HTTP

If your penetration testing works, you may want to have a web server for various reasons, such as to serve malicious web application scripts. In Kali Linux, there is already an Apache web server installed; you just need to start the service.

The following are the steps that are required to activate your HTTP server in Kali Linux:

  1. To start the Apache HTTP service, open a command line Terminal and type the following command to start the Apache server:
   service apache2 start
  1. After this, you can browse to the web page at 127.0.0.1; it will display the It works! page by default:

To stop the Apache HTTP service, perform the following steps: ...

Get Kali Linux 2018: Assuring Security by Penetration Testing - Fourth Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.