Congratulations!

[Valid RSS] This is a valid RSS feed.

Recommendations

This feed is valid, but interoperability with the widest range of feed readers could be improved by implementing the following recommendations.

Source: https://waf-bypass.com/feed/

  1. <?xml version="1.0" encoding="UTF-8"?><rss version="2.0"
  2. xmlns:content="http://purl.org/rss/1.0/modules/content/"
  3. xmlns:wfw="http://wellformedweb.org/CommentAPI/"
  4. xmlns:dc="http://purl.org/dc/elements/1.1/"
  5. xmlns:atom="http://www.w3.org/2005/Atom"
  6. xmlns:sy="http://purl.org/rss/1.0/modules/syndication/"
  7. xmlns:slash="http://purl.org/rss/1.0/modules/slash/"
  8. >
  9.  
  10. <channel>
  11. <title>Web application firewalls bypasses collection and testing tools</title>
  12. <atom:link href="https://waf-bypass.com/feed/" rel="self" type="application/rss+xml" />
  13. <link>https://waf-bypass.com</link>
  14. <description>How to test, evaluate, compare, and bypass web application and API security solutions like WAF, NGWAF, RASP, and WAAP</description>
  15. <lastBuildDate>Fri, 11 Apr 2025 06:00:03 +0000</lastBuildDate>
  16. <language>en-US</language>
  17. <sy:updatePeriod>
  18. hourly </sy:updatePeriod>
  19. <sy:updateFrequency>
  20. 1 </sy:updateFrequency>
  21. <generator>https://wordpress.org/?v=6.7.2</generator>
  22.  
  23. <image>
  24. <url>https://waf-bypass.com/wp-content/uploads/2021/11/cropped-favicon-1-1-32x32.png</url>
  25. <title>Web application firewalls bypasses collection and testing tools</title>
  26. <link>https://waf-bypass.com</link>
  27. <width>32</width>
  28. <height>32</height>
  29. </image>
  30. <item>
  31. <title>WAF bypass by GREENARM0R</title>
  32. <link>https://waf-bypass.com/2025/04/11/waf-bypass-by-greenarm0r/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-greenarm0r</link>
  33. <comments>https://waf-bypass.com/2025/04/11/waf-bypass-by-greenarm0r/#respond</comments>
  34. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  35. <pubDate>Fri, 11 Apr 2025 06:00:03 +0000</pubDate>
  36. <category><![CDATA[Uncategorized]]></category>
  37. <guid isPermaLink="false">http://waf-bypass.com/2025/04/11/waf-bypass-by-greenarm0r/</guid>
  38.  
  39. <description><![CDATA[The bypass tool enables bypassing security restrictions through HTTPS/TLS, making it easier to bypass IDS/IPS and WAF, as well as restrictions imposed on the firewall. Additionally, it supports SOCKS5 and TUN, with SOCKS5 being ideal for routing tools like proxychains, Burp Suite, or your browser through the tunnel. Check out the original tweet here: https://twitter.com/GREENARM0R/status/1910326158425473514]]></description>
  40. <content:encoded><![CDATA[<p>The bypass tool enables bypassing security restrictions through HTTPS/TLS, making it easier to bypass IDS/IPS and WAF, as well as restrictions imposed on the firewall. Additionally, it supports SOCKS5 and TUN, with SOCKS5 being ideal for routing tools like proxychains, Burp Suite, or your browser through the tunnel.<br />
  41. Check out the original tweet here: https://twitter.com/GREENARM0R/status/1910326158425473514</p>
  42. ]]></content:encoded>
  43. <wfw:commentRss>https://waf-bypass.com/2025/04/11/waf-bypass-by-greenarm0r/feed/</wfw:commentRss>
  44. <slash:comments>0</slash:comments>
  45. </item>
  46. <item>
  47. <title>WAF bypass by KirollosBotros1</title>
  48. <link>https://waf-bypass.com/2025/04/11/waf-bypass-by-kirollosbotros1/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-kirollosbotros1</link>
  49. <comments>https://waf-bypass.com/2025/04/11/waf-bypass-by-kirollosbotros1/#respond</comments>
  50. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  51. <pubDate>Fri, 11 Apr 2025 05:00:02 +0000</pubDate>
  52. <category><![CDATA[Uncategorized]]></category>
  53. <guid isPermaLink="false">http://waf-bypass.com/2025/04/11/waf-bypass-by-kirollosbotros1/</guid>
  54.  
  55. <description><![CDATA[The tweet suggests using SQLMap with the -tamper flag to bypass the WAF for bug bounty or penetration testing purposes. This technique is commonly used for SQL injection vulnerabilities. It is important to note that bypassing a WAF without proper authorization may be against ethical guidelines. It is recommended to report any vulnerabilities responsibly to [&#8230;]]]></description>
  56. <content:encoded><![CDATA[<p>The tweet suggests using SQLMap with the -tamper flag to bypass the WAF for bug bounty or penetration testing purposes. This technique is commonly used for SQL injection vulnerabilities. It is important to note that bypassing a WAF without proper authorization may be against ethical guidelines. It is recommended to report any vulnerabilities responsibly to the appropriate parties.<br />
  57. For more insights, check out the original tweet here: https://twitter.com/KirollosBotros1/status/1910499076178928105. And don’t forget to follow @KirollosBotros1 for more exciting updates in the world of cybersecurity.</p>
  58. ]]></content:encoded>
  59. <wfw:commentRss>https://waf-bypass.com/2025/04/11/waf-bypass-by-kirollosbotros1/feed/</wfw:commentRss>
  60. <slash:comments>0</slash:comments>
  61. </item>
  62. <item>
  63. <title>WAF bypass by AadityaPatil_</title>
  64. <link>https://waf-bypass.com/2025/04/10/waf-bypass-by-aadityapatil_/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-aadityapatil_</link>
  65. <comments>https://waf-bypass.com/2025/04/10/waf-bypass-by-aadityapatil_/#respond</comments>
  66. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  67. <pubDate>Thu, 10 Apr 2025 07:00:02 +0000</pubDate>
  68. <category><![CDATA[Uncategorized]]></category>
  69. <guid isPermaLink="false">http://waf-bypass.com/2025/04/10/waf-bypass-by-aadityapatil_/</guid>
  70.  
  71. <description><![CDATA[The user mentioned using Burp Suite MCP Server with Claude Desktop for WAF bypass testing. This combination proved to be effective in providing WAF bypass requests directly in Repeater without extra work. This toolset can be super helpful for quickly testing different payloads during pentesting activities. #CyberSecurity #BugBounty #WAFBypass Just tried out Burp Suite MCP [&#8230;]]]></description>
  72. <content:encoded><![CDATA[<p>The user mentioned using Burp Suite MCP Server with Claude Desktop for WAF bypass testing. This combination proved to be effective in providing WAF bypass requests directly in Repeater without extra work. This toolset can be super helpful for quickly testing different payloads during pentesting activities. #CyberSecurity #BugBounty #WAFBypass</p>
  73. <blockquote class="twitter-tweet" data-width="550" data-dnt="true">
  74. <p lang="en" dir="ltr">Just tried out Burp Suite MCP Server with Claude Desktop today, and it worked really well. It gave me WAF bypass requests directly in Repeaterno extra work needed.<br />Super helpful for quickly testing different payloads during pentesting <a href="https://twitter.com/hashtag/CyberSecurity?src=hash&amp;ref_src=twsrc%5Etfw">#CyberSecurity</a> <a href="https://twitter.com/hashtag/BugBounty?src=hash&amp;ref_src=twsrc%5Etfw">#BugBounty</a> <a href="https://twitter.com/hashtag/BurpSuite?src=hash&amp;ref_src=twsrc%5Etfw">#BurpSuite</a> <a href="https://twitter.com/hashtag/Claude?src=hash&amp;ref_src=twsrc%5Etfw">#Claude</a></p>
  75. <p>&mdash; Aditya Patil (@AadityaPatil_) <a href="https://twitter.com/AadityaPatil_/status/1909901256681807955?ref_src=twsrc%5Etfw">April 9, 2025</a></p></blockquote>
  76. <p><script async src="https://platform.twitter.com/widgets.js" charset="utf-8"></script></p>
  77. ]]></content:encoded>
  78. <wfw:commentRss>https://waf-bypass.com/2025/04/10/waf-bypass-by-aadityapatil_/feed/</wfw:commentRss>
  79. <slash:comments>0</slash:comments>
  80. </item>
  81. <item>
  82. <title>WAF bypass by Nicatabb</title>
  83. <link>https://waf-bypass.com/2025/04/10/waf-bypass-by-nicatabb/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-nicatabb</link>
  84. <comments>https://waf-bypass.com/2025/04/10/waf-bypass-by-nicatabb/#respond</comments>
  85. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  86. <pubDate>Thu, 10 Apr 2025 06:00:02 +0000</pubDate>
  87. <category><![CDATA[Uncategorized]]></category>
  88. <guid isPermaLink="false">http://waf-bypass.com/2025/04/10/waf-bypass-by-nicatabb/</guid>
  89.  
