Embark on a journey to become a Web3 security expert with our comprehensive 2024 roadmap.

This guide delves deep into mastering Ethereum, Solidity, and essential security practices through strategic courses, hands-on exercises, and community audits.

Equip yourself with the knowledge and skills to navigate the complex landscape of smart contract security and blockchain vulnerabilities.

An updated (by 2024) roadmap to help you become a successful Web3 security researcher with Solidity

  1. Read or listen the Mastering Ethereum book and read the EVM from Scratch website
  2. Complete all of the courses in Cyfrin Updraft
  3. Watch Solidity 0.8 and Hack Solidity playlists by Smart Contract Programmer
  4. Complete the Secureum Mindmap
  5. Watch Owen Thurm on YouTube (Web3 Security 101 playlist and then Advanced Web3 Security Course Part 1 & Part 2)
  6. Exercise most common smart contract vulnerabilities with the DeFiVulnLabs repository
  7. Reproduce DeFi hack incidents with the DeFiHackLabs repository
  8. Do at least 2-3 shadow audits (redo past contests, which already have final reports out), examples are BeedleFi, Asymmetry, Curve, DYAD, Revolution Protocol and also participate in First Flights by Cyfrin
  9. Learn bugs while reading reports from previous audits in Solodit

Now you should be ready to participate in live contests on audit platforms like Code4rena, Sherlock, CodeHawks, Cantina, HatsFinance and Immunefi.

Before participating in a public contest, be sure to read the documentation of the audit platform that organizes it!

LEAVE A REPLY

Please enter your comment!
Please enter your name here