RhinoSecurityLabs / IPRotate_Burp_Extension

Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
807 stars 144 forks source link

Jython Setup Guide #9

Closed ThunderSon closed 5 years ago

ThunderSon commented 5 years ago

Hello! As I was working with the extension, I was met with some issues with Jython and adding boto3 to it. Would you mind that I improve the the README by adding a small setup for Jython?

2 Methods are available:

  1. Install Jython, then use pip that is in the same directory of the installation (./bin/pip). It'll directly load them when using Jython.
  2. Use the standalone Jython, and then link it to the system's wide modules? This sounds a bit too much IMO and prefer the first method.
ThunderSon commented 5 years ago

10 Is one other reason of why I am proposing this addition 😄

DaveYesland commented 5 years ago

I did not really see this needing to be part of the readme as it is more related to Jython modules in general with Burp Suite. It is also covered in the documentation for Burp Suite.

https://portswigger.net/burp/documentation/desktop/tools/extender#python-environment

ThunderSon commented 5 years ago

It doesn't bother me, just makes it more user friendly. Pretty sure just a small hint that they need to link the packages folder would be enough for new comers that are wanting to use it 😄

DaveYesland commented 5 years ago

I have no problem if you would like to add to the README for it.