The tweet mentions techniques for bypassing WAF while hunting for SQLi. It excludes the use of Origin IP and SQLMap temper script. This indicates that the bypass techniques may involve other methods such as encoding, obfuscation, or evasion tactics. It’s important to note that bypassing a WAF for SQLi requires a deep understanding of the WAF’s rules and filters. Stay tuned for more updates on SQLi bypass techniques.
Check out the original tweet here: https://twitter.com/alamlearnN/status/1771514735726665751