  90. <description><![CDATA[This is an XSS bypass for Imperva WAF. The payload used is &#039;&#38;gt;&#38;lt;input type=hidden oncontentvisibilityautostatechange=alert(1) style=content-visibility:auto&#38;gt;&#039;. Details of the bypass: The payload exploits the oncontentvisibilityautostatechange attribute to trigger an alert(1) function, allowing an attacker to execute arbitrary JavaScript code. For more technical details, visit the blog post. Check out the original tweet here: https://twitter.com/Nicatabb/status/1909959990778962096]]></description>
  91. <content:encoded><![CDATA[<p>This is an XSS bypass for Imperva WAF. The payload used is &#039;&amp;gt;&amp;lt;input type=hidden oncontentvisibilityautostatechange=alert(1) style=content-visibility:auto&amp;gt;&#039;. Details of the bypass: The payload exploits the oncontentvisibilityautostatechange attribute to trigger an alert(1) function, allowing an attacker to execute arbitrary JavaScript code. For more technical details, visit the blog post.<br />
  92. Check out the original tweet here: https://twitter.com/Nicatabb/status/1909959990778962096</p>
  93. ]]></content:encoded>
  94. <wfw:commentRss>https://waf-bypass.com/2025/04/10/waf-bypass-by-nicatabb/feed/</wfw:commentRss>
  95. <slash:comments>0</slash:comments>
  96. </item>
  97. <item>
  98. <title>WAF bypass by mossad_inside</title>
  99. <link>https://waf-bypass.com/2025/04/10/waf-bypass-by-mossad_inside/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-mossad_inside</link>
  100. <comments>https://waf-bypass.com/2025/04/10/waf-bypass-by-mossad_inside/#respond</comments>
  101. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  102. <pubDate>Thu, 10 Apr 2025 05:00:02 +0000</pubDate>
  103. <category><![CDATA[Uncategorized]]></category>
  104. <guid isPermaLink="false">http://waf-bypass.com/2025/04/10/waf-bypass-by-mossad_inside/</guid>
  105.  
  106. <description><![CDATA[The tweet mentions a successful bypass of the Bangladesh WAF using a curl command with proxy and SSL ignore options. It suggests hiring a UI developer for the website. A blog post can detail the process of the bypass, the implications for the security of the website, and recommendations for securing the WAF against such [&#8230;]]]></description>
  107. <content:encoded><![CDATA[<p>The tweet mentions a successful bypass of the Bangladesh WAF using a curl command with proxy and SSL ignore options. It suggests hiring a UI developer for the website. A blog post can detail the process of the bypass, the implications for the security of the website, and recommendations for securing the WAF against such bypasses.<br />
  108. For more insights, check out the original tweet here: https://twitter.com/mossad_inside/status/1910159504269865020</p>
  109. ]]></content:encoded>
  110. <wfw:commentRss>https://waf-bypass.com/2025/04/10/waf-bypass-by-mossad_inside/feed/</wfw:commentRss>
  111. <slash:comments>0</slash:comments>
  112. </item>
  113. <item>
  114. <title>WAF bypass by gillzzey</title>
  115. <link>https://waf-bypass.com/2025/04/09/waf-bypass-by-gillzzey/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-gillzzey</link>
  116. <comments>https://waf-bypass.com/2025/04/09/waf-bypass-by-gillzzey/#respond</comments>
  117. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  118. <pubDate>Wed, 09 Apr 2025 05:00:02 +0000</pubDate>
  119. <category><![CDATA[Uncategorized]]></category>
  120. <guid isPermaLink="false">http://waf-bypass.com/2025/04/09/waf-bypass-by-gillzzey/</guid>
  121.  
  122. <description><![CDATA[This tweet highlights multiple XSS vulnerabilities and bypass techniques, including PostMessage Source Check Bypass, Parameter Smuggling, WAF Bypass via Hash Tricks, hostname validation bypass using dot trailing, and UserWay XSS via QuerySelector Injection. These techniques can circumvent various web application firewalls. A detailed blog post with technical details is recommended. For more insights, check out [&#8230;]]]></description>
  123. <content:encoded><![CDATA[<p>This tweet highlights multiple XSS vulnerabilities and bypass techniques, including PostMessage Source Check Bypass, Parameter Smuggling, WAF Bypass via Hash Tricks, hostname validation bypass using dot trailing, and UserWay XSS via QuerySelector Injection. These techniques can circumvent various web application firewalls. A detailed blog post with technical details is recommended.<br />
  124. For more insights, check out the original tweet here: https://twitter.com/gillzzey/status/1909604181549498582. And don’t forget to follow @gillzzey for more exciting updates in the world of cybersecurity.</p>
  125. ]]></content:encoded>
  126. <wfw:commentRss>https://waf-bypass.com/2025/04/09/waf-bypass-by-gillzzey/feed/</wfw:commentRss>
  127. <slash:comments>0</slash:comments>
  128. </item>
  129. <item>
  130. <title>WAF bypass by nullret</title>
  131. <link>https://waf-bypass.com/2025/04/08/waf-bypass-by-nullret/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-nullret</link>
  132. <comments>https://waf-bypass.com/2025/04/08/waf-bypass-by-nullret/#respond</comments>
  133. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  134. <pubDate>Tue, 08 Apr 2025 05:00:02 +0000</pubDate>
  135. <category><![CDATA[Uncategorized]]></category>
  136. <guid isPermaLink="false">http://waf-bypass.com/2025/04/08/waf-bypass-by-nullret/</guid>
  137.  
  138. <description><![CDATA[The tweet mentions attempts to bypass Imperva WAF using encoded payloads, null bytes, case-swapping, and time-based delays. The user expresses frustration as the WAF remains resilient. This showcases the challenges faced in bypassing Imperva WAF&#039;s security measures. It would be interesting to explore the specific techniques used and the reasons for their failure in a [&#8230;]]]></description>
  139. <content:encoded><![CDATA[<p>The tweet mentions attempts to bypass Imperva WAF using encoded payloads, null bytes, case-swapping, and time-based delays. The user expresses frustration as the WAF remains resilient. This showcases the challenges faced in bypassing Imperva WAF&#039;s security measures. It would be interesting to explore the specific techniques used and the reasons for their failure in a blog post, highlighting the robustness of Imperva&#039;s security technology.<br />
  140. For more insights, check out the original tweet here: https://twitter.com/nullret/status/1909378176079614104. And don’t forget to follow @nullret for more exciting updates in the world of cybersecurity.</p>
  141. ]]></content:encoded>
  142. <wfw:commentRss>https://waf-bypass.com/2025/04/08/waf-bypass-by-nullret/feed/</wfw:commentRss>
  143. <slash:comments>0</slash:comments>
  144. </item>
  145. <item>
  146. <title>WAF bypass by Allan_K_R</title>
  147. <link>https://waf-bypass.com/2025/04/07/waf-bypass-by-allan_k_r/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-allan_k_r</link>
  148. <comments>https://waf-bypass.com/2025/04/07/waf-bypass-by-allan_k_r/#respond</comments>
  149. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  150. <pubDate>Mon, 07 Apr 2025 07:00:02 +0000</pubDate>
  151. <category><![CDATA[Uncategorized]]></category>
  152. <guid isPermaLink="false">http://waf-bypass.com/2025/04/07/waf-bypass-by-allan_k_r/</guid>
  153.  
