Routing port 80 IPTables Firewall

if you ever wanted to route your application that is running on non-standard port, here is a way to do it on firewall level.

iptables -A PREROUTING -t nat -p tcp -d 104.236.167.129 --dport 80 -j REDIRECT --to-port 8000
comments powered by Disqus