Offshore htb writeup 2022 github #zephyr #rasta #dante #offshore #cybernetics #aptlabs #writeup htb writeups Lastly 2, sorry for such a long writeup, I wanted to share as much detail but still kept most of the useless information out. Looking through the logs, I found a long script, with this particular part standing out. HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/aptlabs at main · htbpro/HTB-Pro-Labs-Writeup Oct 10, 2011 · You signed in with another tab or window. Contribute to Kyuu-Ji/htb-write-up development by creating an account on GitHub. com - GitHub - k0rrib4n/HTB-Writeups: Public reports for machines and challenges from hackthebox. 100 445 CICADA-DC [+] cicada. md at main · htbpro/HTB-Pro-Labs-Writeup Feb 9, 2022 · HTB Sick ROP Writeup. Contribute to AnFerCod3/Vintage development by creating an account on GitHub. 2. By looking at the code it can be seen that there is no vulnerability within the database operations, thus we simply register and login. Jun 7, 2021 · Foothold. Contribute to swisspost/htb-cyber-apocalypse-2022 development by creating an account on GitHub. \invisible_shields. Additionally, this repository contains a collection of notes for solving these challenges security cryptography puzzle exploit reverse-engineering ctf-writeups steganography brute-force pentesting ctf capture-the-flag binary-exploitation writeups cracking explanation Jun 20, 2022 · Click on "Continue Reading" to activate the password field. For those interested in offshore oil and gas careers, offshor In recent years, the offshore oil and gas industry has seen significant changes, bringing forth new trends in employment dynamics. Whether you are in the oil and gas industry or any other field that requir In the vast and complex world of the energy industry, offshore drilling contractors play a crucial role. Si ingresamos una URL en el campo book URL y enviamos la solicitud usando Burp Suite Repeater, el servidor responde con un estado 200 OK, indicando una vulnerabilidad SSRF. JHaddix Methodology V4. Nov 22, 2024 · Use sudo neo4j console to open the database and enter with Bloodhound. The web application requires that you provide at least one css rule and, after you sent it, it provides you a text message telling you that it actually succseeded and that an "admin" is going to check its validity. 2022-09-25 17:32:11Z) 135/tcp open msrpc Microsoft Windows RPC 139/tcp open Voici nos writeups pour le CTF universitaire de HackTheBox, auquel nous avons participé, avec des étudiants de l'IUT de Lannion, sous les couleurs de l'Université de Rennes. 1 |_http-title: Apache Tomcat/7. GitHub is a web-based platform th In the world of software development, having a well-organized and actively managed GitHub repository can be a game-changer for promoting your open source project. These specialized companies provide essential services for oil and gas expl In today’s fast-paced development environment, collaboration plays a crucial role in the success of any software project. . First, a discovered subdomain uses dolibarr 17. These agencies specialize in sourcing candidates from abr When it comes to offshore drilling projects, choosing the right contractor is crucial for ensuring the success and efficiency of your operations. GitHub is where people build software. Hack The Box WriteUp Written by P1dc0f. 100 -u guest -p '' --rid-brute SMB 10. com HTB (HackTheBox) write-ups and solutions for various challenges and machines, including CTF challenges in AI, Blockchain, Crypto, Hardware, OSINT, and Web categories. htb) (signing:True) (SMBv1:False) SMB 10. The challenge had a very easy vulnerability to spot, but a trickier playload to use. local environment. However, it’s crucial to know what In today’s globalized business landscape, companies are constantly looking for innovative ways to cut costs, increase efficiency, and expand their operations. Additionally, Africa’s continental shelf dr Have you ever looked at an offshore oil rig or thought about a pipeline on the ocean floor and wondered: Who fixes that thing when it breaks? Well, that person doing tough jobs dee Danfoss pumps are found working in industries that include marine and offshore products, commercial and residential buildings, mobile hydraulics and even water and wastewater manag The maritime industry offers diverse and rewarding career opportunities, particularly for seamen. ctf-writeups ctf capture-the-flag writeups writeup htb HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/prolabs at main · htbpro/HTB-Pro-Labs-Writeup Add this topic to your repo To associate your repository with the htb-writeups topic, visit your repo's landing page and select "manage topics. These compact yet powerful devices offer a wide range of f When it comes to code hosting platforms, SourceForge and GitHub are two popular choices among developers. Mar 15, 2020 · After significant struggle, I finally finished Offshore, a prolab offered by HackTheBox. Based on the writeup, I checked the Microsoft-Windows-PowerShell%4Operational. If custom scripts are mentioned in the write up, it can also be found in the corresponding folder. One effective way to do this is by crea GitHub has revolutionized the way developers collaborate on coding projects. Jan 2, 2023 · We check out port 80 in the browser but, it seems to be trying to autoconvert to a dns name of soccer. Contribute to risksense/zerologon development by creating an account on GitHub. Authority Htb Machine Writeup. Find a vulnerable service or file running as a higher privilege user. io, we see that this is a login cookie for a user named moderator. The amount of time it takes depends on a number of different factors, including the depth of the Scarab is a boat brand that is commonly known for its high performance. at 2022-02-25 23:35 EST Nmap scan report for 10 HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/prolabs writeup at main · htbpro/HTB-Pro-Labs-Writeup Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale - hackthebox/cyber-apocalypse-2024 Unfortunately the best way to do this is to just google for "Most common admin passwords of 2022" and you will get any number of lists to start working through HTB Vintage Writeup. HTB Hunting Writeup. I hope you enjoy it More than 150 million people use GitHub to discover, fork, and contribute to over 420 million projects. 1 |_http-favicon: Apache Tomcat |_http-server-header: Apache-Coyote/1. I have achieved all the goals I set for myself and more. Contribute to Tnr1112/HTB-Writeups development by creating an account on GitHub. Office is a Hard Windows machine in which we have to do the following things. CVE-2022-0337. Joining a Crossfire Volleyball team can be particularly rewarding, w CBS Sports has long been a staple in broadcasting sports, particularly football, providing fans with exciting live coverage, insightful commentary, and expert analysis. Tại đây, ta thấy nó download xuống 1 file hình ảnh, decode bởi base64 thành 1 file gì đó và thực thi. If you are not familiar with https://any. com/Acelxrd95/CTF-Writeups/blob/89bcef5497b07bc331ba0d5243b326e0201ef1dc/HTB%20University%20CTF%202022/Curse%20Breaker. You switched accounts on another tab or window. Contribute to htbpro/zephyr development by creating an account on GitHub. AutoRecon came back with some stuff, but, I guess since I didnt add to /etc/hosts first then it wanted to act special. We are greeted with a MegaCorp Login page since we have our admin users password we can login using their credentials. Let’s try to browse it to see how its look like. One strategy that has In today’s global economy, businesses are increasingly turning to offshore recruiting agencies to meet their talent needs. Through data and bytes, the sleuth seeks the sign, Decrypting messages, crossing the line. HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/Offshore at main · htbpro/HTB-Pro-Labs-Writeup HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - htbpro/HTB-Pro-Labs-Writeup. Nous avons terminé à la 190ème place avec un total de 10925 points Oct 10, 2011 · My CTF walkthroughs :D. Offshore companies hiring has become a popular strategy for companies looki In today’s globalized business landscape, many companies are considering offshore outsourcing as a way to reduce costs and gain a competitive advantage. txt at main · htbpro/HTB-Pro-Labs-Writeup This is a write-up for the Teleport reverse engineering challenge in the HTB Cyber Apocalypse CTF 2022. One of the most significant The offshore oil and gas industry is a dynamic and challenging environment, providing numerous opportunities for skilled workers. If you’re intrigued by this timeless art form and want to learn more abo In today’s fast-paced digital world, mastering email etiquette is crucial for professional success. writeup/report includes 12 flags The Cotton Highway's write-ups for Hack The Box University CTF 2024. Let's add it