Skip to content

Hysteria is a powerful, lightning fast and censorship resistant proxy.

License

Notifications You must be signed in to change notification settings

zijiren233/hysteria

 
 

Repository files navigation

Hysteria 2

License Release Telegram Discussions

Hysteria is a powerful, lightning fast and censorship resistant proxy.


示例配置

v2board:
  apiHost: https://面板地址
  apiKey: 面板节点密钥
  nodeID: 节点ID
tls:
  type: tls
  cert: /etc/hysteria/tls.crt
  key: /etc/hysteria/tls.key
auth:
  type: v2board
trafficStats:
  listen: 127.0.0.1:7653
acl: 
  inline: 
    - reject(10.0.0.0/8)
    - reject(172.16.0.0/12)
    - reject(192.168.0.0/16)
    - reject(127.0.0.0/8)
    - reject(fc00::/7)

🛠️ Jack of all trades

Wide range of modes including SOCKS5, HTTP Proxy, TCP/UDP Forwarding, Linux TProxy, TUN - with more features being added constantly.

⚡ Blazing fast

Powered by a customized QUIC protocol, Hysteria is designed to deliver unparalleled performance over unreliable and lossy networks.

✊ Censorship resistant

The protocol masquerades as standard HTTP/3 traffic, making it very difficult for censors to detect and block without widespread collateral damage.

💻 Cross-platform

We have builds for every major platform and architecture. Deploy anywhere & use everywhere. Not to mention the long list of 3rd party apps.

🔗 Easy integration

With built-in support for custom authentication, traffic statistics & access control, Hysteria is easy to integrate into your infrastructure.

🤗 Chill and supportive

We have well-documented specifications and code for developers to contribute and/or build their own apps. And a helpful community, too.


If you find Hysteria useful, consider giving it a ⭐️!

Star History Chart

About

Hysteria is a powerful, lightning fast and censorship resistant proxy.

Resources

License

Stars

Watchers

Forks

Languages

  • Go 91.8%
  • Shell 4.5%
  • Python 3.5%
  • Other 0.2%