[RedTeam] Rotating Source IPs (Part 2) — Cloud Proxy

bigb0ss
5 min readFeb 1, 2021

Intro

I talked about a technique to rotate the source IPs using AWS API Gateways in one of my previous blogs:

This time, I will demonstrate another way to hide the source IPs using multiple cloud VMs + establishing SOCKS proxies + rotating the proxies…

--

--

bigb0ss

OSWE | OSCE | OSCP | CREST | Lead Offensive Security Engineer — All about Penetration Test, Red Team, Cloud Security, Web Application Security