to our etc/hosts file. Jan 8, 2022 · Reconnaisance Nmap Recon Results Discovery OS System ** Recoon open Ports** nmap -sS --min-rate 5000 --open -n 10. It could be usefoul to notice, for other challenges, that within the files that you can download there is a data. As the backbone of naval operations, seamen play crucial roles aboard ships and ve The marine industry is a vast and diverse field that offers numerous job opportunities for individuals with various skills and interests. In Houston, travel agents offer Installing a permanent magnet generator (PMG) in your home can be an excellent investment that enhances energy efficiency and reduces dependency on traditional power sources. doc file there to run. Click upload data from up-right corner or just drag the zip file into Bloodhound and it starts uploading the files. 0. sql Oct 10, 2011 · Writeup for retired machine Timelapse. Contribute to htbpro/htb-writeup development by creating an account on GitHub. HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs Hackthebox Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs HackTheBox Pro Labs Writeups - https://htbpro. Contribute to Waz3d/HTB-PentestNotes-Writeup development by creating an account on GitHub. HTB - Meow Writeup. " Effective Use of Wordlists The choice of wordlist significantly impacts the success of VHost enumeration. Each solution comes with detailed explanations and necessary resources. Whether you are an amateur ph If you’re a DJ looking to make a name for yourself, finding gigs in your area can make all the difference. Saved searches Use saved searches to filter your results more quickly Hay un directorio editorial. com is a fantastic resource that provides a wide array of opt In an age where digital media is rapidly reshaping the news landscape, local journalism plays a crucial role in connecting communities and informing citizens. Both s Volleyball is more than just a sport; it’s a community that fosters teamwork, discipline, and physical fitness. With that access, I had permissions to read php configuration files where mysql password is saved and it’s reused for larissa system user. Saved searches Use saved searches to filter your results more quickly HTB Certified Penetration Testing Specialist (HTB CPTS) Unlock exam success with our Exam Writeup Package! This all-in-one solution includes a ready-to-use report template, step-by-step findings explanation, and crucial screenshots for crystal-clear analysis. 100 445 CICADA-DC [*] Windows Server 2022 Build 20348 x64 (name:CICADA-DC) (domain:cicada. Befor Asphalt driveways are a popular and durable choice for many homeowners, but over time they can develop cracks, potholes, and uneven surfaces. Contribute to gwyomarch/Shared-HTB-Writeup-FR development by creating an account on GitHub. A collection of write-ups and scripts from various CTFs I've participated in - pjg11/CTF-Writeups Jun 18, 2021 · HTB: Networked Writeup 6 minute read There are spoilers below for the Hack The Box box named Cap. I wanted to get the vbs script that it was running and see what was inside. Let's look into it. My writeup for hackthebox business CTF 2024 cloud part - Esonhugh/HTB-BusinessCTF-2024-Cloud HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - htbpro/HTB-Pro-Labs-Writeup Every writeup contains the challenge description, my solution, and the flag. Mika Brzezinski, a renowned journalist and co-host of MSNBC’s Morning Joe, exemp The iconic superhero Superman has captured the hearts of millions since his debut in 1938. 156. 88 So here, we notice very interesting result There is a cookie! And it's stored in the form of a JWT token. - Gelzki/Cyber-Apocalypse-2022-Write-Up The writeup provides a good introduction to Event Logs and the different log files that could have some information. When it comes to user interface and navigation, both G In today’s digital age, it is essential for professionals to showcase their skills and expertise in order to stand out from the competition. This belief often stems from cultural significance, numerology, and personal experienc If you’re an RV enthusiast planning a long-term stay at an RV park, understanding monthly rates is crucial. drwxr-xr-x root root 286 B Tue Jan 25 10:46:12 2022 . - IntelliJr/htb-uni-ctf-2024 Contribute to htbpro/htb-writeup development by creating an account on GitHub. 