yeeb
Luca Greeb
@Yeeb

Penetration Tester, Red Teamer, and CTF Player (@Laniakea) with hands-on Incident Response experience and a passion for offensive security.

# currently roaming around japan

projects

GitHub Repo
The Shelf is a repository containing various tools, exploits, and scripts that I’ve gathered over the years. These are small but useful utilities for hacking, automation, and configurations that didn't justify their own repo but are too handy to lose. Useful for quick tasks, testing, or competitive hacking.
GitHub Repo
The Cortex-XDR-Config-Extractor is a Python tool that extracts configuration details from Palo Alto Cortex XDR agent database files, including uninstall password hashes, exclusions, and module settings. It is primarily intended for red-team assessments and audits.
GitHub Repo
A small set of Beacon Object Files (BOFs) that I developed over the time with a Magic: The Gathering theme.
GitHub Repo
Lightweight binary that joins a device to a Tailscale network and exposes a local SOCKS5 proxy. Designed for red team operations and ephemeral access into restricted environments using Tailscale’s embedded client (tsnet). Zero config, no daemon, no persistence - just a fast way in.
GitHub Repo
DeathTrooperDecryption is a toolset for decrypting and analyzing encrypted communications in the Empire C2 framework. It's intended to decode staging data, command outputs, session keys, and cookies from captured Empire agent traffic.
GitHub Repo
A Python script to recover the AES key and decrypt agent traffic from the NimPlant C2 server by exploiting the limited keyspace of the XOR key used in pre-crypto operations.
GitHub Repo
Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.
GitHub Fork
Fork of nyxgeek's bad_guest.ps1 which outputs into JSON and has some basic analytics added.
GitHub Repo
SquidSideOut is a Go-based tool that performs internal port scanning by routing probes through a Squid or any HTTP proxy. It can enumerate localhost ports on the proxy host or scan remote targets reachable via the proxy to discover open services.
GitHub Repo
The Phish is the Bait. Identify security infrastructure by deploying intentionally suspicious links that bait scanners and blue teams. Fingerprints automated systems to optimize your actual campaign delivery.
GitHub Repo
A Python script designed for generating authentication tokens for Proxmox VE (Virtual Environment). The script automates the process of creating 'PVEAuthCookie' and 'PMGAuthCookie', with the private key typically found at /etc/pve/priv/authkey.key for PVE and /etc/pmg/pmg-authkey.key for PMG
GitHub Repo
A tool for cracking WinSSHTerm vault master passwords, with a wordlist.
GitHub Repo
Exploits a flaw in Remote Desktop Plus by monitoring and decrypting temporary .rdp files in %localappdata%/Temp, revealing credentials used in remote desktop sessions.
GitHub Repo
Command-line interface for CTFd competitions: sync challenges, submit flags, and track progress.
GitHub Repo
Python tools for quickly sharing command outputs, files, and clipboard content to Discord.
GitHub Repo
HackTheBot is a Discord bot that posts Hack The Box updates - such as new machines, challenges, and platform notices - directly into your Discord server, with OSINT details and optional link archiving.
GitHub Repo
This script converts FileZilla hashes into a format compatible with Hashcat (PBKDF2-HMAC-SHA256) for cracking. Additionally, it can parse users.xml or server.xml files to extract hashes, salts, and iterations automatically.
GitHub Repo
Converts ASP.NET Identity (PBKDF2+HMAC-SHA1 and PBKDF2+HMAC-SHA256) to Hashcat format
GitHub Pull
SMB module that finds and downloads Windows Snipping Tool screenshots (from %USERPROFILE%\Pictures\Screenshots) for all or specific users via SMB, allowing automated collection of saved screenshots from remote hosts.
GitHub Pull
SMB module that parses GptTmpl.inf from the Default Domain Policy (and other deployed GPOs) to extract GPO-deployed privilege assignments and optionally resolves SIDs to user/group names via LDAP (can disable LDAP with NO_LDAP).

certs

Certified Red Team Expert (CRTE)
Altered Security • Dec 2024
Advanced Active Directory attack techniques, domain dominance, cross-forest attacks, and Azure AD exploitation.
Certified Red Team Lead (CRTL)
Zero-Point Security • May 2024
Advanced red team leadership covering engagement planning, command and control, and advanced post-exploitation.
Certified Red Team Operator (CRTO)
Zero-Point Security • Apr 2023
Practical red team operations using Cobalt Strike for command and control, lateral movement, and domain dominance.
Security Researcher Acknowledgments
Palo Alto Networks • Feb 2023
Recognition for responsible disclosure of security vulnerabilities in Palo Alto Networks products.
Offensive Security Certified Professional (OSCP)
OffSec • Dec 2021
Industry-standard penetration testing certification covering enumeration, exploitation, privilege escalation, and reporting.
Palo Alto Networks Certified Network Security Administrator (PCNSA)
Palo Alto Networks • Jul 2021
Configuration and management of Palo Alto Networks next-generation firewalls and security policies.
IT-Spezialist Profil IT-Administrator
IHK Hannover • Oct 2020
German IT specialist certification covering system administration and enterprise IT infrastructure.
CompTIA Security+
CompTIA • Apr 2021 - Apr 2024 (Expired)
Foundational cybersecurity certification covering network security, compliance, threats, and vulnerabilities.
Microsoft Certified: Azure Security Engineer Associate
Microsoft • Apr 2021 - Apr 2023 (Expired)
Azure security implementation including identity management, platform protection, and security operations.
Microsoft Certified: Azure Solutions Architect Expert
Microsoft • Nov 2020 - Nov 2022 (Expired)
Azure infrastructure design, implementation, monitoring, and security architecture at enterprise scale.

trainings

Malware Development Course
Maldev Academy • Aug 2025
Comprehensive malware development training covering advanced evasion techniques, custom impant creation, and anti-analysis methods.
MalOpSec2 - EDR: The Great Escape @OffensiveCon
Retooling • May 2025
Advanced EDR evasion techniques including userland hooks, kernel callbacks, and telemetry manipulation.
Advanced Threat Emulation: Active Directory @BlackHat USA
BC Security • Aug 2024
APT-style attack chains against Active Directory using tools like Covenant, Empire, and custom tradecraft.
Hacking Enterprises: 2024 Red Edition @BlackHat USA
In.security • Aug 2024
Modern enterprise exploitation techniques covering Azure/Entra ID, hybrid environments, and cloud security.

labs

Pro Labs: Offshore
Hack The Box • Nov 2024
Enterprise red team simulation involving multi-domain environments, certificate services abuse, and C2 infrastructure.
Red Team Lab: Ifrit Master
Vulnlab • Oct 2024
Advanced red team operations in a fully adversary-simulated enterprise environment.
Pro Labs: Rastabas
Hack The Box • Sep 2024
Advanced Active Directory exploitation including trust relationships, delegation attacks, and persistence mechanisms.
Machine Master
Vulnlab • Feb 2024
Completion of all standalone machine challenges demonstrating comprehensive penetration testing capabilities.
Chain Master
Vulnlab • Dec 2023
Completion of all Multi-system attack chains requiring pivoting, lateral movement, and privilege escalation across diverse environments.
Pro Labs: Zephyr
Hack The Box • Nov 2023
Large-scale penetration testing lab simulating real-world enterprise network with multiple attack vectors.
Red Team Lab: Shiva Master
Vulnlab • Nov 2023
Complex red team engagement requiring advanced persistence, detection evasion, and objective completion.
Red Team Lab: Shinra Master
Vulnlab • Sep 2023
Adversary simulation focused on realistic TTPs and operational security in a monitored environment.
Red Team Lab: Wutai Master
Vulnlab • Aug 2023
Advanced red teaming scenarios including network segmentation bypass and multi-stage payload delivery.
Pro Labs: Dante
Hack The Box • Apr 2023
Network penetration testing across 27 machines requiring enumeration, exploitation, and pivoting through network segments.

