A new XSS bypass payload was shared on Twitter by @Amrit__prasad and @Kali20302. This payload specifically targets web application firewalls and can evade detection. This type of bypass can be effective across multiple WAF vendors. More details on this bypass can be found in our blog post.
For more insights, check out the original tweet here: https://twitter.com/coffinxp7/status/1798645651628257793