Caleb Kinney is an Application Security Enthusiast and Developer Hobbyist who has worked on several free, open-source tools to contribute to the InfoSec community. He recently partnered with Bugcrowd to rebuild and improve a Burp Suite extension called HUNT, which identifies and monitors Burp Suite's incoming traffic and highlights interesting targets for testing. Caleb's background in computer science and his passion for information security led him to start bug hunting in 2015. He has been impacted by bug bounty hunting, which has made him a better penetration tester, helped him focus on impactful issues, and honed his time management skills. Caleb currently takes a hiatus from full-time bug bounty hunting to spend more time with his family but is looking forward to returning to the field. He is a fan of tools like OWASP ZAP and Burp Suite and follows other hunters for advice and resources. Caleb's simple tip for hunting is to think outside the box, automate what can be automated, focus on what cannot be automated, and keep digging. He advises new hackers and those transitioning into bug bounty to be hungry for knowledge, give back to the community, not be afraid to fail, and enjoy the ride. When not hunting bugs, Caleb enjoys spending time with his family, learning new programming languages, and running.