The user is experiencing difficulties bypassing a WAF for SQL Injection despite successfully sending the payload through Burp. More investigation is needed to determine the specific WAF vendor and its blocking mechanisms. This could be due to the WAF detecting the payload in a different context than Burp. Additional advice on troubleshooting and bypass techniques may be necessary.
For more insights, check out the original tweet here: https://twitter.com/BO_Potatos/status/1793928405966262608. And don’t forget to follow @BO_Potatos for more exciting updates in the world of cybersecurity.