | }
154 | },
155 | {
156 | "port": 10005,
157 | "listen": "127.0.0.1",
158 | "protocol": "shadowsocks",
159 | "settings": {
160 | "method": "2022-blake3-aes-128-gcm",
161 | "password": "FrA4ztbtXGmB/SvQ6PXAZg==",
162 | "clients": [
163 | {
164 | "password": "oYeM+0BaRj8Gf2UN+l713A=="
165 | #ssws
166 | }
167 | ],
168 | "network": "tcp,udp"
169 | },
170 | "streamSettings":{
171 | "network": "ws",
172 | "wsSettings": {
173 | "path": "/ss-ws"
174 | }
175 | }
176 | },
177 | {
178 | "port": 10006,
179 | "listen": "127.0.0.1",
180 | "protocol": "socks",
181 | "settings": {
182 | "auth": "password",
183 | "accounts": [
184 | {
185 | "user": "meki",
186 | "pass": "tembem"
187 | #socksws
188 | }
189 | ],
190 | "level": 0,
191 | "udp": true
192 | },
193 | "streamSettings":{
194 | "network": "ws",
195 | "wsSettings": {
196 | "path": "/socks-ws"
197 | }
198 | }
199 | },
200 | {
201 | "port": 12650,
202 | "listen": "127.0.0.1",
203 | "protocol": "vless",
204 | "settings": {
205 | "decryption":"none",
206 | "clients": [
207 | {
208 | "id": "taibabi"
209 | #vlessgrpc
210 | }
211 | ]
212 | },
213 | "streamSettings":{
214 | "network": "grpc",
215 | "grpcSettings": {
216 | "acceptProxyProtocol": true,
217 | "serviceName": "vless-grpc"
218 | }
219 | }
220 | },
221 | {
222 | "port":39758,
223 | "listen": "127.0.0.1",
224 | "protocol": "vmess",
225 | "settings": {
226 | "clients": [
227 | {
228 | "id": "taibabi",
229 | "alterId": 0
230 | #vmessgrpc
231 | }
232 | ]
233 | },
234 | "streamSettings":{
235 | "network": "grpc",
236 | "grpcSettings": {
237 | "acceptProxyProtocol": true,
238 | "serviceName": "vmess-grpc"
239 | }
240 | }
241 | },
242 | {
243 | "port": 14791,
244 | "listen": "127.0.0.1",
245 | "protocol": "trojan",
246 | "settings": {
247 | "decryption":"none",
248 | "clients": [
249 | {
250 | "password": "taibabi"
251 | #trojangrpc
252 | }
253 | ]
254 | },
255 | "streamSettings":{
256 | "network": "grpc",
257 | "grpcSettings": {
258 | "acceptProxyProtocol": true,
259 | "serviceName": "trojan-grpc"
260 | }
261 | }
262 | },
263 | {
264 | "port": 29727,
265 | "listen": "127.0.0.1",
266 | "protocol": "socks",
267 | "settings": {
268 | "auth": "password",
269 | "accounts": [
270 | {
271 | "user": "fighter",
272 | "pass": "tunnel"
273 | #socksgrpc
274 | }
275 | ],
276 | "level": 0,
277 | "udp": true
278 | },
279 | "streamSettings":{
280 | "network": "grpc",
281 | "grpcSettings": {
282 | "acceptProxyProtocol": true,
283 | "serviceName": "socks-grpc"
284 | }
285 | }
286 | },
287 | {
288 | "port": 17173,
289 | "listen": "127.0.0.1",
290 | "protocol": "shadowsocks",
291 | "settings": {
292 | "method": "2022-blake3-aes-128-gcm",
293 | "password": "FrA4ztbtXGmB/SvQ6PXAZg==",
294 | "clients": [
295 | {
296 | "password": "oYeM+0BaRj8Gf2UN+l713A=="
297 | #ssgrpc
298 | }
299 | ],
300 | "network": "tcp,udp"
301 | },
302 | "streamSettings":{
303 | "network": "grpc",
304 | "grpcSettings": {
305 | "acceptProxyProtocol": true,
306 | "serviceName": "ss-grpc"
307 | }
308 | }
309 | },
310 | {
311 | "listen": "127.0.0.1",
312 | "port": 10000,
313 | "protocol": "dokodemo-door",
314 | "settings": {
315 | "address": "127.0.0.1"
316 | },
317 | "tag": "api"
318 | }
319 | ],
320 | "routing": {
321 | "rules": [{
322 | "type": "field",
323 | "ip": [
324 | "0.0.0.0/8",
325 | "10.0.0.0/8",
326 | "100.64.0.0/10",
327 | "169.254.0.0/16",
328 | "172.16.0.0/12",
329 | "192.0.0.0/24",
330 | "192.0.2.0/24",
331 | "192.168.0.0/16",
332 | "198.18.0.0/15",
333 | "198.51.100.0/24",
334 | "203.0.113.0/24",
335 | "::1/128",
336 | "fc00::/7",
337 | "fe80::/10"
338 | ],
339 | "outboundTag": "block"
340 | },
341 | {
342 | "inboundTag": [
343 | "api"
344 | ],
345 | "outboundTag": "api",
346 | "type": "field"
347 | }
348 | ]
349 | },
350 | "outbounds": [{
351 | "protocol": "freedom",
352 | "settings": {}
353 | },
354 | {
355 | "protocol": "blackhole",
356 | "settings": {},
357 | "tag": "block"
358 | }
359 | ],
360 | "stats": {},
361 | "api": {
362 | "services": [
363 | "StatsService"
364 | ],
365 | "tag": "api"
366 | },
367 | "policy": {
368 | "levels": {
369 | "0": {
370 | "statsUserDownlink": true,
371 | "statsUserUplink": true
372 | }
373 | },
374 | "system": {
375 | "statsInboundUplink": true,
376 | "statsInboundDownlink": true,
377 | "statsOutboundUplink" : true,
378 | "statsOutboundDownlink" : true
379 | }
380 | }
381 | }
382 |
--------------------------------------------------------------------------------
/xray/tun.conf:
--------------------------------------------------------------------------------
1 | # verbose level 0=info, 1=verbose, 2=very verbose
2 | verbose: 0
3 | listen:
4 |
5 | # // SSH
6 | - target_host: 127.0.0.1
7 | target_port: 22
8 | listen_port: 10015
9 |
10 | # // OpenVPN
11 | - target_host: 127.0.0.1
12 | target_port: 1194
13 | listen_port: 10012
--------------------------------------------------------------------------------
/xray/ws.service:
--------------------------------------------------------------------------------
1 | [Unit]
2 | Description=WebSocket
3 | After=syslog.target network-online.target
4 |
5 | [Service]
6 | User=root
7 | NoNewPrivileges=true
8 | ExecStart=/usr/sbin/websocket -f /etc/websocket/tun.conf
9 | Restart=on-failure
10 | RestartPreventExitStatus=23
11 | LimitNPROC=10000
12 | LimitNOFILE=1000000
13 |
14 | [Install]
15 | WantedBy=multi-user.target
16 |
--------------------------------------------------------------------------------