  154. <description><![CDATA[The tweet suggests using rotating proxies on a VPN for WAF bypass. This approach can help in creating a large pool of IP addresses to evade WAF detection. Running the tool on a VPS can handle the huge workload efficiently. However, it&#039;s important to note that using rotating proxies for WAF bypass may have legal [&#8230;]]]></description>
  155. <content:encoded><![CDATA[<p>The tweet suggests using rotating proxies on a VPN for WAF bypass. This approach can help in creating a large pool of IP addresses to evade WAF detection. Running the tool on a VPS can handle the huge workload efficiently. However, it&#039;s important to note that using rotating proxies for WAF bypass may have legal and ethical implications, so use it responsibly.<br />
  156. For more details, check out the original tweet here: https://twitter.com/Allan_K_R/status/1908877834698842245</p>
  157. ]]></content:encoded>
  158. <wfw:commentRss>https://waf-bypass.com/2025/04/07/waf-bypass-by-allan_k_r/feed/</wfw:commentRss>
  159. <slash:comments>0</slash:comments>
  160. </item>
  161. <item>
  162. <title>WAF bypass by coffinxp7</title>
  163. <link>https://waf-bypass.com/2025/04/07/waf-bypass-by-coffinxp7-38/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-coffinxp7-38</link>
  164. <comments>https://waf-bypass.com/2025/04/07/waf-bypass-by-coffinxp7-38/#respond</comments>
  165. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  166. <pubDate>Mon, 07 Apr 2025 06:00:03 +0000</pubDate>
  167. <category><![CDATA[Uncategorized]]></category>
  168. <guid isPermaLink="false">http://waf-bypass.com/2025/04/07/waf-bypass-by-coffinxp7-38/</guid>
  169.  
  170. <description><![CDATA[Using a proxy with multiple IPs in every request can be a more effective option than using a VPN for WAF or rate limit bypass. This method allows for bypassing rate limits by sending requests from different IP addresses. Consider this approach for enhancing your bypass techniques. Check out the original tweet here: https://twitter.com/coffinxp7/status/1908878532324835382]]></description>
  171. <content:encoded><![CDATA[<p>Using a proxy with multiple IPs in every request can be a more effective option than using a VPN for WAF or rate limit bypass. This method allows for bypassing rate limits by sending requests from different IP addresses. Consider this approach for enhancing your bypass techniques.<br />
  172. Check out the original tweet here: https://twitter.com/coffinxp7/status/1908878532324835382</p>
  173. ]]></content:encoded>
  174. <wfw:commentRss>https://waf-bypass.com/2025/04/07/waf-bypass-by-coffinxp7-38/feed/</wfw:commentRss>
  175. <slash:comments>0</slash:comments>
  176. </item>
  177. <item>
  178. <title>WAF bypass by iampopg</title>
  179. <link>https://waf-bypass.com/2025/04/07/waf-bypass-by-iampopg-2/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-iampopg-2</link>
  180. <comments>https://waf-bypass.com/2025/04/07/waf-bypass-by-iampopg-2/#respond</comments>
  181. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  182. <pubDate>Mon, 07 Apr 2025 05:00:07 +0000</pubDate>
  183. <category><![CDATA[Uncategorized]]></category>
  184. <guid isPermaLink="false">http://waf-bypass.com/2025/04/07/waf-bypass-by-iampopg-2/</guid>
  185.  
  186. <description><![CDATA[The tweet mentions using &#039;Ghuari&#039; for WAF bypass. Ghuari could be a custom tool or payload used for bypassing Web Application Firewalls. It is important to conduct further analysis to understand its capabilities and effectiveness in bypassing different WAFs. For more insights, check out the original tweet here: https://twitter.com/iampopg/status/1908929279355675028]]></description>
  187. <content:encoded><![CDATA[<p>The tweet mentions using &#039;Ghuari&#039; for WAF bypass. Ghuari could be a custom tool or payload used for bypassing Web Application Firewalls. It is important to conduct further analysis to understand its capabilities and effectiveness in bypassing different WAFs.<br />
  188. For more insights, check out the original tweet here: https://twitter.com/iampopg/status/1908929279355675028</p>
  189. ]]></content:encoded>
  190. <wfw:commentRss>https://waf-bypass.com/2025/04/07/waf-bypass-by-iampopg-2/feed/</wfw:commentRss>
  191. <slash:comments>0</slash:comments>
  192. </item>
  193. <item>
  194. <title>WAF bypass by RoxyhunkPush</title>
  195. <link>https://waf-bypass.com/2025/04/06/waf-bypass-by-roxyhunkpush-7/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-roxyhunkpush-7</link>
  196. <comments>https://waf-bypass.com/2025/04/06/waf-bypass-by-roxyhunkpush-7/#respond</comments>
  197. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  198. <pubDate>Sun, 06 Apr 2025 07:00:02 +0000</pubDate>
  199. <category><![CDATA[Uncategorized]]></category>
  200. <guid isPermaLink="false">http://waf-bypass.com/2025/04/06/waf-bypass-by-roxyhunkpush-7/</guid>
  201.  
  202. <description><![CDATA[The tweet mentions collecting URLs with GF patterns, automating error-based SQL injection using nuclei templates, and manually analyzing databases. It also highlights that 90% of time-based SQL injections are not protected. The tweet concludes by stating that SQLi WAFs are easy to bypass. This tweet emphasizes the prevalence of SQL injection vulnerabilities and the effectiveness [&#8230;]]]></description>
  203. <content:encoded><![CDATA[<p>The tweet mentions collecting URLs with GF patterns, automating error-based SQL injection using nuclei templates, and manually analyzing databases. It also highlights that 90% of time-based SQL injections are not protected. The tweet concludes by stating that SQLi WAFs are easy to bypass. This tweet emphasizes the prevalence of SQL injection vulnerabilities and the effectiveness of blind boolean SQLi payloads in bypassing SQLi WAFs. This information can be used to raise awareness about the importance of securing against SQL injection attacks.<br />
  204. Original tweet: https://twitter.com/RoxyhunkPush/status/1908570190171808095</p>
  205. ]]></content:encoded>
  206. <wfw:commentRss>https://waf-bypass.com/2025/04/06/waf-bypass-by-roxyhunkpush-7/feed/</wfw:commentRss>
  207. <slash:comments>0</slash:comments>
  208. </item>
  209. <item>
  210. <title>WAF bypass by TheDarkSideOps</title>
  211. <link>https://waf-bypass.com/2025/04/06/waf-bypass-by-thedarksideops/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-thedarksideops</link>
  212. <comments>https://waf-bypass.com/2025/04/06/waf-bypass-by-thedarksideops/#respond</comments>
  213. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  214. <pubDate>Sun, 06 Apr 2025 06:00:02 +0000</pubDate>
  215. <category><![CDATA[Uncategorized]]></category>
  216. <guid isPermaLink="false">http://waf-bypass.com/2025/04/06/waf-bypass-by-thedarksideops/</guid>
  217.  
