iptables outbounding port forwarding

나가는 8080을 80으로 고쳐서 보냄

echo 1 > /proc/sys/net/ipv4/ip_forward
iptables -t nat -A POSTROUTING -j MASQUERADE
iptables -t nat -A PREROUTING -p tcp –dport 8080 -j DNAT –to :80

당연한거겠지만 이거가지고 https 에서 SSL 스트립은 되지 않는다..

Leave a Reply

Your email address will not be published. Required fields are marked *