say that i have a good secure working apache server and a beautiful website interface, and i want to upload a python script into it , where do i put the script ? in what location exactly ? and would i need to make any modification to my apache server in order for it to function ?
Forum Thread: Where to Locate My Py Script ?
- Hot
- Active
-
Metasploit Error: Handler Failed to Bind 40 Replies
17 hrs ago -
Forum Thread: How to Know if You Are a Script Kiddie? 9 Replies
1 wk ago -
Forum Thread: How to Identify and Crack Hashes 8 Replies
2 wks ago -
Forum Thread: How to Hack School Website 8 Replies
2 wks ago -
Forum Thread: Whenever I Try "Airmon-Ng Start wlan0" There's an Error? 16 Replies
3 wks ago -
Forum Thread: How to Fix 'Failed to Detect and Mount CD-ROM' Problem When Installing Kali Linux 14 Replies
3 wks ago -
Forum Thread: Awesome Keylogging Script - BeeLogger 30 Replies
4 wks ago -
Forum Thread: How to Hack Android Phone Using Same Wifi 27 Replies
4 wks ago -
Forum Thread: Complete Guide to Creating and Hosting a Phishing Page for Beginners 48 Replies
4 wks ago -
Forum Thread: Create and Use Android/Meterpreter/reverse_tcp APK with Msfvenom? 121 Replies
1 mo ago -
How to: Minecraft DoS'Ing with Python. 1 Replies
2 mo ago -
Forum Thread: HELP I Created an Apk for Hacking My Phone Using Kali Linux in Virtual Box How Can I Install That Apk on My Phone 17 Replies
2 mo ago -
Forum Thread: Tools for Beginner Hacker 3 Replies
2 mo ago -
Forum Thread: How to Embed an Android Payload in an Image? 9 Replies
3 mo ago -
Forum Thread: Metasploit reverse_tcp Handler Problem 46 Replies
3 mo ago -
Forum Thread: HACK ANDROID with KALI USING PORT FORWARDING(portmap.io) 11 Replies
3 mo ago -
Forum Thread: Fix Initramfs Problem 5 Replies
3 mo ago -
Forum Thread: Kali Wont Start, Stuck at Kali Login: 21 Replies
4 mo ago -
Forum Thread: How to View Your Child's What's App And Many More! 3 Replies
4 mo ago -
Forum Thread: Proxy Lists for Proxy Chains 1 Replies
5 mo ago
-
How To: Crack SSH Private Key Passwords with John the Ripper
-
How To: Exploit EternalBlue on Windows Server with Metasploit
-
How To: Scan for Vulnerabilities on Any Website Using Nikto
-
Hack Like a Pro: How to Crack Online Web Form Passwords with THC-Hydra & Burp Suite
-
Tutorial: Create Wordlists with Crunch
-
How To: Embed a Metasploit Payload in an Original .Apk File | Part 2 – Do It Manually
-
How To: Find Anyone's Private Phone Number Using Facebook
-
How to Hack Wi-Fi: Stealing Wi-Fi Passwords with an Evil Twin Attack
-
How To: Gain SSH Access to Servers by Brute-Forcing Credentials
-
How To: Dox Anyone
-
How To: Check if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection
-
How To: Hack Web Browsers with BeEF to Control Webcams, Phish for Credentials & More
-
How To: Enumerate SMB with Enum4linux & Smbclient
-
How To: Create Custom Wordlists for Password Cracking Using the Mentalist
-
How To: Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2019
-
How To: Hack Android Using Kali (Remotely)
-
The Hacks of Mr. Robot: How to Send a Spoofed SMS Text Message
-
How To: Find Identifying Information from a Phone Number Using OSINT Tools
-
BT Recon: How to Snoop on Bluetooth Devices Using Kali Linux
-
How To: Perform Advanced Man-in-the-Middle Attacks with Xerosploit
1 Response
You could put the script in /bin or /sbin or your own directory.
Share Your Thoughts