MichaelPV Posted October 26, 2019 Share Posted October 26, 2019 Hello, I've been attempting to redirect port 80 to port 8080 using iptables v1.8.3 to test an SSL strip MITM attack. I've entered the command: iptables -t nat -A PREROUTING -i wlan0 -p tcp --dport 80 -j REDIRECT --to-port 8080 upon entering it gives me the _error_: unknown option "--dport" it also doesn't recognize the "--to-port" option. I'm running Kali Linux on a Rasberry Pi 4B 4GB Does anyone know how I can resolve this? I haven't found anything useful on the web after three days of troubleshooting. cheers! -MichaelPV Link to comment Share on other sites More sharing options...
MichaelPV Posted October 26, 2019 Author Share Posted October 26, 2019 SOLVED "kali (and debian buster) actually use nftables - you're gonna want to follow https://wiki.debian.org/nftables to switch back to the legacy version that most websites tell you to use it's fine if the arptables and ebtables say they don't exist nftables is the new way of doing things... if people would ever move to it" -steevdave Link to comment Share on other sites More sharing options...
Recommended Posts
Archived
This topic is now archived and is closed to further replies.