Jump to content

Need help with portal redirect


Napster23

Recommended Posts

Hey there,

I need some help with coding a redirect to a specific website after a user authenticates through my wireless AP via EvilPortal.

You know with the code:

<form method="POST" action="/captiveportal/index.php" onsubmit="redirect()">
                <input type="hidden" name="target" value="<?=$destination?>">
                            
                <button type="submit">Press here to Connect</button>
            </form>

The user clicks the button to authenticate the connect and is re-directed to a white landing page that displays random texts like "Success, You Have been authorized, etc".

Right so, I'm trying to input a code to where after the user reaches this page, they're redirected to a website but having trouble doing this.

 

I've tried using <a href="(website)</a> .... window.location.href ,etc. am I not doing it right? I've done this before in the past but cannot remember how I've done it.

 

Please help,

 

Thanks! 

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...