Jayesh Madnani (@jayesh25_) 's Twitter Profile
Jayesh Madnani

@jayesh25_

CEO and Hacker in charge @ EIS | HackerOne Top 15 | hackerone.com/jayesh25

ID: 701280163099639808

calendar_today21-02-2016 05:39:54

800 Tweet

11,11K Followers

369 Following

Jayesh Madnani (@jayesh25_) 's Twitter Profile Photo

🔐Secrets no one will share with you - Here's a technique that might grant you access to takeover other users' accounts using "Login with Facebook": Are you working on a target site that supports "Login with Facebook"? Disable email sharing during Facebook login and be ready

🔐Secrets no one will share with you - Here's a technique that might grant you access to takeover other users' accounts using "Login with Facebook":

Are you working on a target site that supports "Login with Facebook"?

Disable email sharing during Facebook login and be ready
Jayesh Madnani (@jayesh25_) 's Twitter Profile Photo

Bug Bounty Tips: Uncover misconfigured Google Drive links, open S3 buckets, Interesting APIs, Secrets, and other sensitive files with JSLuice! 🔍 JSLuice is a powerful Go package and command-line tool for extracting URLs, paths, secrets, and intriguing data from JavaScript

Bug Bounty Tips: Uncover misconfigured Google Drive links, open S3 buckets, Interesting APIs, Secrets, and other sensitive files with JSLuice! 🔍

JSLuice is a powerful Go package and command-line tool for extracting URLs, paths, secrets, and intriguing data from JavaScript
Jayesh Madnani (@jayesh25_) 's Twitter Profile Photo

Question of the day: What subdomain takeover possibilities still exist? 🤔 Searching for subdomain takeovers? While they may not be as prevalent nowadays, it's crucial to keep these on your checklist as a handful of opportunities still exist. Here are the most common subdomain

Question of the day: What subdomain takeover possibilities still exist? 🤔

Searching for subdomain takeovers? While they may not be as prevalent nowadays, it's crucial to keep these on your checklist as a handful of opportunities still exist.

Here are the most common subdomain
Jayesh Madnani (@jayesh25_) 's Twitter Profile Photo

Bug Bounty Tips: Here's how you can escalate XSS Issues to an Account Takeover💸 Have you Identified a XSS Issue? Don't be too quick to report it with alert(1) or alert(document.cookie) for a Medium payout. Here's how you can escalate XSS Issues to an ATO for much higher

Bug Bounty Tips: Here's how you can escalate XSS Issues to an Account Takeover💸

Have you Identified a XSS Issue? Don't be too quick to report it with alert(1) or alert(document.cookie) for a Medium payout.

Here's how you can escalate XSS Issues to an ATO for much higher
Jayesh Madnani (@jayesh25_) 's Twitter Profile Photo

I believe collaboration is key and a great opportunity for people to work together and also to learn a lot from each other. Please feel free to reach out if you'd like to work together on anything you've Identified and need further assistance or widescale exploitation assistance

Jayesh Madnani (@jayesh25_) 's Twitter Profile Photo

Retweeting as previous post got shadow banned. Bug Bounty Tips: Here's how you can escalate XSS Issues to ATO💸 Have you Identified a XSS Issue? Don't be too quick to report it with alert(1) or alert(document.cookie) for a Medium payout. Here's how you can escalate XSS Issues

Retweeting as previous post got shadow banned.

Bug Bounty Tips: Here's how you can escalate XSS Issues to ATO💸

Have you Identified a XSS Issue? Don't be too quick to report it with alert(1) or alert(document.cookie) for a Medium payout.

Here's how you can escalate XSS Issues
Jayesh Madnani (@jayesh25_) 's Twitter Profile Photo

🔐Bug Bounty Tips: How to Identify and exploit Akamai Cache Deception/Poisoning Issues? 1️⃣ Assuming you're navigating an Akamai site and spot headers like cdn-cache; desc=MISS or cdn-cache; desc=HIT or any other headers Indicating a cache HIT, you're in luck! 🍀 2️⃣

Jayesh Madnani (@jayesh25_) 's Twitter Profile Photo

Congrats Shehzad Ahmad! Keep up the great work!! Here's the original bug bounty tip tweet for reference for those that missed it - x.com/jayesh25_/stat…

Jayesh Madnani (@jayesh25_) 's Twitter Profile Photo

🔍GitLab CVE-2023-7028 - Uncover account takeover potential with a simple password reset method. Known POC: user[email][][email protected]&user[email][][email protected] Identifying vulnerable targets: 1️⃣ Utilize the nuclei template at github.com/projectdiscove… to spot exposed

🔍GitLab CVE-2023-7028 - Uncover account takeover potential with a simple password reset method.

