The tweet mentions an XSS blog but no WAF bypass. Here is a simple XSS payload that can bypass many WAFs: <script>alert('WAF Bypassed')</script>. It can help evade security measures on websites protected by WAF.
For more insights, check out the original tweet here: https://twitter.com/MiniMjStar/status/1787417382606066017. And don’t forget to follow @MiniMjStar for more exciting updates in the world of cybersecurity.