cves

CVSS 7.6 (High) • June 28, 2023
Active Directory Integration / LDAP Integration <= 4.1.5 - Authenticated (Subscriber+) LDAP Injection
CVSS 8.8 (High) • April 17, 2023
PHOENIX CONTACT ENERGY AXC PU Web service - Directory Traversal allowing authenticated restricted users to access, read, write and create files throughout the file system
CVSS 5.3 (Medium) • November 29, 2022
Appointment Hour Booking <= 1.3.72 - CAPTCHA Bypass
CVSS 7.2 (High) • November 29, 2022
Appointment Hour Booking <= 1.3.72 - Unauthenticated iFrame Injection via Appointment Form
CVSS 5.8 (Medium) • November 29, 2022
Appointment Hour Booking <= 1.3.72 - CSV Injection
CVSS 5.3 (Medium) • November 16, 2022
Quiz and Survey Master <= 8.0.4 - Improper Input Validation
CVSS 7.2 (High) • November 29, 2022
Quiz and Survey Master <= 8.0.4 - Unauthenticated iFrame Injection via Paragraph and Short Answer
CVSS 3.8 (Low) • November 29, 2022
Simple:Press <= 6.8 - Authenticated (Admin+) Path Traversal to Arbitrary File Modification
CVSS 8.1 (High) • November 29, 2022
Simple:Press <= 6.8 - Authenticated (Subscriber+) Path Traversal to Arbitrary File Deletion
CVSS 4.7 (Medium) • November 29, 2022
Simple:Press <= 6.8 - Reflected Cross-Site Scripting via Cookie Value
CVSS 6.4 (Medium) • November 29, 2022
Simple:Press <= 6.8 - Authenticated (Subscriber+) Stored Cross-Site Scripting via Profile Signatures
CVSS 7.2 (High) • November 29, 2022
Simple:Press <= 6.8 - Unauthenticated Stored Cross-Site Scripting via Forum Replies
Responsible Disclosures
Vendor Non-Responsive
Over the years, I've resposible disclosed several impactful vulnerabilities to multiple vendors across different sectors. Unfortunately, most of the time no reply or communication was ever received. These issues sadly remain uncoordinated, and it is unknown if they were ever fixed.