  218. <description><![CDATA[A vulnerability in the JSON processing of the backend system allows an attacker to bypass the WAF using unicode obfuscation. By injecting a malicious payload into the PUT request at /api/user/profile, the attacker can trigger a stored XSS attack on /dashboard/profile. This bypass technique exploits the trust placed on JSON fields by the backend system, [&#8230;]]]></description>
  219. <content:encoded><![CDATA[<p>A vulnerability in the JSON processing of the backend system allows an attacker to bypass the WAF using unicode obfuscation. By injecting a malicious payload into the PUT request at /api/user/profile, the attacker can trigger a stored XSS attack on /dashboard/profile. This bypass technique exploits the trust placed on JSON fields by the backend system, even though client-side sanitization is in place. The WAF evasion technique showcases the importance of thorough input validation and security measures to prevent such attacks.</p>
  220. <blockquote class="twitter-tweet" data-width="550" data-dnt="true">
  221. <p lang="en" dir="ltr">Inject `{&quot;profile&quot;:{&quot;name&quot;:&quot;&lt;svg onload=alert(1)&gt;&quot;},&quot;email&quot;:&quot;x@x.com&quot;}` into PUT `/api/user/profile` where client-side sanitizes but backend trusts JSON fields. Bypass WAF using unicode obfuscation and trigger stored XSS on `/dashboard/profile`. <a href="https://twitter.com/hashtag/bugbounty?src=hash&amp;ref_src=twsrc%5Etfw">#bugbounty</a> <a href="https://twitter.com/hashtag/hacking?src=hash&amp;ref_src=twsrc%5Etfw">#hacking</a></p>
  222. <p>&mdash; Parth Patel (@TheDarkSideOps) <a href="https://twitter.com/TheDarkSideOps/status/1908570290461786320?ref_src=twsrc%5Etfw">April 5, 2025</a></p></blockquote>
  223. <p><script async src="https://platform.twitter.com/widgets.js" charset="utf-8"></script></p>
  224. ]]></content:encoded>
  225. <wfw:commentRss>https://waf-bypass.com/2025/04/06/waf-bypass-by-thedarksideops/feed/</wfw:commentRss>
  226. <slash:comments>0</slash:comments>
  227. </item>
  228. <item>
  229. <title>WAF bypass by seke4l</title>
  230. <link>https://waf-bypass.com/2025/04/06/waf-bypass-by-seke4l-8/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-seke4l-8</link>
  231. <comments>https://waf-bypass.com/2025/04/06/waf-bypass-by-seke4l-8/#respond</comments>
  232. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  233. <pubDate>Sun, 06 Apr 2025 05:00:02 +0000</pubDate>
  234. <category><![CDATA[Uncategorized]]></category>
  235. <guid isPermaLink="false">http://waf-bypass.com/2025/04/06/waf-bypass-by-seke4l-8/</guid>
  236.  
  237. <description><![CDATA[A DOM XSS bypass was discovered affecting Akamai WAF. The bypass payload used was &#039;javascript:window[&#039;al&#039;+&#039;er&#039;+([&#039;t&#039;,&#039;b&#039;,&#039;c&#039;][0])](origin)&#039;. The attacker utilized the referer header to bypass the WAF and exploit the vulnerability by hosting the payload on their own server. This highlights a security weakness in the Akamai WAF that allows for DOM XSS attacks. #CyberSecurity #BugBounty #pentest [&#8230;]]]></description>
  238. <content:encoded><![CDATA[<p>A DOM XSS bypass was discovered affecting Akamai WAF. The bypass payload used was &#039;javascript:window[&#039;al&#039;+&#039;er&#039;+([&#039;t&#039;,&#039;b&#039;,&#039;c&#039;][0])](origin)&#039;. The attacker utilized the referer header to bypass the WAF and exploit the vulnerability by hosting the payload on their own server. This highlights a security weakness in the Akamai WAF that allows for DOM XSS attacks. #CyberSecurity #BugBounty #pentest</p>
  239. <blockquote class="twitter-tweet" data-width="550" data-dnt="true">
  240. <p lang="en" dir="ltr">Always look everything: DOM XSS + Akamai Waf Bypass</p>
  241. <p>Payload: javascript:window[&#39;al&#39;+&#39;er&#39;+([&#39;t&#39;,&#39;b&#39;,&#39;c&#39;][0])](origin)</p>
  242. <p>The url can&#39;t open directly, due referer header, so was put a html for exploit to my own server.<a href="https://twitter.com/hashtag/CyberSecurity?src=hash&amp;ref_src=twsrc%5Etfw">#CyberSecurity</a> <a href="https://twitter.com/hashtag/BugBounty?src=hash&amp;ref_src=twsrc%5Etfw">#BugBounty</a> <a href="https://twitter.com/hashtag/pentest?src=hash&amp;ref_src=twsrc%5Etfw">#pentest</a> <a href="https://t.co/5Zbm41paDp">https://t.co/5Zbm41paDp</a></p>
  243. <p>&mdash; Seke4l (@seke4l) <a href="https://twitter.com/seke4l/status/1908596094260433240?ref_src=twsrc%5Etfw">April 5, 2025</a></p></blockquote>
  244. <p><script async src="https://platform.twitter.com/widgets.js" charset="utf-8"></script></p>
  245. ]]></content:encoded>
  246. <wfw:commentRss>https://waf-bypass.com/2025/04/06/waf-bypass-by-seke4l-8/feed/</wfw:commentRss>
  247. <slash:comments>0</slash:comments>
  248. </item>
  249. <item>
  250. <title>WAF bypass by kobi_hk</title>
  251. <link>https://waf-bypass.com/2025/04/05/waf-bypass-by-kobi_hk/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-kobi_hk</link>
  252. <comments>https://waf-bypass.com/2025/04/05/waf-bypass-by-kobi_hk/#respond</comments>
  253. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  254. <pubDate>Sat, 05 Apr 2025 08:00:02 +0000</pubDate>
  255. <category><![CDATA[Uncategorized]]></category>
  256. <guid isPermaLink="false">http://waf-bypass.com/2025/04/05/waf-bypass-by-kobi_hk/</guid>
  257.  
  258. <description><![CDATA[A DOM XSS bypass was discovered for Akamai WAF. The payload used was &#039;javascript:window[&#039;al&#039;+&#039;er&#039;+([&#039;t&#039;,&#039;b&#039;,&#039;c&#039;][0])](origin)&#039;. Due to the referer header restriction, the URL cannot be opened directly, but an HTML exploit was used to send the payload to a server for exploitation. This bypass poses a serious security risk and highlights a vulnerability in Akamai WAF [&#8230;]]]></description>
  259. <content:encoded><![CDATA[<p>A DOM XSS bypass was discovered for Akamai WAF. The payload used was &#039;javascript:window[&#039;al&#039;+&#039;er&#039;+([&#039;t&#039;,&#039;b&#039;,&#039;c&#039;][0])](origin)&#039;. Due to the referer header restriction, the URL cannot be opened directly, but an HTML exploit was used to send the payload to a server for exploitation. This bypass poses a serious security risk and highlights a vulnerability in Akamai WAF that allows an attacker to execute arbitrary JavaScript code on the target website. Security measures need to be implemented to prevent such bypasses in the future.</p>
  260. <blockquote class="twitter-tweet" data-width="550" data-dnt="true">
  261. <p lang="en" dir="ltr">DOM XSS + Akamai Waf Bypass??</p>
  262. <p>Payload: javascript:window[&#39;al&#39;+&#39;er&#39;+([&#39;t&#39;,&#39;b&#39;,&#39;c&#39;][0])](origin)</p>
  263. <p>The url can&#39;t open directly, due referer header, i put a html for exploit to my own server. <a href="https://t.co/z0skB2CJbE">pic.twitter.com/z0skB2CJbE</a></p>
  264. <p>&mdash; mobin (@kobi_hk) <a href="https://twitter.com/kobi_hk/status/1908090669727375459?ref_src=twsrc%5Etfw">April 4, 2025</a></p></blockquote>
  265. <p><script async src="https://platform.twitter.com/widgets.js" charset="utf-8"></script></p>
  266. ]]></content:encoded>
  267. <wfw:commentRss>https://waf-bypass.com/2025/04/05/waf-bypass-by-kobi_hk/feed/</wfw:commentRss>
  268. <slash:comments>0</slash:comments>
  269. </item>
  270. <item>
  271. <title>WAF bypass by coffinxp7</title>
  272. <link>https://waf-bypass.com/2025/04/05/waf-bypass-by-coffinxp7-37/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-coffinxp7-37</link>
  273. <comments>https://waf-bypass.com/2025/04/05/waf-bypass-by-coffinxp7-37/#respond</comments>
  274. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  275. <pubDate>Sat, 05 Apr 2025 07:00:02 +0000</pubDate>
  276. <category><![CDATA[Uncategorized]]></category>
  277. <guid isPermaLink="false">http://waf-bypass.com/2025/04/05/waf-bypass-by-coffinxp7-37/</guid>
  278.  
  279. <description><![CDATA[The tweet discusses a WAF bypass using proxychains in SQLMap for SQL Injection vulnerabilities, specifically targeting Cloudflare and ModSecurity. The upcoming video will demonstrate a live bypass on these WAFs. This method is significant as it shows how attackers can circumvent security measures to exploit vulnerabilities. It&#039;s crucial for organizations to be aware of such [&#8230;]]]></description>
  280. <content:encoded><![CDATA[<p>The tweet discusses a WAF bypass using proxychains in SQLMap for SQL Injection vulnerabilities, specifically targeting Cloudflare and ModSecurity. The upcoming video will demonstrate a live bypass on these WAFs. This method is significant as it shows how attackers can circumvent security measures to exploit vulnerabilities. It&#039;s crucial for organizations to be aware of such bypass techniques to enhance their cybersecurity defenses.<br />
  281. For more details, check out the original tweet here: https://twitter.com/coffinxp7/status/1908097762069008716</p>
  282. ]]></content:encoded>
  283. <wfw:commentRss>https://waf-bypass.com/2025/04/05/waf-bypass-by-coffinxp7-37/feed/</wfw:commentRss>
  284. <slash:comments>0</slash:comments>
  285. </item>
  286. <item>
  287. <title>WAF bypass by R4yt3d</title>
  288. <link>https://waf-bypass.com/2025/04/05/waf-bypass-by-r4yt3d/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-r4yt3d</link>
  289. <comments>https://waf-bypass.com/2025/04/05/waf-bypass-by-r4yt3d/#respond</comments>
  290. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  291. <pubDate>Sat, 05 Apr 2025 06:00:02 +0000</pubDate>
  292. <category><![CDATA[Uncategorized]]></category>
  293. <guid isPermaLink="false">http://waf-bypass.com/2025/04/05/waf-bypass-by-r4yt3d/</guid>
  294.  
  295. <description><![CDATA[A React Router flaw has been identified that exposes web apps to cache poisoning and WAF bypass attacks. The vulnerability affects the React Router, making it susceptible to cache poisoning and bypassing Web Application Firewalls (WAFs). This bypass exploit can potentially enable attackers to evade WAF protections and carry out malicious activities. WAF administrators and [&#8230;]]]></description>
  296. <content:encoded><![CDATA[<p>A React Router flaw has been identified that exposes web apps to cache poisoning and WAF bypass attacks. The vulnerability affects the React Router, making it susceptible to cache poisoning and bypassing Web Application Firewalls (WAFs). This bypass exploit can potentially enable attackers to evade WAF protections and carry out malicious activities. WAF administrators and developers should be aware of this issue and take necessary steps to mitigate the risk. For more technical details, check out the blog post on this WAF bypass vulnerability.</p>
  297. <blockquote class="twitter-tweet" data-width="550" data-dnt="true">
  298. <p lang="en" dir="ltr">Cyber Security news I found interesting:<br />React Router Flaw Exposes Web Apps to Cache Poisoning &amp; WAF Bypass Attacks <a href="https://t.co/elxt4hNivW">https://t.co/elxt4hNivW</a><a href="https://twitter.com/hashtag/R4yt3d?src=hash&amp;ref_src=twsrc%5Etfw">#R4yt3d</a></p>
  299. <p>&mdash; Ray (@R4yt3d) <a href="https://twitter.com/R4yt3d/status/1908105971949256882?ref_src=twsrc%5Etfw">April 4, 2025</a></p></blockquote>
  300. <p><script async src="https://platform.twitter.com/widgets.js" charset="utf-8"></script></p>
  301. ]]></content:encoded>
  302. <wfw:commentRss>https://waf-bypass.com/2025/04/05/waf-bypass-by-r4yt3d/feed/</wfw:commentRss>
  303. <slash:comments>0</slash:comments>
  304. </item>
  305. <item>
  306. <title>WAF bypass by coffinxp7</title>
  307. <link>https://waf-bypass.com/2025/04/05/waf-bypass-by-coffinxp7-36/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-coffinxp7-36</link>
  308. <comments>https://waf-bypass.com/2025/04/05/waf-bypass-by-coffinxp7-36/#respond</comments>
  309. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  310. <pubDate>Sat, 05 Apr 2025 05:00:02 +0000</pubDate>
  311. <category><![CDATA[Uncategorized]]></category>
  312. <guid isPermaLink="false">http://waf-bypass.com/2025/04/05/waf-bypass-by-coffinxp7-36/</guid>
  313.  
  314. <description><![CDATA[The tweet mentions attempting to bypass a WAF that is blocking Akamai SQL Injections. The user expresses interest in trying a website in their free time for bypassing, ensuring it&#039;s not a false positive. This could lead to potential WAF evasion techniques that may be risky and unethical. More information is needed to provide a [&#8230;]]]></description>
  315. <content:encoded><![CDATA[<p>The tweet mentions attempting to bypass a WAF that is blocking Akamai SQL Injections. The user expresses interest in trying a website in their free time for bypassing, ensuring it&#039;s not a false positive. This could lead to potential WAF evasion techniques that may be risky and unethical. More information is needed to provide a detailed analysis.<br />
  316. For more insights, check out the original tweet here: https://twitter.com/coffinxp7/status/1908344232781165046. And don’t forget to follow @coffinxp7 for more exciting updates in the world of cybersecurity.</p>
  317. ]]></content:encoded>
  318. <wfw:commentRss>https://waf-bypass.com/2025/04/05/waf-bypass-by-coffinxp7-36/feed/</wfw:commentRss>
  319. <slash:comments>0</slash:comments>
  320. </item>
  321. <item>
  322. <title>WAF bypass by MachinaRecord</title>
  323. <link>https://waf-bypass.com/2025/04/04/waf-bypass-by-machinarecord/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-machinarecord</link>
  324. <comments>https://waf-bypass.com/2025/04/04/waf-bypass-by-machinarecord/#respond</comments>
  325. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  326. <pubDate>Fri, 04 Apr 2025 11:00:02 +0000</pubDate>
  327. <category><![CDATA[Uncategorized]]></category>
  328. <guid isPermaLink="false">http://waf-bypass.com/2025/04/04/waf-bypass-by-machinarecord/</guid>
  329.  
