cookie

Utilizamos cookies para mejorar tu experiencia de navegaciΓ³n. Al hacer clic en "Aceptar todo", aceptas el uso de cookies.

avatar

Channel Virtual_Network

Jangan lupa Join Group Chat πŸ‘‰https://t.me/Virtual_Nw1

Mostrar mΓ‘s
El paΓ­s no estΓ‘ especificadoEl idioma no estΓ‘ especificadoLa categorΓ­a no estΓ‘ especificada
Publicaciones publicitarias
351
Suscriptores
Sin datos24 horas
Sin datos7 dΓ­as
Sin datos30 dΓ­as

Carga de datos en curso...

Tasa de crecimiento de suscriptores

Carga de datos en curso...

Script Info Choose: 1)Full Script All VPN 2)Shh & Ovpn Only 3)Full Xray Protocol Only(COMING SOON) MultiPort Full Script Xray Tls 443 Full Script Xray None Tls 80
Mostrar todo...
Informasi Trial SSH & OpenVPN ═════════════════════════════════ Username : trial4643 Password : 1 ═════════════════════════════════ Domain : sg2.vcode.software IP/Host : 139.59.114.79 OpenSSH : 22 Dropbear : 109, 143 SSL/TLS : 443,445 WS SSH(HTTP) : 80 WS SSL(HTTPS) : 443 WS OpenVPN : 8880 OHP Dropbear : 8585 OHP OpenSSH : 8686 OHP OpenVPN : 8787 Port Squid : 3128, 8080 (limit to IP Server) Badvpn(UDPGW) : 7100-7300 ═════════════════════════════════ SLOW/SSH DNS INFORMATION ------------------------ Slow/Ssh Dns Port : 22,80,443,8080 Name Server(NS): ns2.vcode.codes Public Key: df4442cf09772a6f02268abc5b78289da2f509dd760dec6037f4c0651434b315 ═════════════════════════════════ CONFIG OPENVPN -------------- OpenVPN TCP : 1194 http://139.59.114.79:81/client-tcp-1194.ovpn OpenVPN UDP : 2200 http://139.59.114.79:81/client-udp-2200.ovpn OpenVPN SSL : 110 http://139.59.114.79:81/client-tcp-ssl.ovpn OpenVPN OHP : 8787 http://139.59.114.79:81/client-tcp-ohp1194.ovpn ═════════════════════════════════ PAYLOAD WEBSOCKET HTTP(None TLS) : GET / HTTP/1.1[crlf]Host: sg2.vcode.software[crlf]Upgrade: websocket[crlf][crlf] ═════════════════════════════════ PAYLOAD WEBSOCKET HTTPS(TLS) : GET wss://bug.com/ HTTP/1.1[crlf]Host: sg2.vcode.software[crlf]Upgrade: websocket[crlf]Connection: Keep-Alive[crlf][crlf] ---------------------- Created : 2022-09-02 Expired : 2022-09-03 ---------------------- Script By @Virtual_NW
Mostrar todo...
00:40
Video unavailableShow in Telegram
Cara import dan gunakan Config Http Injector βœ…MAXIS NO LANGGANANβœ… Apps: Http Injector Key Import: 6BjFxmWL ==================== Username :TRIAL Password :123 ==================== Free Trial 3 Day By @Virtual_NW
Mostrar todo...
7.06 MB
Informasi Account SSH & OpenVPN ═════════════════════════════════ Username : trial Password : 1 ═════════════════════════════════ Domain : sg2.vcode.software IP/Host : 104.248.158.11 OpenSSH : 22 Dropbear : 109, 143 SSL/TLS : 443,445 WS SSH(HTTP) : 80 WS SSL(HTTPS) : 443 WS OpenVPN : 2084 OHP Dropbear : 8585 OHP OpenSSH : 8686 OHP OpenVPN : 8787 Port Squid : 3128, 8080 (limit to IP Server) Badvpn(UDPGW) : 7100-7300 ═════════════════════════════════ SLOW/SSH DNS INFORMATION ------------------------ Slow/Ssh Dns Port : 22,80,443,8080 Name Server(NS): ns1.vcode.codes Public Key: 00b02c42964a2fabc0118d58c88e4e657bf77c4f7e91668519a54f448094bc77 ═════════════════════════════════ CONFIG OPENVPN -------------- OpenVPN TCP : 1194 http://104.248.158.11:81/client-tcp-1194.ovpn OpenVPN UDP : 2200 http://104.248.158.11:81/client-udp-2200.ovpn OpenVPN SSL : 110 http://104.248.158.11:81/client-tcp-ssl.ovpn OpenVPN OHP : 8787 http://104.248.158.11:81/client-tcp-ohp1194.ovpn ═════════════════════════════════ PAYLOAD WEBSOCKET HTTP(None TLS) : GET / HTTP/1.1[crlf]Host: sg2.vcode.software[crlf]Upgrade: websocket[crlf][crlf] ═════════════════════════════════ PAYLOAD WEBSOCKET HTTPS(TLS) : GET wss://bug.com/ HTTP/1.1[crlf]Host: sg2.vcode.software[crlf]Upgrade: websocket[crlf]Connection: Keep-Alive[crlf][crlf] ---------------------- Created : 2022-09-01 Expired : 2022-09-03 ---------------------- Script By @Virtual_NW
Mostrar todo...
Apps: ArMod Maxis ar-vless://Qiyxm4l65BkrwNUJ53y5eH3GhEInV6nykj7R2N5uamGcvwWhcupmY0z13DGwafR0Ndoa8K3h96mk3blijUlS7fyRnNGhdRpUAkPmSp657c9WjNWny13zUP9fjiwlk4aMAyJYAahvBdtZFE9jkfHNqG7f32NqokMo+vfyWOuI2tSb/H+9gLdnlMnkB+gxSiwIyepue9v9RrOX2+BUJss5CHpGr8Mk1QjEgiN1s0jyUMYqWKFO+i91r9jCxXpa0qL7nnaQ0AIVZZEcpN2dENif4jOc6K4Lej0+9yEIN5yZ60g=
Mostrar todo...
═══════[XRAY TROJAN WS TLS]══════ Remarks : MERDEKA Domain : sg.vcode.software IP/Host : 167.71.193.81 Port : 443 Key : MERDEKA Network : Websocket AllowInsecure : True ═════════════════════════════════ Link Trojan : trojan://[email protected]:443?path=%2Fxray-trojanws-tls&security=tls&host=bug.com&type=ws&sni=bug.com#MERDEKA ═════════════════════════════════ Created : 2022-08-28 Expired : 2022-09-04 Script By @Virtual_NW
Mostrar todo...
═══════[XRAY TROJAN GRPC]══════ Remarks : MERDEKA Domain : sg.vcode.software IP/Host : 167.71.193.81 Port : 443 Key : MERDEKA Network : TCP serviceName : grpc AllowInsecure : True ═══════════════════════════════ Link Trojan : trojan://[email protected]:443/?security=tls&type=grpc&serviceName=grpc&sni=bug.com#MERDEKA ═══════════════════════════════ Created : 2022-08-28 Expired : 2022-09-04 Script By @Virtual_NW
Mostrar todo...
Server kembali seperti biasa..tq
Mostrar todo...
INFO Yg masih setia menggunakan config Vcode tu, server akan maintenance sebentar..,TQ
Mostrar todo...
══[TRIAL XRAY TROJAN WS TLS]══ Remarks : TrialX686 Domain : sg.vcode.software IP/Host : 167.71.193.81 Port : 443 Key : TrialX686 Network : Websocket ═════════════════════════════════ Link Trojan : trojan://[email protected]:443?path=%2Fxray-trojanws-tls&security=tls&host=bug.com&type=ws&sni=bug.com#TrialX686 ═════════════════════════════════ Created : 2022-08-25 Expired : 2022-08-26
Mostrar todo...
Elige un Plan Diferente

Tu plan actual sΓ³lo permite el anΓ‘lisis de 5 canales. Para obtener mΓ‘s, elige otro plan.