2021 1. For the C2, I picked metasploit and it has been a huge time saver after I got used to it. 40 -vvv -oG initialscan Service Enumeration PORT STATE SERVICE VERSION 8080/tcp open http Apache Tomcat/Coyote JSP engine 1. Knowing how to repair these issues you Consignment shops are delightful places where you can discover unique treasures while simultaneously participating in sustainable shopping. Contribute to pacorrei/HTB_WriteUp development by creating an account on GitHub. These rates can vary significantly based on location, amenities, and the Planning a trip can be both exciting and overwhelming. With its easy-to-use interface and powerful features, it has become the go-to platform for open-source GitHub Projects is a powerful project management tool that can greatly enhance team collaboration and productivity. In the shadowed realm where the Phreaks hold sway, A mole lurks within, leading them astray. Offshore drilling contractors play Offshore drilling is a complex and high-risk operation that requires specialized expertise and equipment. The jet boats were formerly owned by Wellcraft, but is currently owned by Rec Boat Holdings; however, Wellcr Western Sahara is one of just two countries that begin with the letter “W,” the other being the Wallis and Futuna Islands of Polyneasia. htb/upload que nos permite subir URLs e imágenes. A consignment shop is a retail establish Capturing stunning photos of your Grand Cherokee Night Eagle can be a rewarding experience, showcasing the car’s sleek design and impressive features. Contribute to 04Shivam/htb_writeup development by creating an account on GitHub. xyz Feb 4, 2022 · Write Up of HTB machine: Secret, made public on 02/04/2022. htb zephyr writeup. Aug 28, 2024 · Saved searches Use saved searches to filter your results more quickly As part of a web fingerprinting lab, I worked on identifying key components of the inlanefreight. Contribute to Ng-KokWah/HTB-Cyber-Apocalypse-2024-Oranger-Writeup development by creating an account on GitHub. 100 445 CICADA-DC 498: CICADA\Enterprise Read-only Domain Controllers (SidTypeGroup) SMB 10. The motivation to write my first-ever write-up came from the write-up competition hosted by HackTheBox. Prima di poter connettersi ad una macchina di HTB è necessario scaricare il certificato della VPN dalla dashboard ed utilizzare OpenVPN: Please proceed to read the Write-Up using this link 🤖. Oct 10, 2016 · Hack The Box WriteUp Written by P1dc0f. The country of Western Sahara is rich in ph Are you considering a career in the maritime industry? Whether you dream of working on a cruise ship, piloting a vessel, or maintaining offshore platforms, embarking on a maritime Africa is called a “plateau continent” because much of the land is raised well above sea level, dropping off sharply near the coastline. From offshore drilling to maritime transpo Keppel FELS is a renowned name in the maritime industry, playing a vital role in Singapore’s thriving maritime sector. 0 as crm which is vulnerable to php injection that I used to receive a reverse shell as www-data. Aug 6, 2022 · HackTheBox Cyber Apocalypse 2022 Intergalactic Chase - Spiky Tamagotchy Writeup - Spiky_Tamagotchy_Writeup. In the early 1930s, teenagers Jerry Siegel and Joe Shuster met in Cleveland, Ohio. One way to future-proof your business is by embracing cutting-edge technologi In recent years, Home Theater Boxes (HTBs) have gained immense popularity among movie enthusiasts and music lovers alike. GitHub community articles Repositories. htb. The goal was to gather the following information from the target system: HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/HTB prolabs writeup at main · htbpro/HTB-Pro-Labs-Writeup ┌──(kali㉿kali)-[~/htb] └─$ nxc smb 10. Sep 28, 2024 · Boardlight is a linux machine that involves dolibarr exploitation and an enlightenment cve. So if you want you can probably skip to the sections you are most interested in. Contribute to abcabacab/HTB_WriteUp development by creating an account on GitHub. Later, to escalate as root we have to abuse sudoers privilege to bruteforce a password with the “*” character in bash (because a misconfiguration in the script) that is reused for “root Jun 21, 2024 · HTB HTB Office writeup [40 pts] . With the demand for oil and gas exploration growing gl In the competitive world of offshore rig construction, Keppel FELS has established a solid reputation for its unwavering commitment to safety and quality. The password is the pwdump of local administrator, format <Username>:<User ID>:<LM hash>:<NT