Advertisement
Guest User

Untitled

a guest
Nov 14th, 2018
99
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.26 KB | None | 0 0
  1. #!/bin/bash
  2. sysctl net.ipv4.ip_forward=1
  3. iptables -t nat -A PREROUTING -p tcp --dport 443 -j DNAT --to-destination 0.129.148.104:443
  4. iptables -t nat -A PREROUTING -p tcp --dport 80 -j DNAT --to-destination 0.129.148.104:80
  5. iptables -t nat -A POSTROUTING -j MASQUERADE
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement