Установка apache kali linux

How To Install apache2 on Kali Linux

In this tutorial we learn how to install apache2 on Kali Linux.

What is apache2

The Apache HTTP Server Project’s goal is to build a secure, efficient and extensible HTTP server as standards-compliant open source software. The result has long been the number one web server on the Internet.

Installing this package results in a full installation, including the configuration files, init scripts and support scripts.

There are three ways to install apache2 on Kali Linux . We can use apt-get , apt and aptitude . In the following sections we will describe each method. You can choose one of them.

Install apache2 Using apt-get

Update apt database with apt-get using the following command.

After updating apt database, We can install apache2 using apt-get by running the following command:

sudo apt-get -y install apache2 

Install apache2 Using apt

Update apt database with apt using the following command.

After updating apt database, We can install apache2 using apt by running the following command:

sudo apt -y install apache2 

Install apache2 Using aptitude

If you want to follow this method, you might need to install aptitude first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

After updating apt database, We can install apache2 using aptitude by running the following command:

sudo aptitude -y install apache2 

Источник

Читайте также:  Arduino ide path linux

How to Configure Apache Server in Kali Linux Guide for Beginners

How-to-Configure-Apache-Server-in-Kali-Linux

In the article, I am going to cover how to configure apache server in Kali Linux, webserver apache in Kali Linux. Apache web server is similar methods are used in other Linux distribution. Simple commands can make an expert in using the webserver.

Originally this post is written on Jun 11, 2014, and last updated in April 2021. This article is not related to the cheap web server, web hosting, business web hosting, cloud hosting or any type of dedicated hosting service. This article defines only local webserver on Kali Linux for local Penetration testing.

What is an apache Web Server?

A web server is a type of server, that delivers web pages to the clients as per their request. Every Web server has an IP Address and domain name for identification. Server Administrator can make local webserver setup.

You can make a simple computer to work as a web server, It may be Windows, Linux or mac. You can install any web server software on your basic system. For example Xamp, Wamp etc.

Both of these software has apache web server.

I dont want to go in depth related this topic. So come back on the topic Web server in Kali Linux.

This is time to say thanks to Kali Linux developers, who have installed already Apache webserver in Kali Linux. But by default, apache service is not running.

I will explain in this article about configuration of apache server.

How do you know you web server is running or not? what happened if server is running.

When your server is ready to deliver web pages then you can access through web browser.

Clients access the web pages through a Web browser like Google Chrome, Firefox, Safari, etc.

You need to enter URL or IP address into the address bar of the web browser and the page will be delivered by Web server scripting.

If you enter https://www.cyberpratibha.com/blog in the Address bar it will be served by Web Server.

How to Configure Apache Server in Kali Linux?

In Kali Linux, you don’t need to set up a web server because Kali Linux has a pre-installed apache server. Hacker uses this webserver to deliver a web page containing malicious code to the victim by the help of a local webserver or by doing port forwarding.

Читайте также:  Как установить тему на линукс

We can trap them by using social engineering method for example Phishing. There are others who use the HTTP service in penetration testing.

it manages dedicated web server capacity to deliver pages and have web server load balancing.

OLD Method to start Restart Apache2 web service

Use GUIs to Start Restart Apache2 web Server in Linux

It is the easiest way to start, stop and restart the Apache2 service in GUI mode. Select Applications from the top bar of the Kali screen, next sub-menu bar will be displayed, Select Kali Linux menu, another fly-out display bar will appear, then go on the services menu, again next fly-out menu bar will display, In this bar web service can be start, stop and restart.

Web Server In Kali Linux_image01

Once a selection happened, a command shell will open and the status of service will be displayed. When the Apache server has been started, the default page will be display by typing Attacker’s ip address in the web browser. IceWeasle is default web browser in Kali Linux distribution.

Note: GUI to start, stop, restart apache2 is not support in Kali Linux 2016.2 version.

Check the status of Apache server

Your first step to check the apache server is installed on your machine or not. Use the following command to check installed package apache2

apt list –installed apache2

In the above result, you can see apache2 installed.

Next check the status of apache web server in Kali Linux. Use the following command to do that:

[email protected]:~#service apache2 status ● apache2.service - The Apache HTTP Server Loaded: loaded (/lib/systemd/system/apache2.service; disabled; vendor preset: Active: inactive (dead) Docs: https://httpd.apache.org/docs/2.4/ [email protected]:~# 

Press the “q” to exit command.

You can see in the result apache service status is inactive. If the service is inactive then you can access its web pages.

Open a web browser and type localhost/127.0.0.1 then hit enter.

You will get an error “Unable to connect”.

It means the webserver is not running on your Kali Linux machine. Now your next step to start the apache server.

Start, Stop and Restart the Apache webserver in Kali Linux

It is easy to start, stop and restart Web Server using the simple command in the terminal /etc/init.d/apache2 followed by requested action (stop, start or restart). Following commands are used
#/etc/init.d/apache2 start

Web Server In Kali Linux_image02

Another way to start, stop of restart Apache2 service by following commands

Web Server In Kali Linux_image03

The Default Web Page

Once the Apache service is up and running the default (It works!) page may need to be changed, to do this make the web content that ought to be shown on the page and spare it as index.html in the /var/www/ index. Then again, the current index.html document in this area could be modified what’s more new pages might be included.

Читайте также:  Kali linux ошибка при установке программного обеспечения

Web Server In Kali Linux_image04

MODULE 3:- Basics of Kali Linux

Источник

How to install and start Apache 2 server on Kali Linux 2022

In this article, we have shown how to install and start Apache 2 server on Kali Linux 2022 step by step.

What is Apache Server

Apache Web Server is a software package that turns a computer into an HTTP server. That is, it sends web pages – stored as HTML files – to people on the internet who request them. It is open-source software, which means it can be used and modified freely.

How to install and start Apache 2 server on Kali Linux 2022

1. First, update Kali Linux by running the below command.

How to install and start Apache 2 server on Kali Linux 2022

2. Now, install Apache 2 server using below command:

sudo apt-get install apache2

It will ask us for confirmation, then type Y and hit enter.

Post installation steps for Apache 2 server on Kali Linux 2022

1. Check the status of Apache Server on Linux using below command.

sudo systemctl status apache2

So, Apache2 Server is not started.

2. Start the Apache 2 server using the below command.

sudo systemctl start apache2

3. Now find the ip of server by running ifconfig.

4. Now open the browser and paste the ip like below and hit enter.

5. Now go to /var/www/html/and Create a html file (hellworld.html) and paste some tags. In the browser, give like http://192.168.1.5/helloworld.html

Configure Your Firewall for Apache Server:

1. Start by displaying available app profiles on UFW:

2. Use the following command to allow normal web traffic on port 80:

3. Verify the changes by checking UFW status:

Источник

Оцените статью
Adblock
detector