Specification

All hosting accounts are run on servers based on disk arrays and Intel processors. Each server has an independent backup matrix connected to it. Servers are under constant monitoring. We support only stable solutions, both commercial and Open Source.

Hosting SSD NvME and Hosting XXL

SmallSmallNormalHighMaxiPetaEksaZettaJotta
PanelcPanelcPanelcPanelcPanelcPanelcPanelcPanelcPanelcPanel
Unlimited amount of UU
GIT support
WordPress Toolkit
PHP (supported version)
version 7.4
version 8.0
version 8.1
Changing PHP version
memory_limit512M512M512M512M512M512M512M512M512M
max_execution_time300s300s300s300s300s300s300s300s300s
upload_max_filesize512M512M512M512M512M512M512M512M512M
max_input_vars100001000010000100001000010000100001000010000
Unlimited number of PHP processes *
IonCube
oPcache
ImageMagick
Database
MariaDB database10.310.310.310.310.310.310.310.310.3
No time limit for SQL query *
No connection limits to the database *
SSL
Support for SSL
Support for Let’sEncrypt
Support for CAcert
Support for SNI
Security
Backup up to 30 days back
Web Application Firewall (WAF)
Anti-virus scanner
AntyMalware scanner
AntySPAM scanner
Support for Cloudflare
Support for DNSSEC
Full separation of accounts
E-mail
SPF
DKIM
DMARC
Maximum Annex Size50M50M50M50M50M50M50M50M50M
Limit of messages sent per hour1002001000500050005000500050005000
Webmail Roundcube
Webmail Horde
Postal Aliases
Autoresponder
Mail forwarding
Catch – all
Server
NvME disks
Unlimited number of files on your account *
Support for AbuseIPDB
Support for CRON
Support for IPv6
* no limit – we do not limit the number of processes, connections, etc., but if the scripts overload the server, we will contact you in order to optimize or change the service to a higher one.

Support for AbuseIPDB

AbuseIPDB is a project dedicated to helping combat the spread of hackers, spammers, and abusive activity on the internet.

Our mission is to help make Web safer by providing a central blacklist for webmasters, system administrators, and other interested parties to report and find IP addresses that have been associated with malicious activity online.

Newest blog articles

See all blog posts

Be up to date

Do you want to be informed about articles like this?
Sign up to our newsletter.

newsletter