Jump to content

Search the Community

Showing results for tags 'evilportal'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 3 results

  1. I am trying to use the evil portal module to open an external URL, but a message always appears saying that the connection is not secure and the web does not open. I tried adding this script to index.php: <script> window.location.href = "https://google.com"; </script> And also tried this: <form action="https://www.google.com">" I don't know what can happen, whenever I want to open an external URL from the captive portal, the security error appears, as if I couldn't use https, but my website does have https. Normal portals do work for me, the problem is when putting an external url. I have never created captive portals and my failure is probably silly, if anyone knows what can happen, I would really appreciate it. (sorry for my english, i use a translator 😅)
  2. Hey there, I need some help with coding a redirect to a specific website after a user authenticates through my wireless AP via EvilPortal. You know with the code: <form method="POST" action="/captiveportal/index.php" onsubmit="redirect()"> <input type="hidden" name="target" value="<?=$destination?>"> <button type="submit">Press here to Connect</button> </form> The user clicks the button to authenticate the connect and is re-directed to a white landing page that displays random texts like "Success, You Have been authorized, etc". Right so, I'm trying to input a code to where after the user reaches this page, they're redirected to a website but having trouble doing this. I've tried using <a href="(website)</a> .... window.location.href ,etc. am I not doing it right? I've done this before in the past but cannot remember how I've done it. Please help, Thanks!
  3. Hi, i have gone through the tutorials for the evilportal module, and now wanted to create a portal on my own for my needs.... I followed the tutorial from frozenjava (which was posted in the forums quite some time ago...), but im having trouble "bending" the code for my needs (basiclly im trying to: get input from "user" and "pass" text field from index.php and print it to a file in /www )... code in index.php: <snip> code in capture.php: <?php $user = $_GET["user"]; $pass = $_GET["pass"]; $redir = $_GET["redir"]; $file = fopen("stored.txt", "a"); fwrite($file, $user . "\n"); fwrite($file, $pass . "\n"); fclose($file); echo '<script type="text/javascript">window.location = "' . $redir . '"</script>'; ?> I think im messing things up with the variables, but im very inexperienced thus i need some help... (oh btw: i didnt get that myportal.php replaced capture.php (i think) at first, so that i manually created my captured.php...) Thanks in advance ;)
×
×
  • Create New...