Site Logo
Niklas Heringer - Cybersecurity Blog

Sqli

  • A Small Prep Session: PortSwigger Beginner Labs

    Posted on 3 mins

    A short and focused session working through some beginner-level labs from PortSwigger, revisiting the fundamentals of web vulnerabilities like XSS, SQLi, and authentication bypasses.
    A Small Prep Session: PortSwigger Beginner Labs
  • From Basic to Blessed: Uplifting Your Webshell Game

    Posted on 9 mins

    From basic payloads to protected and self-destructing shells — a hands-on journey upgrading your webshells for stealth, power, and style.
    From Basic to Blessed: Uplifting Your Webshell Game
  • SQLi Hands-On: Injecting Chaos

    Posted on 10 mins

    A practical deep dive into SQL Injection in DVWA — from simple payloads to reading and writing files, fuzzing with ffuf, and scripting attacks in Burp Suite.
    SQLi Hands-On: Injecting Chaos