Greetings!

I'm trying to use the latest version of SSLStrip on Kali Linux. I read all the manuals, but after starting SSLStrip and starting traffic forwarding, the victim can go only to unprotected resources. That is, http -works, https - the victim can not go to the page, as if there is no Internet connection. It does not matter if I use arpspoof or ettersap arp. What's the problem? Am I doing something wrong or SSLStrip no longer works?

Thanks for your advice