Hello, I've been attempting to redirect port 80 to port 8080 using iptables v1.8.3 to test an SSL strip MITM attack.
I've entered the command: iptables -t nat -A PREROUTING -i wlan0 -p tcp --dport...