a899d5cd-d013-4126-9c33-1320f82ad5c5

Trojan VPN is an unidentifiable mechanism that helps you bypass GFW. The Trojan has multiple protocols over TLS to avoid both active/passive detection and ISP QoS limitations. Trojan VPN imitating the most common services and behave identically

Trojan-Go supports multiplexing to improve concurrency performance; uses routing modules to achieve domestic and foreign traffic distribution; supports CDN traffic transfer (based on WebSocket over TLS); supports the use of AEAD for secondary encryption of Trojan traffic (based on Shadowsocks AEAD); supports pluggable The unplugged transport layer plugin allows to replace TLS and use other encrypted tunnels to transmit Trojan protocol traffic.

Create Trojan VPN Account

Trojan KR 01

What is Trojan GFW VPN?

An unidentifiable mechanism that helps you bypass GFW.

Trojan features multiple protocols over TLS to avoid both active/passive detections and ISP QoS limitations.

Trojan is not a fixed program or protocol. It's an idea, an idea that imitating the most common service, to an extent that it behaves identically, could help you get across the Great FireWall permanently, without being identified ever. We are the GreatER Fire; we ship Trojan Horses.

Overview

On penetrating GFW, people assume that strong encryption and random obfuscation may cheat GFW’s filtration mechanism. However, trojan implements the direct opposite: it imitates the most common protocol across the wall, HTTPS, to trick GFW into thinking that it is HTTPS.

What is Trojan Go VPN?

Trojan-Go is a complete Trojan agent implemented in Go language, compatible with the Trojan protocol and the original configuration file format. It supports and is compatible with most functions of the Trojan-GFW version, and has expanded more practical functions. The primary goal of Trojan-Go is to ensure transmission security and concealment. Under this premise, the transmission performance and ease of use should be improved as much as possible. A complete Trojan proxy implemented using Go, compatible with the original Trojan protocol and configuration file format. Safe, efficient, lightweight and easy to use. Trojan-Go supports multiplexing to improve concurrency performance. uses routing modules to achieve domestic and foreign traffic distribution. supports CDN traffic transfer (based on WebSocket over TLS). supports the use of AEAD for secondary encryption of Trojan traffic (based on Shadowsocks AEAD). supports pluggable The unplugged transport layer plug-in allows to replace TLS and use other encrypted tunnels to transmit Trojan protocol traffic. The pre-compiled binary executable file can be downloaded on the Release page. It can be run directly after decompression, no other components depend on it.

Protocol
  • Trojan TLS
  • Trojan Websocket TLS
  • Trojan gRPC TLS
  • Trojan TLS Shadowrocket
  • Trojan TLS QV2ray
Features
  • TLS tunneling.
  • UDP proxy.
  • Transparent proxy based on TProxy (TCP / UDP)
  • Countermeasures against GFW passive detection/active detection mechanism.
  • Socks5 / HTTP proxy automatic adaptation.
  • Websocket transmission support to realize CDN traffic transfer (based on WebSocket over TLS) and counter GFW man-in-the-middle attacks.

greenssh.com is provider Premium High Speed SSH, Stunnel (SSH Over SSL/TLS), OpenVPN, Squid Proxy, Shadowsocks, Trojan VPN, V2ray Vmess, V2ray Vless and WireGuard account with high quality server for our premium SSH account, our server using SSD thats must will get more best perform. We will so take your connection to private and make it full speed SSH connection with securely.