IPRotate : Extension For Burp Suite Which Uses AWS API Gateway To Rotate Your IP On Every Request

IPRotate is a tool used for Burp Suite which uses AWS API Gateway to change your IP on every request. This extension allows you to easily spin up API Gateways across multiple regions.

All the Burp Suite traffic for the targeted host is then routed through the API Gateway endpoints which causes the IP to be different on each request. (There is a chance for recycling of IPs but this is pretty low and the more regions you use the less of a chance.)

This is useful to bypass different kinds of IP blocking like bruteforce protection that blocks based on IP, API rate limiting based on IP or WAF blocking based on IP etc.

Also Read – Applepie : A Hypervisor For Fuzzing Built With WHVP & Bochs

Usage

  • Setup Jython in Burp Suite
  • Install the boto3 module for Python 2
    pip install boto3
  • Ensure you have a set of AWS keys that have full access to the API Gateway service. This is available through the free tier of AWS.
  • Insert the credentials into the fields.
  • Insert the target domain you wish to target.
  • Select HTTPS if the domain is hosted over HTTPS.
  • Select all the regions you want to use.(The more you use the larger the IP pool will be)
  • Click “Enable”.
  • Once you are done ensure you click disable to delete all the resources which were started.

If you want to check on the resources and enpoints that were started or any potential errors you can look at the output console in Burp.

The Burp UI

Setup

Make sure you have Jython installed and add IPRotate.py through the Burp Extension options.

R K

Recent Posts

Burrow – Breaking Through Firewalls With Open Source Ingenuity

Burrow is an open source tool for burrowing through firewalls, built by teenagers at Hack Club.…

16 hours ago

Its-A-Trap : Building Secure Web Applications With A Golang Web Server For Authentication

Simple golang webserver that listens for basic auth or post requests and sends a notification…

16 hours ago

Nutek-Apple : Unleashing Power On macOS And Linux

Nutek Security Platform for macOS and Linux operating systems. Tools for hackers, bug hunters and…

16 hours ago

SecureSphere Labs – A Haven For Cybersecurity Innovators And Ethical Hackers

Welcome to SecureSphere Labs, your go-to destination for a curated collection of powerful hacking tools…

16 hours ago

Vulpes/VulpOS : The Docker-Powered All-in-One Workstation For Penetration Testing And Offsec Labs

All in one Docker-based workstation with hacking tools for Pentesting and offsec Labs by maintained…

16 hours ago

LiCo-Extrator : Revolutionizing Icon Extraction Across Platforms

Got it! Below is the updated README.md file with instructions for downloading the project on…

1 day ago