<CTF_Writeups />

Detailed solutions and learning resources from our CTF journey

Knowledge Sharing

At Y3ti@Sec, we believe in sharing knowledge to help everyone grow in the world of cybersecurity. Our writeups cover many different CTF challenges, such as web security, password validation, webhook protection, Laravel authentication and more.

Each writeup includes clear explanations, step-by-step solutions, and example code to make it easy to follow. Whether you’re just starting out or already experienced, our guides offer helpful tips and insights to improve your skills and understand how these challenges work.

By learning together, we aim to build a stronger, smarter cybersecurity community in Nepal and beyond.

15+ Writeups Published
5 Categories Covered
1000+ Community Views
Web Security
Medium

Laravel Authentication Bypass

Comprehensive guide on exploiting Laravel authentication vulnerabilities and implementing secure password validation systems[2][3].

By: NXP@Aawart June 26, 2025
Laravel Authentication Password Security
Web Security
Hard

XSS Exploitation Techniques

Advanced XSS vulnerability analysis and exploitation methods using modern web security techniques[4].

By: Itsjustme27 June 21, 2025
XSS Web Security pwntools
Miscellaneous
Medium

Webhook Security Analysis

Deep dive into webhook integration security using webhook.site for CTF challenges and troubleshooting techniques[1].

By: ZeroTr4ce June 29, 2025
Webhooks Integration API Security
Web Security
Easy

TryHackMe: LazyAdmin

Step-by-step walkthrough of the LazyAdmin room focusing on web enumeration and privilege escalation techniques.

By: Llyr July 5, 2025
TryHackMe Enumeration PrivEsc
Binary Exploitation
Hard

HackTheBox: Bashed

Comprehensive analysis of the Bashed machine including initial foothold, enumeration, and root exploitation.

By: NXP@Aawart July 3, 2025
HackTheBox Linux Shell
Miscellaneous
Medium

Admin Role Security Analysis

Security administration best practices focusing on user management and phishing prevention techniques[5].

By: ZeroTr4ce June 19, 2025
Admin Security User Management Phishing

Want to Contribute?

We're always looking for quality writeups from the cybersecurity community. Share your knowledge and help others learn!