Jump to content

Install certificate on MK7 2.1.3


bas112

Recommended Posts

Perhaps use nginx as a reverse proxy? Setting up a reverse proxy is possible and then let the "pineapple web server" act as a upstream server behind the nginx front end, i.e. all traffic to the perimeter of the Pineapple is done over https but it terminates in the proxy and then it goes unencrypted upstream within the Pineapple to the web UI. Probably needs the nginx-ssl package (remove any nginx package first, for example if the Evil Portal has been used on the Pineapple, that package doesn't support encryption).

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...