MITM on Kali Linux + solution and patching
#2
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-por 10000
--to-por 10000 atau --to-port 10000 ? bingung saya Big Grin
ada kodok teroret teroret dipinggir kali terorret teroret mencari makan teroret teroret setiap pagi teroret teroret

visit: http://warungiso.blogspot.com/

I was not smart or special but I was unix


Messages In This Thread




Users browsing this thread: 2 Guest(s)