Helping you become a BugBountyHunter


We're on a mission to be your go-to place for everything bug bounties and to help you learn how to get started.
Learn how to test for security vulnerabilities on web applications with our various real-life web applications and begin to gain the confidence needed to apply your newly found knowledge on bug bounty programs. Browse and digest security researcher tutorials, guides, writeups and find information related to public bug bounty programs.

Made with love by @zseano


Learning about web application vulnerabilities


New or experienced, learn about various vulnerability types on custom made web application challenges based on real bug bounty findings! Learn about new techniques and bypasses whilst embracing the mindset of a hacker.


You have knowledge on what type of vulnerability you should be looking for but are you able to find it? There are no flags to find and instead you're learning about the various mistakes developers make when developing and how vulnerabilities arise from this.

The stage is yours, take it and have some fun!

Browse free challenges

For newcomers

You may only redirect to *.bugbountyhunter.com

Open Redirect Browse challenge

For newcomers

Can you obtain the sensitive information somehow?

Misc / AppLogic Browse challenge

For newcomers

Can you find any XSS? No HTML tags allowed!

XSS Browse challenge

For newcomers

Can you find any XSS on this "harmless" page?

XSS Browse challenge

Extended learning

ZSeano's Playground


FastFoodHackings is a demo web application designed to test your approach to discovering vulnerabilities. You've learnt about various vulnerability types from our other challenges, but now can you go and find them without knowing where they are and using your newly acquired hacker mindset?


With over 25 unique findings to discover but no knowledge on what to find, it's up to you to learn the hacker mindset and discover all of the vulnerabilities! Learn how the web application works and explore the various features available and begin your hunt!

Please note there is no triage available for this demo.

Visit playground

BugBountyHunter Membership


Gain confidence testing web applications with BARKER

Take your learning to the next level and put your knowledge & skills around web vulnerabilities to the test and apply them on our fully working web application dubbed BARKER with real triage and access to a private community.

BARKER contains over 100 real-life vulnerabilities, real bugs from real life scenarios, all you have to do is understand the features & begin testing for vulnerabilities! True hacker style. Signup, login and begin interacting with the various features and start testing for vulnerabilities instantly.

Learn to write reports based on your findings which will then be triaged by us. The more bugs you find, the higher your level and rank on the leaderboard!

Gain confidence as you go through the application & begin to understand how everything works, parameters used etc, rather than being told, "there's xss here, can you find the bypass?". Over time the more you play with BARKER, the more you'll begin to find. How many bugs are staring at you in the face?

Learn more about joining BugBountyHunter


Our Community

Contributed by members View our honourable members