Learn basics of Linux hacking for hacking aspirants Part 11

Hello friends, as our linux hacking series has come to the 11th part. In the previous ten parts I told any basic commands that will make you familiar to Linux environment. However those who are practicing the tutorials must be able to use the Kali Linux in a better way than before. Now we will install linux apache server.

Install Linux Apache server

This article will tell you about the web servers that are installed in the Internet server machines. The name of this server is Apache Server. Apache server is the server program that is used in 90% of web servers. A hacker must be familiar with this server, its working, backend database & other things.
After you will learn about linux Apache server, you will be able to setup your own server.

Apache on your System

In many linux distribution, the Apache server is already installed, if your computer is not having a linux distribution then you can install it by downloading from LAMP stack.
LAMP stands for Linux, Apache, MySQL, PERL, and PHP. These are the tools used in a website development. This LAMP is named as WAMP in windows platform because W stands for windows.

Download the LAMP server in your Linux computer. After the installation is complete, we will install a website for learning purpose. This will be helpful in hacking it.
Also ReadLearn basics of Linux hacking for hacking aspirants Part 10

Start your Linux Apache Server

To start your apache server, go to services > HTTPD > apache start.

Open Default Website

Now apache server is started, you can open the default website in the browser after typing http://localhost/.

Open Homepage

The default webpage in apache is /var/www/index.html. The file in Apache can be edited. To edit the file use a text editor like  gedit, Kate, KWrite, emacs.

linux apache server
linux apache server

The localhost will be opened in the html format, we just need to change the setting to display the webpage we wanted to display.

Add HTML code

As the index file or the homepage of Apache server is displayed, you write some html code to replace it.

<html>
<body>

<h1> Technicalbud </h1>

<p> Learning hacks from technicalbud</p>
<p>world is the best place to learn hacking!</p>

</body>
</html>

Save the file & close the editor.
As we have saved the /var/www/index.html file, we can check the changes made in it. Open the browser & type http://localhost.
The webpage will show the output of html code we just wrote.

Install DVWA

After the web server, we have to install a website i.e. designed for hacking. You have to download it from here.
Unzip it & install it. Type the command.

unzip DVWA-1.0.8.zip -d /var/www

chmod 755 DVWA-1.0.8

Also ReadLearn basics of Linux hacking for hacking aspirants Part 9
This part is complete for now. Please tell me all the response that you feel after reading this. IN the next part we will install Mysql & Php & configure DVWM. Follow us on Facebook for more updates. Thank you.

Leave a Comment