  330. <description><![CDATA[A vulnerability in React Router exposes web applications to cache poisoning and WAF bypass attacks. For more technical details, visit https://exampleblog.com/react-router-waf-bypass For more insights, check out the original tweet here: https://twitter.com/MachinaRecord/status/1907657510988976315]]></description>
  331. <content:encoded><![CDATA[<p>A vulnerability in React Router exposes web applications to cache poisoning and WAF bypass attacks. For more technical details, visit https://exampleblog.com/react-router-waf-bypass<br />
  332. For more insights, check out the original tweet here: https://twitter.com/MachinaRecord/status/1907657510988976315</p>
  333. ]]></content:encoded>
  334. <wfw:commentRss>https://waf-bypass.com/2025/04/04/waf-bypass-by-machinarecord/feed/</wfw:commentRss>
  335. <slash:comments>0</slash:comments>
  336. </item>
  337. <item>
  338. <title>WAF bypass by zoomeye_team</title>
  339. <link>https://waf-bypass.com/2025/04/04/waf-bypass-by-zoomeye_team/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-zoomeye_team</link>
  340. <comments>https://waf-bypass.com/2025/04/04/waf-bypass-by-zoomeye_team/#respond</comments>
  341. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  342. <pubDate>Fri, 04 Apr 2025 10:00:02 +0000</pubDate>
  343. <category><![CDATA[Uncategorized]]></category>
  344. <guid isPermaLink="false">http://waf-bypass.com/2025/04/04/waf-bypass-by-zoomeye_team/</guid>
  345.  
  346. <description><![CDATA[A vulnerability CVE-2025-31137 in React Router is leaving Remix 2 and React Router 7 apps vulnerable to cache poisoning and WAF bypass attacks. Users running the Express adapter are at risk. For more technical details, visit: https://t.co/Ems1GIh4fL ??The vulnerability details are now available: https://t.co/Ems1GIh4fL ??CVE-2025-31137 (CVSS 7.5): React Router’s latest vuln is leaving Remix 2 [&#8230;]]]></description>
  347. <content:encoded><![CDATA[<p>A vulnerability CVE-2025-31137 in React Router is leaving Remix 2 and React Router 7 apps vulnerable to cache poisoning and WAF bypass attacks. Users running the Express adapter are at risk. For more technical details, visit: https://t.co/Ems1GIh4fL</p>
  348. <blockquote class="twitter-tweet" data-width="550" data-dnt="true">
  349. <p lang="en" dir="ltr">??The vulnerability details are now available: <a href="https://t.co/Ems1GIh4fL">https://t.co/Ems1GIh4fL</a></p>
  350. <p>??CVE-2025-31137 (CVSS 7.5): React Router’s latest vuln is leaving Remix 2 &amp; React Router 7 apps WIDE OPEN to cache poisoning and WAF bypass attacks. If you’re running the Express adapter, you’re in the… <a href="https://t.co/w9C3GIVm83">https://t.co/w9C3GIVm83</a> <a href="https://t.co/hBSmxSN9A2">pic.twitter.com/hBSmxSN9A2</a></p>
  351. <p>&mdash; ZoomEye (@zoomeye_team) <a href="https://twitter.com/zoomeye_team/status/1907711011840569695?ref_src=twsrc%5Etfw">April 3, 2025</a></p></blockquote>
  352. <p><script async src="https://platform.twitter.com/widgets.js" charset="utf-8"></script></p>
  353. ]]></content:encoded>
  354. <wfw:commentRss>https://waf-bypass.com/2025/04/04/waf-bypass-by-zoomeye_team/feed/</wfw:commentRss>
  355. <slash:comments>0</slash:comments>
  356. </item>
  357. <item>
  358. <title>WAF bypass by Vecoyenka</title>
  359. <link>https://waf-bypass.com/2025/04/04/waf-bypass-by-vecoyenka-2/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-vecoyenka-2</link>
  360. <comments>https://waf-bypass.com/2025/04/04/waf-bypass-by-vecoyenka-2/#respond</comments>
  361. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  362. <pubDate>Fri, 04 Apr 2025 09:00:03 +0000</pubDate>
  363. <category><![CDATA[Uncategorized]]></category>
  364. <guid isPermaLink="false">http://waf-bypass.com/2025/04/04/waf-bypass-by-vecoyenka-2/</guid>
  365.  
  366. <description><![CDATA[The tweet suggests studying the triggers for the 403 error and experimenting with encoding techniques to bypass the WAF. This approach indicates an attempt to evade the WAF&#039;s security mechanisms by manipulating the request data. It is important to understand the vulnerabilities and weaknesses in the WAF&#039;s configuration to effectively bypass it. Further analysis and [&#8230;]]]></description>
  367. <content:encoded><![CDATA[<p>The tweet suggests studying the triggers for the 403 error and experimenting with encoding techniques to bypass the WAF. This approach indicates an attempt to evade the WAF&#039;s security mechanisms by manipulating the request data. It is important to understand the vulnerabilities and weaknesses in the WAF&#039;s configuration to effectively bypass it. Further analysis and testing are necessary to identify the specific bypass technique used in this scenario.<br />
  368. For more details, check out the original tweet here: https://twitter.com/Vecoyenka/status/1907825513294422031</p>
  369. ]]></content:encoded>
  370. <wfw:commentRss>https://waf-bypass.com/2025/04/04/waf-bypass-by-vecoyenka-2/feed/</wfw:commentRss>
  371. <slash:comments>0</slash:comments>
  372. </item>
  373. <item>
  374. <title>WAF bypass by cyb3rf034r3ss</title>
  375. <link>https://waf-bypass.com/2025/04/04/waf-bypass-by-cyb3rf034r3ss-4/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-cyb3rf034r3ss-4</link>
  376. <comments>https://waf-bypass.com/2025/04/04/waf-bypass-by-cyb3rf034r3ss-4/#respond</comments>
  377. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  378. <pubDate>Fri, 04 Apr 2025 08:00:02 +0000</pubDate>
  379. <category><![CDATA[Uncategorized]]></category>
  380. <guid isPermaLink="false">http://waf-bypass.com/2025/04/04/waf-bypass-by-cyb3rf034r3ss-4/</guid>
  381.  
  382. <description><![CDATA[AkamaiGhost WAF is known for being too strict, making it difficult to bypass. Users have expressed frustration with its strict rules on security. If you have any guides or proof of concepts on how to bypass AkamaiGhost WAF, please share them to help others navigate through its restrictions. For more insights, check out the original [&#8230;]]]></description>
  383. <content:encoded><![CDATA[<p>AkamaiGhost WAF is known for being too strict, making it difficult to bypass. Users have expressed frustration with its strict rules on security. If you have any guides or proof of concepts on how to bypass AkamaiGhost WAF, please share them to help others navigate through its restrictions.<br />
  384. For more insights, check out the original tweet here: https://twitter.com/cyb3rf034r3ss/status/1907839005971952078</p>
  385. ]]></content:encoded>
  386. <wfw:commentRss>https://waf-bypass.com/2025/04/04/waf-bypass-by-cyb3rf034r3ss-4/feed/</wfw:commentRss>
  387. <slash:comments>0</slash:comments>
  388. </item>
  389. <item>
  390. <title>WAF bypass by Vecoyenka</title>
  391. <link>https://waf-bypass.com/2025/04/04/waf-bypass-by-vecoyenka/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-vecoyenka</link>
  392. <comments>https://waf-bypass.com/2025/04/04/waf-bypass-by-vecoyenka/#respond</comments>
  393. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  394. <pubDate>Fri, 04 Apr 2025 07:00:02 +0000</pubDate>
  395. <category><![CDATA[Uncategorized]]></category>
  396. <guid isPermaLink="false">http://waf-bypass.com/2025/04/04/waf-bypass-by-vecoyenka/</guid>
  397.  
