H2C smuggling’ technique to achieve authentication, routing, and WAF bypasses on a number of leading cloud platforms.
The attack’s first in-the-wild scalps included routing and WAF bypasses in Microsoft Azure and an authentication bypass in Cloudflare Access.
#cybersecurity https://t.co/NL10XzD0OE