The following acts will be considered violations of the AUP:

1.1 Illegal Use

*includes, but are not limited to:
*Using the service in any way which violates EU - State, Local, or International law.
*Transmitting copyrighted material without authorization from the copyright holder
*Violating export control regulations
*Copyrighted media, without authority to distribute or display
*Child pornography or kidnapping material
*any sexual or adult materials

1.2 Malicious Activity

*includes, but are not limited to:
*Willfully interfering with the regular operation of the Service
*Attempting to access any unauthorized system or services
*Hosting any deceptive material for the purposes of phishing
*Running any password cracking software
*Virus, Spyware, Malware, or other infectious material
*Running root exploit kits against other servers
*Distributing viruses, worms, or Trojan horses
*Forging or misrepresenting message headers in whole or in part
*Scanning networks
*Threatening or encouraging bodily harm or destruction of property
*Violating of the rights of privacy or publicity of an individual

1.3 Promotion of Illicit Activity

*includes, but are not limited to:
*Any activities prohibited by EU - State, Local, or International law
*Any activities which result in the spread of computer viruses or other damaging programs or data files
*Any activity or Material protected by trade secret or other statute
*Fraudulent activity, phishing, pyramid schemes, chain letters, forgery, or impersonation
*Terrorist propaganda, racist material, or bomb/weapon instructions
*Hacking, Cracking programs or key generators
*Gambling
*Circumvention of copyright or patent protection
*Exposure of any trade secret

1.4 Unsolicited Bulk Electronic Mailing

*includes, but are not limited to:
*Transmitting any unsolicited commercial e-mail
*Transmitting any unsolicited bulk e-mail
*The Subscriber agrees to send bulk electronic mail only to those who have specifically requested to receive such mail and comply with all EU - State, Local, and International laws governing the transmission of electronic mail.

1.5 Spamvertising and Related Activities includes, but are not limited to:

*Posting commercial, political, or advertising posts to public forums
*Issuing unsolicited trackbacks for the purpose of promotion
*Providing DNS resolution in support of Unsolicited Bulk Electronic Mailing
*Hosting a destination site linked from Unsolicited Bulk Electronic Mailing

1.6 Abuse includes, but are not limited to:

*Consistent overuse of shared resources to the detriment of other Subscribers
*Operating an open proxy server or using the Service as part of a proxy network
*IRC and associated programs
*Scripts commonly used for abuse, attacks, or flooding
*Threatening, harassing, or obscene content
*Any proxies which do not require authentication (including open or unprotected anonymous web surfing/mail proxies etc.)

1.7 Insufficiently-Secure Administration includes, but are not limited to:

*Use of a null password, dictionary word as password, or any other form of authentication lacking reasonable secrecy from a third party as part of a root or user-level authentication scheme
*Allowing an unauthorized third party to establish root access to Service provided by the Service Provider
*Allowing an unauthorized third party to establish user-level access to Service provided by the Service Provider
*Operating an open mail relay

1.8 Miscellaneous

*Operating an Internet Relay Chat (IRC) server
*Denial of Service Attacks (DOS/DDOS)
*Any Spamming/Phishing or Hacking/Port Scanning/DDoS and CAMFROG related services
*Unnecessary Port Scans
*Mail Bombing
*Excessive CPU Load
*Abusing Server Resources

*The client make sure

*NOT to Use 25% or more of system resources for longer then 90 seconds. There are numerous activities that could cause such problems; these include: CGI scripts, FTP, PHP, HTTP, etc.
*NOT Run stand-alone, unattended server-side processes at any point in time on the server. This includes any and all daemons, such as IRCD.
*NOT Run any type of web spider or indexer (including Google Cash / AdSpy) on shared servers.
*NOT Run any software that interfaces with an IRC (Internet Relay Chat) network.
*NOT Run any bit torrent application, tracker, or client. You may link to legal torrents off-site, but may not host or store them on our shared servers.
*NOT Participate in any file-sharing/peer-to-peer activities
*NOT Run any gaming servers such as counter-strike, half-life, battlefield1942, etc
*NOT Run cron entries with intervals of less than 15 minutes.
*NOT Run any MySQL queries longer than 15 seconds. MySQL tables should be indexed appropriately.
*When using PHP include functions for including a local file, include the local file rather than the URL. Instead of include("http://yourdomain.com/include.php") use include("include.php")
*To help reduce usage, do not force html to handle server-side code (like php and shtml).
*Only use https protocol when necessary; encrypting and decrypting communications is noticeably more CPU-intensive than unencrypted communications.
*Using a shared account as a backup/storage device is not permitted, with the exception of one cPanel backup of the same account. Please do not take backups of your backups.
*It is your responsibility to ensure that scripts/programs installed under your account are secure and permissions of directories are set properly, regardless of installation method. When at all possible, set permissions on most directories to 755 or as restrictive as possible. Users are ultimately responsible for all actions taken under their account. This includes the compromise of credentials such as user name and password. It is required that you use a secure password. If a weak password is used, your account may be suspended until you agree to use a more secure password. Audits may be done to prevent weak passwords from being used. If an audit is performed, and your password is found to be weak, we will notify you and allow time for you to change/update your password.

1.9 Banned Scripts and programs:

*The following scripts and programs are banned from use on our servers and may not be uploaded or run. Reasons for banning them include adverse effects on server load, invitations to hackers/spammers/criminal activity, etc.
*IRC egg drops/Scripts/Bots
*Proxy Servers/Scripts/Anonymizers
*Mail bombers
*Anonymous mailers
*IP and Port spoofers/Scanners
*Hivemail/Mailer Pro
*Telnet or SSH Access Scripts
*nph-proxy (and other scripts which operates like proxy)
*UBB (Ultimate Bulletin Board, all versions)
*lstmrge.cgi
*PHP/CGI Shells or Hacking Tools
*FormMail.cgi, FormMail.pl from Matt's Script Archive are not allowed.
*Pirated Software/Warez
*Image Hosting Scripts (e.g similar to Photobucket or Tinypic)
*AutoSurf/PTC/PTS/PPC sites
*Bruteforce Programs/Scripts/Applications
*Mail Bombers/Spam Scripts
*Banner-Ad services (commercial banner ad rotation)
*File Dump/Mirror Scripts (similar to rapidshare)
*Commercial Audio Streaming (more than one or two streams)
*Escrow/Bank Debentures
*High-Yield Interest Programs (HYIP) or Related Sites
*Investment Sites (FOREX, E-Gold Exchange, Second Life/Linden Exchange, Ponzi, MLM/Pyramid Scheme)
*Sale of any controlled substance without prior proof of appropriate permit(s)
*Prime Banks Programs
*Lottery/Gambling Sites
*MUDs/RPGs/PBBGs
*Hacker focused sites/archives/programs
*Sites promoting illegal activities
*Fraudulent/Phishing Sites (Including, but not limited to sites listed at aa419.org & escrow-fraud.com)
*Broadcast or Streaming of Live Sporting or Copyrighted Events (UFC, NASCAR, FIFA, NFL, MLB, NBA, WWE, WWF, etc)
*Child pornography
*Anything that sends unsolicited/Junk/spam emails

1.10 Torrent Activities:

*Public and Private both kind of Trackers are allowed.
*It's allowed to use public and private trackers for torrent activities including leeching, downloading or seeding etc. The content of torrents or torrent activities will be subject to this Acceptable Usage Policy (AUP).

1.11 DDoS or Attack Prevention:

*Our Services come with a basic level ddos protection. You should harden your VPS/server security with firewall, antivirus and other applicable softwares to get a better protection against DDoS attacks. Please note the following policies in case of an incoming/out going attacks via your VPS/Server.

*INCOMING ATTACK on your VPS/Server :

*1st Incident : Your IP will be null-routed for 24 hours or more and it can be reactivated if we think attack is stopped.
*2nd Incident : If the attack comes again, we may null-route your IP for 72 hours or more and it can be reactivated if we think attack is stopped.
*3rd and final incident : If the attack still continues, we will close your VPS/Server and provide you a way to backup your data. We may also decide to stop providing any new services to you or close your account permanently in case of frequent attacks on your services.

*OUTGOING ATTACK from your VPS/Server :

*We strictly DO NOT allow such activities on our network including but NOT limited to DDoS/other Attacks, port scanning, hacking/cracking activities etc. If we found your services are involved in such activities, it will be suspended immediately and it may be closed permanently depending upon severity of the attack/issue.