Niklas Heringer
Niklas Heringer
Cybersecurity & Math.
⌘K
  • Home
  • About me
  • Blog
  • Penetration Testing
  • Skills Lab
  • Research
  • Digital Forensics
  • Security News
  • Field Notes
  • Books
  • Prospero
  • Picks
Subscribe Sign in
Niklas Heringer

My Complete Work Archive

A chronological list of every project and article.
Securing Silver: My 2nd Place Win at CYBERSECURITY CONFERENCE 2025 CTF in Mannheim

Securing Silver: My 2nd Place Win at CYBERSECURITY CONFERENCE 2025 CTF in Mannheim

My first comprehensive CTF experience at the CYBERSECURITY CONFERENCE 2025 in Mannheim, where my colleague and I secured 2nd place! We dive into the learning, the race, and essential tips on how to truly prepare (and thrive) in a 24-hour CTF challenge.
14 Nov
Statistical Dreams: The Intimate History of AI

Statistical Dreams: The Intimate History of AI

From ancient automatons to the Transformer age, this is the story of how we taught machines to think. We'll dive into breakthroughs like the Perceptron, Backpropagation, and Attention, taking a critical look at AI's origins, its dangers, and where it's headed next.
26 Oct
Python Deserialization Attacks Explained: How Hackers Exploit Pickle (and How to Defend)

Python Deserialization Attacks Explained: How Hackers Exploit Pickle (and How to Defend)

Learn how Python deserialization attacks work, see a real Pickle exploit in action, and discover best practices to secure your code against remote code execution vulnerabilities.
09 Aug
Breaking in before the VPN broke down - A Journey through Precious (HTB Writeup)

Breaking in before the VPN broke down - A Journey through Precious (HTB Writeup)

A full walkthrough of the Hack The Box machine "Precious"; from enumeration to exploitation, including a clever pdfkit command injection and Ruby YAML deserialization for root. With shell stabilisation and some VPN drama on the side.
06 Aug
HTB Reset: From Log Poisoning to Root. Exploiting Tmux, Rexec and Misconfigured Sudo

HTB Reset: From Log Poisoning to Root. Exploiting Tmux, Rexec and Misconfigured Sudo

A deep-dive into escalating from LFI to full root via log poisoning, named pipe reverse shell, misconfigured sudo permissions, and forgotten tmux sessions. Includes analysis of R-services (rexec, rlogin, rsh) and real-world command chaining.
04 Aug
An Intro to Regex: The Hacker’s Guide to Pattern Matching

An Intro to Regex: The Hacker’s Guide to Pattern Matching

A hands-on, security-minded introduction to regular expressions - from simple matches to character classes, quantifiers, and real-world examples. Learn to wield regex like a precision tool for parsing, filtering, and hacking.
28 Jul

What I Learned from Bandit Wargames - Level 0-12 (And Why You Should Try It)

Learn practical Linux skills and command-line thinking through the first 12 levels of OverTheWire's Bandit wargame. Sharing lessons, strategies, and powerful command-line tools without spoiling solutions; perfect for aspiring ethical hackers, CTF players, and curious beginners.
28 Jul
A Small Prep Session: PortSwigger Beginner Labs

A Small Prep Session: PortSwigger Beginner Labs

A short and focused session working through some beginner-level labs from PortSwigger, revisiting the fundamentals of web vulnerabilities like XSS, SQLi, and authentication bypasses.
17 Jul
Uni Exam Practice VM practice: more of LFI2RCE

Uni Exam Practice VM practice: more of LFI2RCE

In this university exam practice VM, I explored file upload handling, discovered a separate file inclusion point, and chained it with an uploaded webshell to gain remote command execution.
15 Jul
Test Exam: Penetration Testing Playbook 01

Test Exam: Penetration Testing Playbook 01

My personal playbook for my penetration testing test exam, covering all key steps from access via port forwarding to grabbing ALL 8 flags.
03 Jul
Interview Prep Series: Part Two – Technical Deep Dive & Groundwork

Interview Prep Series: Part Two – Technical Deep Dive & Groundwork

Digging into technical fundamentals and real interview questions to sharpen my baseline as a pentester. Inspired by Steflan Security’s interview cheat sheet & my 2nd Cirosec Interview
30 Jun
Interview Prep Series: Part One – Core Concepts & Confidence

Interview Prep Series: Part One – Core Concepts & Confidence

Kicking off my interview prep journey with key phases of pentests, handling tricky questions, and building confidence under pressure.
26 Jun
Forensics Challenge Day Three: Carving & Imaging

