Add DDos protection to my FiveM server

Hey, guys!

This is my first post. I am hosting a Fivem Roleplay server on an Ubuntu VPS. These days, we are facing a lot of DDoS attacks. I want to know how I can add DDoS protection to my server.

DOS/DDoS can be mitigated through your hosting company. Their networks should come pre-packaged with protection, but some don’t. Contact them directly.

You could also setup a proxy server on a more robust network to initialize the connection and be the edge server people connect to. Leaving that server exposed to the outside connections instead of the actual fivem server.

To add to this. Are you giving away your IP (e.g. connect 10.0.0.1)? The FiveM list hides the address pretty well unless you’re truly looking for it, such as pinging the connection.

can you give me more info

This thread also gives some workable INfo on the Subject: Cloudflare protection for FiveM - #9 by maxcamorra