Change CyberPanel Port From 8090 to 8443 The Easy Way And Use Cloudflare Proxy

แชร์
ฝัง
  • เผยแพร่เมื่อ 28 ก.พ. 2024
  • You can use this method if you want to enable proxy in Cloudflare. Note that this won't work with CyberPanel email server enabled.
    Blog 🕸️: webshanks.com/change-cyberpan...
    Best Laptop for Emailing and Surfing
    amzn.to/48GjgJp
    Setup CyberPanel Email Server for Free
    • Setup Your Own SMTP Se...
    🧑‍💻 Grab a $52.49/Year 4.5GB, 4 vCPU RackNerd VPS
    my.racknerd.com/aff.php?aff=8...
    🌐 Download the FREE Opera Browser
    www.dpbolvw.net/k4104r09608OQ...
    Did this video help you?
    Buy me a coffee☕: ko-fi.com/webshanks
    Donate with Bitcoin ₿: 13UpbhcbiWHRPqLqh2EacxXi3BSmGWHD9M
    Some of these links are affiliate links.

ความคิดเห็น • 11

  • @karl-ford
    @karl-ford 3 หลายเดือนก่อน

    Thank you. Please consider uploading more videos about Cyberpanel. Their FB support group is confusing and your videos are way better.

    • @webshanks
      @webshanks  3 หลายเดือนก่อน

      Thank you for your kind words. Yes, I'll upload more tutorials for cyberpanel.

  • @worldofnissanka9222
    @worldofnissanka9222 3 หลายเดือนก่อน

    Thank you

    • @webshanks
      @webshanks  3 หลายเดือนก่อน

      You're welcome

  • @mrtango5003
    @mrtango5003 หลายเดือนก่อน

    Hi again my best friend :)
    I am sorry to ask too many questions but you are a lifesaver.
    I managed to setup everything and got everything working withoult cloudflare. Would that be any security issue if I don't connect dns or namesever through cloudflare?
    Many thanks 🤝🤝🤝

    • @webshanks
      @webshanks  หลายเดือนก่อน +1

      Great! There will not be an issue if you connect to CF.

  • @mrtango5003
    @mrtango5003 หลายเดือนก่อน

    I have watched all your Cyberpanel playlist and learnt a lot. I still have some questions if you could help me and answer them please:
    I don’t know any server programming I am just following along with your tutorisals and the internet tutorial to manage my vps is that enough or do I have to know more about it?
    Can you please give instructions how to secure Cyberpanel I have checked my server security and I got 3 warning: 1- Check SSH on non-standard port 2- Check SSH PasswordAuthentication 3 - Check SSH UseDNS. I have already changed the ssh port but now can’t access ssh anymore unless I set it back to 22. I have no idea how sort out the other 2 issues.
    Do I need to take any further measure to secure my vps?
    Thank you so much for the support

    • @webshanks
      @webshanks  หลายเดือนก่อน +1

      That's good that you start to secure your VPS first. What I did to my server: 1) Use SSH keys to login 2) Disabling root login 3) Install fail2ban 4) Keep it updated. Maybe I will create a tutorial for securing a VPS. Thanks for following my channel.

    • @mrtango5003
      @mrtango5003 หลายเดือนก่อน

      @@webshanks
      That would be great if you could create VPS security tutorial
      Many thank again for your time and support 🤝

  • @ayoubredbubble
    @ayoubredbubble 2 หลายเดือนก่อน

    Can you make a video how to extract email new method

    • @webshanks
      @webshanks  2 หลายเดือนก่อน

      Do you mean scraping emails?