Known POC:
user[email][]=valid@email.com&user[email][]=attacker@email.com

Identifying vulnerable targets:

1️⃣ Utilize the nuclei template at github.com/projectdiscove… to spot exposed
Jayesh Madnani (@jayesh25_) 's Twitter Profile Photo

🚀Bug Bounty Tips: Act quickly to report issues related to CVE-2020-27838, as many vulnerable instances are still out there. I've identified over 100+ instances vulnerable to CVE-2020-27838 so far. A flaw was found in Keycloak in versions prior to 13.0.0. The client registration

🚀Bug Bounty Tips: Act quickly to report issues related to CVE-2020-27838, as many vulnerable instances are still out there. I've identified over 100+ instances vulnerable to CVE-2020-27838 so far.

A flaw was found in Keycloak in versions prior to 13.0.0. The client registration
Jayesh Madnani (@jayesh25_) 's Twitter Profile Photo

🤖 Question of the day: How to set up Discord/Slack notifications for bug bounty findings? Looking to enhance your automation workflow? Ideally, you should have Discord/Slack/Telegram notifications configured for your bug bounty automation to get instant alerts on critical

🤖 Question of the day: How to set up Discord/Slack notifications for bug bounty findings?

Looking to enhance your automation workflow? Ideally, you should have Discord/Slack/Telegram notifications configured for your bug bounty automation to get instant alerts on critical
Jayesh Madnani (@jayesh25_) 's Twitter Profile Photo

Bug Bounty Tips: Finding additional targets connected to your widescope target. Have you exhausted your options for discovering associated assets through CIDR, Reverse WHOIS, Favicon Hash, DNS Records, Acquisitions, etc.? Here's another method to identify additional assets

Bug Bounty Tips: Finding additional targets connected to your widescope target.

Have you exhausted your options for discovering associated assets through CIDR, Reverse WHOIS, Favicon Hash, DNS Records, Acquisitions, etc.?

Here's another method to identify additional assets
MrBeast (@mrbeast) 's Twitter Profile Photo

I’m gonna give 10 random people that repost this and follow me $25,000 for fun (the $250,000 my X video made) I’ll pick the winners in 72 hours

Jayesh Madnani (@jayesh25_) 's Twitter Profile Photo

Scan your targets for CVE-2023-22527: Atlassian Confluence - Remote Code Execution A template injection vulnerability on out-of-date versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected versions. Scan your targets using

Scan your targets for CVE-2023-22527: Atlassian Confluence - Remote Code Execution

A template injection vulnerability on out-of-date versions of Confluence Data Center and Server allows an unauthenticated attacker to achieve RCE on an affected versions.

Scan your targets using
Jayesh Madnani (@jayesh25_) 's Twitter Profile Photo

Bug Bounty Tips: Discover associated domains for your target organization with Reverse WHOIS Search Working on a widescope target and aiming to gather as many associated domains as possible? Here's a free service that can provide you with all the domains linked to a target

Bug Bounty Tips: Discover associated domains for your target organization with Reverse WHOIS Search

Working on a widescope target and aiming to gather as many associated domains as possible?

Here's a free service that can provide you with all the domains linked to a target
Jayesh Madnani (@jayesh25_) 's Twitter Profile Photo

Sharing my experience with Netlas.io:🕵️‍♂️ I've integrated Netlas.io into my automation framework to retrieve asset IPs, subdomains, and associated domains. it has led me to discover numerous new assets, facilitating successful subdomain takeovers and Identifying

Sharing my experience with <a href="/Netlas_io/">Netlas.io</a>:🕵️‍♂️

I've integrated Netlas.io into my automation framework to retrieve asset IPs, subdomains, and associated domains. it has led me to discover numerous new assets, facilitating successful subdomain takeovers and Identifying
Jayesh Madnani (@jayesh25_) 's Twitter Profile Photo

Hi, Thank you to everyone who reached out to check on me. I apologize if I haven't been able to respond; I haven't been very active on X lately. I look forward to being more engaged moving forward! 💪💪 Thanks!

Jayesh Madnani (@jayesh25_) 's Twitter Profile Photo

Bug Bounty Tips: Extract API Endpoints and Construct Complex HTTP Requests from JavaScript Files Using AI Stuck analyzing complex JS files while manually hunting on a target and can't figure out how to construct those GET/POST requests? 🤯 No fancy tools needed! 👉 Quick tip: