Jump to content

Davidal VK

Members
  • Posts

    1
  • Joined

  • Last visited

Everything posted by Davidal VK

  1. I am trying to use the evil portal module to open an external URL, but a message always appears saying that the connection is not secure and the web does not open. I tried adding this script to index.php: <script> window.location.href = "https://google.com"; </script> And also tried this: <form action="https://www.google.com">" I don't know what can happen, whenever I want to open an external URL from the captive portal, the security error appears, as if I couldn't use https, but my website does have https. Normal portals do work for me, the problem is when putting an external url. I have never created captive portals and my failure is probably silly, if anyone knows what can happen, I would really appreciate it. (sorry for my english, i use a translator 😅)
×
×
  • Create New...