How To: Rotate Your Ip Address

Background

Often, one needs to generate a new IP for every request sent to a target. This is quite useful for getting around rate-limiting controls that may be present.

Details

The easiest way to do this is by using fireprox, a tool which relies on the AWS API Gateway service that is accessible via the free tier of AWS.

Getting started is simple:

  1. Download fireprox from the above link
  2. Create an AWS account
  3. Generate security keys by going to “My Security Credentials” in your AWS account (should be a menu option in the dropdown under your account name once you’re logged into AWS)
  4. Execute fireprox with your security keys, specifying the target you’d like to rotate the source IP with

Here’s an example:

python3.7 fire.py --access_key "YOUR_ACCESS_KEY_GOES_HERE" --secret_access_key "YOUR_SECRET_ACCESS_KEY_GOES_HERE" --region "us-east-1" --command create --url https://ifconfig.me/
Creating => https://ifconfig.me/...
[2021-03-11 14:39:28+00:00] (ahvjehwvr0) fireprox_ifconfig => https://randomchars.execute-api.us-east-1.amazonaws.com/fireprox/ (https://ifconfig.me/)

Now, if you visit the link generated in the fireprox output (https://randomchars.execute-api.us-east-1.amazonaws.com/fireprox/), you’ll be taken to https://ifconfig.me/ . You’ll notice that each time you visit the link, you have a new source IP address. This is invaluable, and works from any tool on any computer, not just the one you ran fireprox on.

Bug BountyHowTo