An XSS WAF bypass technique using multi-char HTML entities has been shared in this tweet. The payload includes HTML entities like fj which translates to fj, >⃒ which translates to > followed by a Unicode symbol, and <⃒ which translates to < followed by a Unicode symbol. This technique can be used to bypass XSS filters in various WAFs. For more details and technical information, check out the tweet linked in the post.
For more insights, check out the original tweet here: https://twitter.com/HackingTeam777/status/1803852626846453888