VLESS is the next generation of V2RAY with more advantages like lightweight transmission protocol, the encryption is more flexible, and using UUID for authentication method without alterId. in some condition, VLESS is faster than VLESS. VLESS is available on Windows, macOS, BSD, iOS, and Android.

Choose Servers

Create Your V2Ray VLESS Private Account

V2Ray VLESS
VLESS SG1
  • Host: sg1-vless.sshmax.xyz
  • Location: Singapore
  • Protocol: Websocket
  • Port: 80, 8080, 8880, 2052, 2082, 2086, 2095
  • Port TLS: 443, 2053, 2083, 2087, 2096, 8443
  • Valid: 7 days

Online52ms
last checked: 0 seconds ago

Acc Remaining: 23 accounts

CREATE
V2Ray VLESS
VLESS SG2
  • Host: sg2-vless.sshmax.xyz
  • Location: Singapore
  • Protocol: Websocket
  • Port: 80, 8080, 8880, 2052, 2082, 2086, 2095
  • Port TLS: 443, 2053, 2083, 2087, 2096, 8443
  • Valid: 7 days

Online5ms
last checked: 0 seconds ago

Acc Remaining: 25 accounts

CREATE

What is V2Ray VLESS?

VLESS is V2Ray's latest lightweight transmission protocol. Unlike VLESS, VLESS does not depend on the system time. The authentication method is also UUID, but no alterId is required.

VLESS supports diversion fallback based on the length of the first packet, which can forward the length <18, or authentication failure, or invalid protocol, to the specified address. Note that fallback is only applicable in TCP mode, other modes cannot have this configuration, and the value cannot be empty. (There will be an error)

VLESS is currently NOT encrypted, so the safest way to use VLESS is TLS encrypted channel. The minimum version of V2Ray-Core that supports VLESS is v4.27+. Server needs to keep updated, and the client also must go with the latest version.