Guest User

Untitled

a guest
Jan 21st, 2018
90
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.36 KB | None | 0 0
  1. https://raw.githubusercontent.com/user/repo/master/script.sh
  2.  
  3. ufw enable && ufw allow 22,25,80,443,9000/tcp
  4. apt-get update -y && add-apt-repository ppa:certbot/certbot -y
  5. apt-get upgrade <programs to install> -y
  6.  
  7. curl https://raw.githubusercontent.com/user/repo/master/script.sh | bash
  8. wget -O https://raw.githubusercontent.com/user/repo/master/script.sh | bash
Add Comment
Please, Sign In to add comment