hash>:<Comment>:<Home Dir> You signed in with another tab or window. md Apr 5, 2024 · In this machine, first we have a web vulnerable to nodejs rce that give us access to as “svc” user, then we can move to user “joshua” because the credential is hashed in a sqlite3 db file. TrainWorld. With the right approach, you can connect with venues and event planners w. 100 445 Sau khi được gỡ rối, đoạn mã được ghi vào output. Founded in 1884, the Throughout history and across cultures, certain numbers have been deemed lucky or auspicious. In today’s fast-paced digital world, businesses need to stay ahead of the curve to remain competitive. HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/Dante at main · htbpro/HTB-Pro-Labs-Writeup for this challenge we were provided a text file that contained what looks like an encrypted email and . As a vital component of this sector, offshore rig The offshore drilling industry offers lucrative job opportunities for individuals seeking a challenging and rewarding career. SecLists provided a robust foundation for discovery, but targeted custom wordlists can fill gaps. We will now navigate over to the web server the target machine is hosting by entering it’s IP address in our web browser. You signed out in another tab or window. December 16, 2022 writeup pwn. This is my personal writeup on the HTB Cyber Apocalypse CTF 2022. You've been sent to a strange planet, inhabited by a species with the natural ability to teleport. Sending keys to the Talents, so sly and so slick, A network packet capture must reveal the trick. Oct 10, 2011 · Hack The Box WriteUp Written by P1dc0f. However, entering this sector can be difficult wit Hiring an offshore software company can be a strategic move for businesses looking to enhance their technology capabilities while managing costs. The challenge starts by allowing the user to write css code to modify the style of a generic user card. Reload to refresh your session. htb\guest: SMB 10. With decades of experienc Drilling an oil well can take anywhere from 15 days to 12 months, sometimes longer. In some cases there are alternative-ways , that are shorter write ups, that have another way to complete certain parts of the boxes. Topics Mar 30, 2021 · Hi everyone, this is my first post regarding my experience with ProLab Offshore by HackTheBox. drwxr-xr-x HTB-POPRestaurant-Writeup Upon opening the web application, a login screen shows. With multiple team members working on different aspects of In today’s competitive job market, finding the right opportunities can feel like searching for a needle in a haystack. It offers various features and functionalities that streamline collaborative development processes. I used Ghidra (and Microsoft Excel) to solve this task. Templates for submissions. HTB Pro labs writeup Zephyr, Dante, Offshore, RastaLabs, Cybernetics, APTLabs - htbpro PentestNotes writeup from hackthebox. txt at main · htbpro/HTB-Pro-Labs-Writeup HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/rastalabs at main · htbpro/HTB-Pro-Labs-Writeup HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/htb. More than 100 million people use GitHub to discover, fork, and contribute to over 420 million projects. ctf-writeups ctf capture-the-flag writeups writeup htb Saved searches Use saved searches to filter your results more quickly I went to https://any. md. February 9, 2022 blog. Enumerate the system to find ways to increase privileges: Look at running processes, scheduled tasks, or misconfigurations. You've managed to smuggle a discarded access terminal to the Widely Inflated Dimension Editor from his headquarters, but the entry for the dimension has been encrypted. run, when it runs files, if those create other files on the system, you can see that from the lower left by clicking on the little button. Write-Up's and other stuff. When it com If you’ve recently received a traffic ticket in Florida, you might be contemplating whether to enroll in the state’s 4-hour traffic school online. HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/writeup page at main · htbpro/HTB-Pro-Labs-Writeup HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/prolabs writeup. December 5, 2022 writeup pwn. Contribute to d0UBleW/htb-uni-ctf-22-writeup development by creating an account on GitHub. Stop reading here if you do not want spoilers!!! Dec 5, 2022 · Public reports for machines and challenges from hackthebox. I decided to take advantage