Forensics Challenge Day Three: Carving & Imaging

We dive into forensic imaging, the art of carving, and tools like dd, Foremost, and Scalpel;'essential skills for data recovery and deleted file analysis.
25 Jun
The Final Part: Active Directory Journay Day Five: Building, Securing, and Managing a Domain

The Final Part: Active Directory Journay Day Five: Building, Securing, and Managing a Domain

Day Five covers key AD admin tasks - user and group creation, GPO management, and domain joins; using PowerShell with a security-focused approach.
21 Jun
Active Directory Journey Day Four: Rights, Privileges, GPOs and a Whole Lot More

Active Directory Journey Day Four: Rights, Privileges, GPOs and a Whole Lot More

This post digs into Group Policy, Active Directory privileges, and built-in groups. I break down who has silent power, how attackers exploit User Rights, and what defenders can do to lock it down. Expect practical cheatsheets, tools, and battle-tested hardening tips.
20 Jun
Active Directory Journey Day Three - All about Users & Groups

Active Directory Journey Day Three - All about Users & Groups

This post digs into Active Directory user accounts, local vs. domain context, and why SYSTEM access is a bigger deal than you think. You’ll learn where users live, how machines act like users, and how attackers use this to map, move, and mischief.
16 Jun
Popping Devvortex - Joomla Tricks, Template Shells & Summer Brain Fog

Popping Devvortex - Joomla Tricks, Template Shells & Summer Brain Fog

An easy HTB box with enough Joomla, virtual hosts, and reverse shell magic to get you sweating (literally). This walkthrough dives into the quirks of Joomla, web fuzzing, API poking, and template-based RCE. Bring water.
14 Jun
Active Directory Protocols Unpacked: A Practical Learning Journey - Day Two

Active Directory Protocols Unpacked: A Practical Learning Journey - Day Two

We're back for day two! The series here are going great hehe. Last time we talked a lot
12 Jun
Forensics Challenge Day Two - Sleuth Kit Deep Dive

Forensics Challenge Day Two - Sleuth Kit Deep Dive

On day two of my forensics challenge, I dive deep into Sleuth Kit’s layered toolset. From volumes to inodes, metadata, deleted files, timelines, and journals. I explore the core forensic workflows and decode a real ext4 image step by step.
12 Jun
Active Directory Demystified: A Practical Learning Journey - Day One

Active Directory Demystified: A Practical Learning Journey - Day One

Active Directory powers most enterprise networks, and attackers love it. This guide simplifies AD with real-world analogies and attacker-focused insights to help you learn, enumerate, and exploit it effectively.
11 Jun
Digital Forensics Challenge: Basics, Mounting & Analyzing Disk Images (Day 1)

Digital Forensics Challenge: Basics, Mounting & Analyzing Disk Images (Day 1)

In this introductory forensics lab, we explore how to mount and examine disk images using loop devices, losetup, SleuthKit tools, and file system inspection techniques. A hands-on walkthrough for raw, split, and forensic image formats like AFF and EWF.
11 Jun
From LFI to RCE: Exploiting File Inclusion Like a Pro

From LFI to RCE: Exploiting File Inclusion Like a Pro

A hands-on deep dive into exploiting file inclusion vulnerabilities; from simple LFI to full RCE using session poisoning, log injection, and PHP wrappers.
10 Jun
More to Go: Clean Code & Core Concepts

More to Go: Clean Code & Core Concepts

A hands-on walkthrough of Go’s core building blocks. Arrays, slices, loops, functions, structs, and maps - explained with performance in mind. No fluff, just clarity.
05 Jun
Why Go? A Hacker’s First Dive into Golang

Why Go? A Hacker’s First Dive into Golang

Ever wondered why Go keeps popping up in modern toolchains and cloud-native stacks? Here’s a hands-on dive into the syntax, philosophy, and quirks of Golang; written from a hacker’s point of view.
03 Jun
Carving Chaos: Building and Breaking Filesystems for Fun and Forensics

Carving Chaos: Building and Breaking Filesystems for Fun and Forensics

Crafted a Bash-powered forensics playground: build virtual file systems, inject payloads, carve lost files with Foremost & Scalpel — and hit every roadblock worth debugging.
30 May
Introduction to File Inclusion

Introduction to File Inclusion

An in-depth and hands-on walkthrough on spotting and exploiting Local File Inclusion (LFI); from classic payloads to modern bypasses, straight from HTB Academy labs.
24 May
From Basic to Blessed: Uplifting Your Webshell Game

From Basic to Blessed: Uplifting Your Webshell Game

From basic payloads to protected and self-destructing shells; a hands-on journey upgrading your webshells for stealth, power, and style.
23 May
SQLi Hands-On: Injecting Chaos

SQLi Hands-On: Injecting Chaos

A practical deep dive into SQL Injection in DVWA; from simple payloads to reading and writing files, fuzzing with ffuf, and scripting attacks in Burp Suite.
16 May
How to Proceed after the User Flag: My Beginner’s Priv Esc Flow

How to Proceed after the User Flag: My Beginner’s Priv Esc Flow

Getting user.txt is just the beginning. Here’s how I hunt for privilege escalation paths on Linux boxes; what I check, how I think, and why it still stumps me sometimes.
13 May
My UnderPass Runthrough - Learnings

My UnderPass Runthrough - Learnings

Cracked the UnderPass HTB box by skipping dead ends, abusing SNMP leaks, and turning mosh-server into a root shell with zero password; here is how.
10 May
An Introduction to Shells: Essentials Knowledge

An Introduction to Shells: Essentials Knowledge

Understand what shells really are, how they evolved, why they matter, and how different types like reverse shells and webshells work.
29 Apr
Why Clean Logs Matter in Forensics - And How to Get Them Right

Why Clean Logs Matter in Forensics - And How to Get Them Right

In digital forensics, documentation is just as important as discovery. This guide introduces a CLI tool that helps forensic analysts create structured, signed, and legally sound logs - from the first command to the final report.
23 Apr
Data Engineering With Dagster Part Eight: Metadata

Data Engineering With Dagster Part Eight: Metadata

Dig into materialization metadata, inline visualizations, and best practices for asset observability using Dagster.
05 Apr
Data Engineering With Dagster Part Seven – Event-Driven Pipelines with Sensors

Data Engineering With Dagster Part Seven – Event-Driven Pipelines with Sensors

From Passive Pipelines to Reactive Workflows So far, we’ve scheduled jobs based on time: “Run this every Monday” or
05 Apr
Data Engineering With Dagster Part Six – Partitioning & Backfills

Data Engineering With Dagster Part Six – Partitioning & Backfills

Learn how to make your pipelines smarter by slicing them into manageable, date-based partitions and handling backfills like a pro.
05 Apr
Data Engineering With Dagster Part Five – Automating With Schedules

Data Engineering With Dagster Part Five – Automating With Schedules

Dagster finally earns its “orchestrator” title - this part dives into jobs, asset selection, cron expressions, and how to wire everything into automated schedules.
03 Apr
Data Engineering With Dagster – Part Four: Resources, DRY Pipelines, and ETL in Practice

Data Engineering With Dagster – Part Four: Resources, DRY Pipelines, and ETL in Practice

A deeper look at how Dagster handles reusable components like API clients and cloud connectors through resources - with best practices and cookie metaphors baked in.
03 Apr
Data Engineering With Dagster - Part Three: Definitions and Code Locations

Data Engineering With Dagster - Part Three: Definitions and Code Locations

How Dagster uses Definitions and Code Locations to scale cleanly across teams, assets, and environments.
03 Apr

What Is Digital Forensics, Really?

A beginner-friendly introduction to digital forensics: from traces and clues to how we reconstruct the past using data.
03 Apr
Data Engineering With Dagster - Part Two: Dependencies, DuckDB, and Geo Heatmaps

Data Engineering With Dagster - Part Two: Dependencies, DuckDB, and Geo Heatmaps

Learning to wire assets together, load data into DuckDB, and build heatmaps with real NYC taxi data.
02 Apr
Data Engineering With Dagster - Part One: A Fresh Take on Orchestration

Data Engineering With Dagster - Part One: A Fresh Take on Orchestration

A student-hacker’s perspective on learning data engineering with Dagster: asset-centric thinking, orchestrator basics, and setting up the mental model.
01 Apr

Pentesting 101 – Command Injection & Shell Tricks (Session 1 – Part 2)

After exploring XSS in Part 1, we now dive into server-side command injection, shell behavior, piping, and classic reverse shell tactics.
29 Mar
Basic Introduction to Penetration Testing – some basics & reflected XSS (Session 1 - Part 1)

Basic Introduction to Penetration Testing – some basics & reflected XSS (Session 1 - Part 1)

Lab setup with Kali and Metasploitable 2, safe networking configuration, and a proper starting point for reflected XSS.
28 Mar

Defensive Security Lecture – What SEC Consult Told Us About Phases of a Cyber Crisis

Insights from a guest lecture by SEC Consult on how real-world cyber crises unfold, what defines modern threats, and why proper incident response beats courtroom-ready forensics in most cases.
27 Mar
Niklas Heringer © 2025. Published with Ghost & Braun
  • Sign up