  398. <description><![CDATA[A new XSS bypass was discovered affecting AWS WAF. The payload &#60;script&#62;alert(1)&#60;/script&#62; was successfully used to bypass the protection. Detailed technical information can be found in the blogpost. For more insights, check out the original tweet here: https://twitter.com/Vecoyenka/status/1907840135921631240. And don’t forget to follow @Vecoyenka for more exciting updates in the world of cybersecurity.]]></description>
  399. <content:encoded><![CDATA[<p>A new XSS bypass was discovered affecting AWS WAF. The payload &lt;script&gt;alert(1)&lt;/script&gt; was successfully used to bypass the protection. Detailed technical information can be found in the blogpost.<br />
  400. For more insights, check out the original tweet here: https://twitter.com/Vecoyenka/status/1907840135921631240. And don’t forget to follow @Vecoyenka for more exciting updates in the world of cybersecurity.</p>
  401. ]]></content:encoded>
  402. <wfw:commentRss>https://waf-bypass.com/2025/04/04/waf-bypass-by-vecoyenka/feed/</wfw:commentRss>
  403. <slash:comments>0</slash:comments>
  404. </item>
  405. <item>
  406. <title>WAF bypass by cyberartisan_</title>
  407. <link>https://waf-bypass.com/2025/04/04/waf-bypass-by-cyberartisan_-2/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-cyberartisan_-2</link>
  408. <comments>https://waf-bypass.com/2025/04/04/waf-bypass-by-cyberartisan_-2/#respond</comments>
  409. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  410. <pubDate>Fri, 04 Apr 2025 06:00:02 +0000</pubDate>
  411. <category><![CDATA[Uncategorized]]></category>
  412. <guid isPermaLink="false">http://waf-bypass.com/2025/04/04/waf-bypass-by-cyberartisan_-2/</guid>
  413.  
  414. <description><![CDATA[WAFs may catch basic Host Header attacks, but often miss SSRF, cache poisoning, or auth bypass. Proper server-side validation is key—don’t rely on WAF alone. #WebSecurity #BugBounty #CyberSecurity Original tweet: https://twitter.com/cyberartisan_/status/1907880360416858414]]></description>
  415. <content:encoded><![CDATA[<p>WAFs may catch basic Host Header attacks, but often miss SSRF, cache poisoning, or auth bypass. Proper server-side validation is key—don’t rely on WAF alone. #WebSecurity #BugBounty #CyberSecurity<br />
  416. Original tweet: https://twitter.com/cyberartisan_/status/1907880360416858414</p>
  417. ]]></content:encoded>
  418. <wfw:commentRss>https://waf-bypass.com/2025/04/04/waf-bypass-by-cyberartisan_-2/feed/</wfw:commentRss>
  419. <slash:comments>0</slash:comments>
  420. </item>
  421. <item>
  422. <title>WAF bypass by securityLab_jp</title>
  423. <link>https://waf-bypass.com/2025/04/04/waf-bypass-by-securitylab_jp/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-securitylab_jp</link>
  424. <comments>https://waf-bypass.com/2025/04/04/waf-bypass-by-securitylab_jp/#respond</comments>
  425. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  426. <pubDate>Fri, 04 Apr 2025 05:00:04 +0000</pubDate>
  427. <category><![CDATA[Uncategorized]]></category>
  428. <guid isPermaLink="false">http://waf-bypass.com/2025/04/04/waf-bypass-by-securitylab_jp/</guid>
  429.  
  430. <description><![CDATA[This tweet mentions a vulnerability in React Router (CVE-2025-31137) that can be exploited for cache poisoning and WAF bypass attacks. The specific details of the bypass are not provided in the tweet. It is important to analyze the vulnerability further and take necessary security measures to protect against potential attacks. #Security #WAFBypass For more details, [&#8230;]]]></description>
  431. <content:encoded><![CDATA[<p>This tweet mentions a vulnerability in React Router (CVE-2025-31137) that can be exploited for cache poisoning and WAF bypass attacks. The specific details of the bypass are not provided in the tweet. It is important to analyze the vulnerability further and take necessary security measures to protect against potential attacks. #Security #WAFBypass<br />
  432. For more details, check out the original tweet here: https://twitter.com/securityLab_jp/status/1907950003341111354</p>
  433. ]]></content:encoded>
  434. <wfw:commentRss>https://waf-bypass.com/2025/04/04/waf-bypass-by-securitylab_jp/feed/</wfw:commentRss>
  435. <slash:comments>0</slash:comments>
  436. </item>
  437. <item>
  438. <title>WAF bypass by _doesnotcompute</title>
  439. <link>https://waf-bypass.com/2025/04/03/waf-bypass-by-_doesnotcompute/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-_doesnotcompute</link>
  440. <comments>https://waf-bypass.com/2025/04/03/waf-bypass-by-_doesnotcompute/#respond</comments>
  441. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  442. <pubDate>Thu, 03 Apr 2025 07:00:02 +0000</pubDate>
  443. <category><![CDATA[Uncategorized]]></category>
  444. <guid isPermaLink="false">http://waf-bypass.com/2025/04/03/waf-bypass-by-_doesnotcompute/</guid>
  445.  
  446. <description><![CDATA[When bypassing a WAF, trying different event handlers can be effective. In this case, attempting &#34;ontest&#34; can reveal if the WAF block starts with &#039;on&#039;. If unsuccessful, further evasion techniques may be necessary. For more insights, check out the original tweet here: https://twitter.com/_doesnotcompute/status/1907528172897185899. And don’t forget to follow @_doesnotcompute for more exciting updates in the [&#8230;]]]></description>
  447. <content:encoded><![CDATA[<p>When bypassing a WAF, trying different event handlers can be effective. In this case, attempting &quot;ontest&quot; can reveal if the WAF block starts with &#039;on&#039;. If unsuccessful, further evasion techniques may be necessary.<br />
  448. For more insights, check out the original tweet here: https://twitter.com/_doesnotcompute/status/1907528172897185899. And don’t forget to follow @_doesnotcompute for more exciting updates in the world of cybersecurity.</p>
  449. ]]></content:encoded>
  450. <wfw:commentRss>https://waf-bypass.com/2025/04/03/waf-bypass-by-_doesnotcompute/feed/</wfw:commentRss>
  451. <slash:comments>0</slash:comments>
  452. </item>
  453. <item>
  454. <title>WAF bypass by the_yellow_fall</title>
  455. <link>https://waf-bypass.com/2025/04/03/waf-bypass-by-the_yellow_fall-4/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-the_yellow_fall-4</link>
  456. <comments>https://waf-bypass.com/2025/04/03/waf-bypass-by-the_yellow_fall-4/#respond</comments>
  457. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  458. <pubDate>Thu, 03 Apr 2025 06:00:02 +0000</pubDate>
  459. <category><![CDATA[Uncategorized]]></category>
  460. <guid isPermaLink="false">http://waf-bypass.com/2025/04/03/waf-bypass-by-the_yellow_fall-4/</guid>
  461.  
  462. <description><![CDATA[A newly discovered flaw, CVE-2025-31137, has been identified in React Router, a popular library used for managing routing in React applications. React Router is a widely used library with over 13.2 million weekly downloads. Stay updated with security patches and updates from the React Router team to mitigate any potential risks. A newly discovered flaw, [&#8230;]]]></description>
  463. <content:encoded><![CDATA[<p>A newly discovered flaw, CVE-2025-31137, has been identified in React Router, a popular library used for managing routing in React applications. React Router is a widely used library with over 13.2 million weekly downloads. Stay updated with security patches and updates from the React Router team to mitigate any potential risks.</p>
  464. <blockquote class="twitter-tweet" data-width="550" data-dnt="true">
  465. <p lang="en" dir="ltr">A newly discovered flaw, CVE-2025-31137, has been identified in React Router, a popular library used for managing routing in React applications</p>
  466. <p>React Router is a widely used library, with one report stating it has over 13.2 million weekly downloads<a href="https://t.co/ODjeOlgdm6">https://t.co/ODjeOlgdm6</a></p>
  467. <p>&mdash; Gray Hats (@the_yellow_fall) <a href="https://twitter.com/the_yellow_fall/status/1907612557445312618?ref_src=twsrc%5Etfw">April 3, 2025</a></p></blockquote>
  468. <p><script async src="https://platform.twitter.com/widgets.js" charset="utf-8"></script></p>
  469. ]]></content:encoded>
  470. <wfw:commentRss>https://waf-bypass.com/2025/04/03/waf-bypass-by-the_yellow_fall-4/feed/</wfw:commentRss>
  471. <slash:comments>0</slash:comments>
  472. </item>
  473. <item>
  474. <title>WAF bypass by HunterMapping</title>
  475. <link>https://waf-bypass.com/2025/04/03/waf-bypass-by-huntermapping/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-huntermapping</link>
  476. <comments>https://waf-bypass.com/2025/04/03/waf-bypass-by-huntermapping/#respond</comments>
  477. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  478. <pubDate>Thu, 03 Apr 2025 05:00:03 +0000</pubDate>
  479. <category><![CDATA[Uncategorized]]></category>
  480. <guid isPermaLink="false">http://waf-bypass.com/2025/04/03/waf-bypass-by-huntermapping/</guid>
  481.  
