Jump to content

Napster23

Members
  • Posts

    1
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

Napster23's Achievements

Newbie

Newbie (1/14)

  1. Hey there, I need some help with coding a redirect to a specific website after a user authenticates through my wireless AP via EvilPortal. You know with the code: <form method="POST" action="/captiveportal/index.php" onsubmit="redirect()"> <input type="hidden" name="target" value="<?=$destination?>"> <button type="submit">Press here to Connect</button> </form> The user clicks the button to authenticate the connect and is re-directed to a white landing page that displays random texts like "Success, You Have been authorized, etc". Right so, I'm trying to input a code to where after the user reaches this page, they're redirected to a website but having trouble doing this. I've tried using <a href="(website)</a> .... window.location.href ,etc. am I not doing it right? I've done this before in the past but cannot remember how I've done it. Please help, Thanks!
×
×
  • Create New...