Company
Date Published
Author
Bugcrowd
Word count
1022
Language
English
Hacker News points
None

Summary

Arne Swinnen, a Belgian Bugcrowd Ambassador, shares his journey from being a curious 12-year-old who automated game elements to becoming a full-time bug bounty hunter. He studied Computer Science at KU Leuven and worked as a security consultant before discovering bug bounties in 2015. After connecting with Bugcrowd at Bsides SF, he transitioned to a full-time career in bug hunting, leveraging tools like Burp Suite Pro, Amass, Subfinder, and SQLmap. Arne advises building a financial buffer, managing work-life balance, and utilizing tools like the Burp Collaborator Client to automate tasks. He recommends reading "The Web Application Hacker's Handbook" and "Web Hacking 101" for beginners and values flexibility, freedom, and challenging experiences in his career.