What is v2ray? v2ray is a protocol software that implements network interaction, routing and other processing for the network environment. It can easily manage the network environment corresponding to your computer, browser, and software, and realize obfuscation and camouflage for your local network environment Transmission, the top-level module of V2Ray has developed a total of 32 transmission protocols. The one we have used the most is wechat-video (that is, the transmission of streaming media such as unlocking Netflix), and the most common ones are TCP and UDP transmission protocols!

v2ray supports the implementation of the standard Socks protocol, which is traditionally compatible with Socks 4, Socks 4a and Socks 5, and is also a UDP streaming media proxy protocol.

Advantages of using v2ray!

1, v2ray is fully compatible with Socks4, Socks4a and Socks5 proxies, which can ensure the safe and stable operation of the network environment!

2, v2ray can implement sub-application proxy, so that your environment can be divided according to the form you need!

3, v2ray has data packet camouflage, which is similar to Shadowsocks-rss confusion. In addition, mKCP data packets can also be camouflaged, camouflaging common traffic, making identification more difficult

4, v2ray routing function, you can set the flow direction of the specified data packet at will, and you can remove advertisements and anti-tracking

The principle of compatibility between Socks5 and v2ray!

The configuration of Socks5 is divided into two parts, InboundConfigurationObject and OutboundConfigurationObject, which correspond to the settings item in the inbound and outbound protocol configuration respectively.
Although socks outbound can be used as a configuration for external access, the socks protocol does not encrypt the transmission, so it is not suitable for transmission through the public network. The more meaningful use of socks outbound is that in special cases, only socks proxy can be used to access the internal network externally, and it can be used as a pre-proxy for other protocols to connect to proxy servers
Socks The protocol authentication method supports "noauth" anonymous method and "password" user password method. The default value is "noauth".
Recommended reading: 9 Best Static Residential proxy (ISP proxy) in the World

Introduce the detailed steps of how to access Socks5 static residential proxy in v2ray

1Download and install v2ray

Download v2ray from the Google App Store, or go to the official v2ray download. The official version of v2ray is a GitHub mirror library, you can go and have a look, but there are too many official versions, and I am still not used to it. I usually choose the version of v2rayNG!

hosting
hosting

2 v2ray add and import Socks5 proxy

Open the v2ray software, click the + sign on the sidebar, and select "Manual input [Socks]", you need to pay attention to that the account information must be complete and accurate, and the account password must not contain spaces or errors!

3Enter Socks5 proxy information correctly

Following the operation in the previous step, fill in the Socks5 proxy information you purchased correctly

hosting
hosting

4 Save information

After confirming that the information is filled in correctly, click ✓ in the upper right corner to save the node information.

5Set up proxy

The interface will jump back to the proxy node list. Open the menu in the upper left corner and click Settings:

hosting
hosting

6Set up DNS and local routing

Here we select enable local DNS, enable virtual DNS (ignore if there is no such option), select Asls (recommended) for domain name policy, and then return to the list page:

7Start v2ray proxy

At this time, select (click) the node we just added, and then click the button in the lower right corner of the screen to connect our node:

hosting
hosting

8 Detection Proxy

At this time, 🔑a symbol appears in the signal bar of the mobile phone, which proves that your proxy has successfully started. You can also click on the bottom of the software to check the ping value of your proxy

Summary

Socks protocol is definitely less computationally intensive than vmess protocol. For example, ss, ssr, and boork are finally connected by socks5 protocol, and online games must pass socks5, so it is impossible to calculate too much.
socks does not have so much encryption, SOCKS is actually a network proxy protocol. The SOCKS proxy is divided into SOCKS4 and SOCKS5. The difference between the two is that the SOCKS4 proxy only supports the TCP protocol (that is, the Transmission Control Protocol), while the SOCKS5 proxy supports both the TCP protocol and the UDP protocol (that is, the User Data Packet Protocol). Authentication mechanism, server-side domain name resolution, etc.
SOCKS5 can do what SOCK4 can do, but SOCK4 can't do what SOCKS5 can do! The socks protocol is used to play games, watching videos is a very good choice, you can try it yourself!

Recommended reading: IPRoyal speed and performance evaluation and purchase plan!