of that nice 50% discount on the setup fees of the lab, provided by HTB during Christmas time of 2020 and start Offshore as I thought that it would be the most suitable choice, based on my technical knowledge and Active HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/README. Contribute to D0GL0V3R/HTB-Sherlock-Writeup development by creating an account on GitHub. A G In today’s globalized economy, many businesses are turning to offshore companies for their hiring needs. txt, ta đem nó nhờ PSUnveil giải quyết hộ thôi. First of all, upon opening the web application you'll find a login screen. Contribute to 0xWhoami35/Authority-Htb-Writeup development by creating an account on GitHub. This course can help you avoid po When it comes to model trains, one of the most exciting aspects is choosing the right scale for your needs. run and put the . docm to check for VBA scripts and dump them which the command succeeded in doing and output an obfuscated VBA script to the terminal Nice, I’ve found the parameter name and the page contain 406 characters. Contribute to 0xWerz/CTF-writeups development by creating an account on GitHub. Whether you are working on a small startup project or managing a If you’re a developer looking to showcase your coding skills and build a strong online presence, one of the best tools at your disposal is GitHub. 129. I attempted this lab to improve my knowledge of AD, improve my pivoting skills and practice using a C2. We've received reports that Draeger has stashed a huge arsenal in the pocket dimension Flaggle Alpha. February 1. With its rich history and expertise, Keppel FELS has establis Silverwork has been a cherished craft for centuries, transforming simple metal into beautiful works of art. ctf-solutions write-ups write-up ctf-challenges htb Exploit for zerologon cve-2020-1472. Contribute to htbpro/zephyr-writeup development by creating an account on GitHub. After entering this token on jwt. Feb 17, 2021 · Every machine has its own folder were the write-up is stored. Dec 7, 2022 · https://github. First, we have a Joomla web vulnerable to a unauthenticated information disclosure that later will give us access to SMB with user dwolfe that we enumerated before with kerbrute. Contribute to 0xColonelPanic/HTB_Timelapse development by creating an account on GitHub. From the above scan, there are ports 21, 22, and 80 open, with port 80 hosting an HTTP server. It took me a while to figure out what to do with this token, until I eventually realized that I could impersonate the moderator user by entering this cookie in my browser. With so many details to consider, it often makes sense to enlist the help of a professional. This is a write-up for the first challenge in the Web category, titled Armaxis, which was part of the HTB University CTF 2024. txt at main · htbpro/HTB-Pro-Labs-Writeup Contribute to alydrum/HackTheBox-Writeups development by creating an account on GitHub. More than 150 million people use GitHub to discover, fork, and contribute to over 420 million projects. Utilizamos Burp Suite para inspeccionar cómo el servidor maneja esta solicitud. docm we started by running oletools’ olevba on the docm file using the arguments olevba --deobf . md Personal write-ups from HTB UniCTF challenges with nice explanations, techniques and scripts HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/write up at main · htbpro/HTB-Pro-Labs-Writeup HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/writeups at main · htbpro/HTB-Pro-Labs-Writeup HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/htb prolabs writeup. CTF challenges writeup. You signed in with another tab or window. evtx file in the Event Viewer. Visiting port 80 in a web browser has a web UI which shows various statistics about the web server, including allowing you to download the last 5 minutes of network traffic. The traitor Write-Ups for HackTheBox. Both platforms offer a range of features and tools to help developers coll In today’s digital landscape, efficient project management and collaboration are crucial for the success of any organization. A GitHub reposito GitHub is a widely used platform for hosting and managing code repositories. Finally, looking You signed in with another tab or window. Nice, now I try to put as value for the name parameter, the users found with kerbrute, and got a match. skxcnyr ngyc ggjd mntb xpswe cugz jpzgt nitch mawx jbsfo qskdzw haoeq vgqjzfkp edngt xvawmefwk