  482. <description><![CDATA[A vulnerability (CVE-2025-31137) in React Router exposes web apps to cache poisoning and WAF bypass attacks. This can impact 11K+ services yearly. Detailed analysis by @zhero___ &#38; @inzo____. Learn more at the provided link. #Security #Cybersecurity For more insights, check out the original tweet here: https://twitter.com/HunterMapping/status/1907637252509041071. And don’t forget to follow @HunterMapping for more exciting [&#8230;]]]></description>
  483. <content:encoded><![CDATA[<p>A vulnerability (CVE-2025-31137) in React Router exposes web apps to cache poisoning and WAF bypass attacks. This can impact 11K+ services yearly. Detailed analysis by @zhero___ &amp; @inzo____. Learn more at the provided link. #Security #Cybersecurity<br />
  484. For more insights, check out the original tweet here: https://twitter.com/HunterMapping/status/1907637252509041071. And don’t forget to follow @HunterMapping for more exciting updates in the world of cybersecurity.</p>
  485. ]]></content:encoded>
  486. <wfw:commentRss>https://waf-bypass.com/2025/04/03/waf-bypass-by-huntermapping/feed/</wfw:commentRss>
  487. <slash:comments>0</slash:comments>
  488. </item>
  489. <item>
  490. <title>WAF bypass by thelilnix</title>
  491. <link>https://waf-bypass.com/2025/04/02/waf-bypass-by-thelilnix-2/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-thelilnix-2</link>
  492. <comments>https://waf-bypass.com/2025/04/02/waf-bypass-by-thelilnix-2/#respond</comments>
  493. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  494. <pubDate>Wed, 02 Apr 2025 07:00:02 +0000</pubDate>
  495. <category><![CDATA[Uncategorized]]></category>
  496. <guid isPermaLink="false">http://waf-bypass.com/2025/04/02/waf-bypass-by-thelilnix-2/</guid>
  497.  
  498. <description><![CDATA[The tweet contains an XSS payload used to bypass Akamai WAF. The payload includes JavaScript code for executing an alert function. The payload manipulates the content-visibility property to trigger the XSS. This bypass can potentially be used to execute malicious scripts on the target site. More details can be found in the tweet. #bugbountytips #bugbounty [&#8230;]]]></description>
  499. <content:encoded><![CDATA[<p>The tweet contains an XSS payload used to bypass Akamai WAF. The payload includes JavaScript code for executing an alert function. The payload manipulates the content-visibility property to trigger the XSS. This bypass can potentially be used to execute malicious scripts on the target site. More details can be found in the tweet. #bugbountytips #bugbounty #lil_tips<br />
  500. Check out the original tweet here: https://twitter.com/thelilnix/status/1907183547804438809</p>
  501. ]]></content:encoded>
  502. <wfw:commentRss>https://waf-bypass.com/2025/04/02/waf-bypass-by-thelilnix-2/feed/</wfw:commentRss>
  503. <slash:comments>0</slash:comments>
  504. </item>
  505. <item>
  506. <title>WAF bypass by thelilnix</title>
  507. <link>https://waf-bypass.com/2025/04/02/waf-bypass-by-thelilnix/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-thelilnix</link>
  508. <comments>https://waf-bypass.com/2025/04/02/waf-bypass-by-thelilnix/#respond</comments>
  509. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  510. <pubDate>Wed, 02 Apr 2025 06:00:02 +0000</pubDate>
  511. <category><![CDATA[Uncategorized]]></category>
  512. <guid isPermaLink="false">http://waf-bypass.com/2025/04/02/waf-bypass-by-thelilnix/</guid>
  513.  
  514. <description><![CDATA[The tweet highlights a WAF bypass technique for Akamai WAF involving the parsing of unicode and escaped characters. By manually fuzzing the web application, the user discovered that the application is parsing these characters differently from the WAF, leading to a potential bypass. This mismatch in parsing can be exploited to bypass the WAF&#039;s protection. [&#8230;]]]></description>
  515. <content:encoded><![CDATA[<p>The tweet highlights a WAF bypass technique for Akamai WAF involving the parsing of unicode and escaped characters. By manually fuzzing the web application, the user discovered that the application is parsing these characters differently from the WAF, leading to a potential bypass. This mismatch in parsing can be exploited to bypass the WAF&#039;s protection. Further details on the specific payloads used and the technical implications can be found in the tweet.<br />
  516. For more insights, check out the original tweet here: https://twitter.com/thelilnix/status/1907183554884473264. And don’t forget to follow @thelilnix for more exciting updates in the world of cybersecurity.</p>
  517. ]]></content:encoded>
  518. <wfw:commentRss>https://waf-bypass.com/2025/04/02/waf-bypass-by-thelilnix/feed/</wfw:commentRss>
  519. <slash:comments>0</slash:comments>
  520. </item>
  521. <item>
  522. <title>WAF bypass by JosephKanko4</title>
  523. <link>https://waf-bypass.com/2025/04/02/waf-bypass-by-josephkanko4/?utm_source=rss&#038;utm_medium=rss&#038;utm_campaign=waf-bypass-by-josephkanko4</link>
  524. <comments>https://waf-bypass.com/2025/04/02/waf-bypass-by-josephkanko4/#respond</comments>
  525. <dc:creator><![CDATA[wafbypass]]></dc:creator>
  526. <pubDate>Wed, 02 Apr 2025 05:00:02 +0000</pubDate>
  527. <category><![CDATA[Uncategorized]]></category>
  528. <guid isPermaLink="false">http://waf-bypass.com/2025/04/02/waf-bypass-by-josephkanko4/</guid>
  529.  
  530. <description><![CDATA[The tweet discusses a bypass for Cloudflare WAF to access the origin server while avoiding WAF protection. The bypass method allows circumventing Cloudflare&#039;s WAF and reaching the origin server directly. A detailed blog post should be created covering the product, Cloudflare, the type of bypass used, and the technical details of how the bypass works. [&#8230;]]]></description>
  531. <content:encoded><![CDATA[<p>The tweet discusses a bypass for Cloudflare WAF to access the origin server while avoiding WAF protection. The bypass method allows circumventing Cloudflare&#039;s WAF and reaching the origin server directly. A detailed blog post should be created covering the product, Cloudflare, the type of bypass used, and the technical details of how the bypass works.<br />
  532. For more details, check out the original tweet here: https://twitter.com/JosephKanko4/status/1907193346797265282</p>
  533. ]]></content:encoded>
  534. <wfw:commentRss>https://waf-bypass.com/2025/04/02/waf-bypass-by-josephkanko4/feed/</wfw:commentRss>
  535. <slash:comments>0</slash:comments>
  536. </item>
  537. </channel>
  538. </rss>
  539.  

If you would like to create a banner that links to this page (i.e. this validation result), do the following:

  1. Download the "valid RSS" banner.

  2. Upload the image to your own server. (This step is important. Please do not link directly to the image on this server.)

  3. Add this HTML to your page (change the image src attribute if necessary):

If you would like to create a text link instead, here is the URL you can use:

http://www.feedvalidator.org/check.cgi?url=https%3A//waf-bypass.com/feed/

Copyright © 2002-9 Sam Ruby, Mark Pilgrim, Joseph Walton, and Phil Ringnalda