Bypassing a WAF by finding the origin IP can be a useful technique. A common method is using tools like dig from the command line to perform a DNS lookup and uncover the origin IP. This can help attackers evade the WAF and directly target the origin server. Make sure to secure your origin server and consider IP whitelisting for additional protection.
Check out the original tweet here: https://twitter.com/BugHunterLabs/status/1788786260112498971