writing

Laokoon Security • 2023
Security research on Palo Alto Networks Cortex XDR revealing configuration extraction vulnerabilities, exclusion rule enumeration, and bypass techniques.
⡇⣾⣿⣧⣿⣿⣿⣿⣿⣿⣽⣿⣿⡧⣾⣿⡏⢼⡇⣼⣿⣿⣿⣿⣿⣷⣿⣿⡿⢸⠁⣾⡟⡼⣼⣿⣿⡟⢡⠇⠀⠀⠀⠀⠀⠀⠀⠀⠀⢸⣿⢿⣿⡿⢩⢃⣿⢿⣿⣿⣿⣿⢟⣿⣿⣸⣿⣿⣿⣿
⢃⣿⣿⣽⣿⣿⣿⣿⣿⣯⣿⣿⡿⣰⣿⡿⢠⡿⢰⣿⣿⣿⣿⣿⣿⣿⣿⡿⢡⠃⣸⡿⣝⣵⣿⣿⡿⣇⡏⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⡿⢣⣿⣏⡔⣡⣿⠿⠟⡩⠟⠁⠈⢸⣿⣿⡕⣿⣿⣿⣿
⢸⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⢡⣿⣿⠁⣼⢃⣿⡟⣽⣿⣿⡿⣻⣿⡿⠁⠁⣰⡿⠳⣿⣿⣿⠟⣰⡏⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠘⠁⢓⣽⠿⠟⠃⠀⠀⠀⠀⠀⠀⠀⣾⣿⣿⡇⣿⣿⣿⣿
⢸⣿⣿⣿⣿⣿⣿⣿⣿⣿⢷⢃⣿⣿⠏⣰⢏⣾⣟⣼⣿⢟⡞⣱⣿⡿⠁⠀⣼⠏⠀⣼⣿⠟⠁⢴⠛⠁⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠉⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢸⠇⣿⣿⡇⣿⣿⣿⣿
⣿⣿⣿⣿⣿⣿⣿⣿⣿⢯⣣⣿⣿⠏⢠⢃⣾⠟⣼⣿⡫⠋⣴⠟⡑⣀⣠⣾⣥⣶⣾⠟⠁⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⣀⣤⡽⠀⣿⣿⡇⢻⣿⣿⣿
⣿⣿⣿⣿⣿⣿⣿⣿⠃⣡⣿⠿⠋⣠⣃⣿⣷⣾⡿⡧⢶⠞⠿⠟⠛⠛⠛⠛⠉⠋⠁⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣀⡤⠖⠊⢉⣠⣗⣣⡤⣿⣿⣿⢸⣿⣿⣿
⣿⣿⣿⣿⣿⡿⡿⠁⡴⠟⠋⠉⡠⠉⠀⢠⡾⠋⠀⠀⠀⠐⠁⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣠⠔⠋⣀⣤⣶⣿⡿⣟⣙⡋⠀⢹⣿⣿⢸⣿⣿⣿
⣿⣿⣿⣿⠏⡈⢀⢈⠀⠀⠀⠀⠀⠀⠐⠁⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣠⡾⣡⣶⣿⣿⠭⡿⠛⢻⠆⢨⡄⠀⢸⣿⣯⠘⣿⣿⣿
⣿⣿⣿⡅⡌⡄⢡⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢠⣶⣿⣽⡟⡟⢩⠑⠚⠀⡔⢪⠉⠙⡇⠀⠘⣿⣿⡇⣿⣿⣿
⣿⣿⡏⠪⢮⢄⠥⠈⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⡀⠀⠀⢀⡀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⣾⣿⣿⣿⣴⣦⣄⣀⡾⢁⠇⣼⡧⠀⣇⠀⠀⣿⣿⢃⣿⣿⣿
⣿⣟⡇⡀⠄⠣⢤⠂⢢⠤⡃⢄⣂⣤⢶⣰⣶⠿⠯⠿⠿⣗⣯⣷⣶⣢⢴⠂⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢠⣾⣿⣿⠃⠈⠙⠛⢋⠭⠄⢊⣾⣯⡍⠂⣻⠄⠀⢻⣿⢸⢿⣿⣿
⣿⣿⡗⠂⢀⡂⢄⡢⠧⢳⡿⠿⠛⠉⢀⣀⣤⣴⣶⣶⣾⣷⣿⣿⣷⣿⣋⣢⣲⣗⡀⢀⣀⡄⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢼⣿⣿⢧⣵⣴⣆⣀⣤⣤⣶⡅⠸⡯⠃⠀⢾⡀⠀⢸⣿⠘⣿⣿⣿
⣿⢿⣗⠮⡖⣻⠕⠒⠉⣀⣠⣴⣶⣿⢿⠏⠻⣿⣿⡿⣀⢤⡏⠈⠻⣿⣿⣯⣟⠿⡉⠉⠀⡀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠸⠋⠡⡞⢾⡮⣪⠚⠧⢻⠊⠹⡀⠡⡀⠀⢽⡇⠀⠸⣿⡅⢻⣿⣿
⣿⣾⣇⡱⢈⠴⣮⣶⣾⢿⡟⠁⠋⠱⣦⣄⣀⣾⣥⣿⠷⠀⡀⠤⢀⣈⡹⠏⣒⠨⢔⡲⠈⠊⠀⣀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠈⠀⠀⠀⠀⠀⠀⠀⠘⡀⠃⠀⢺⡇⠀⠀⣿⡇⢸⣿⣿
⣿⣿⣷⡘⠴⡚⢝⡿⣣⢶⢎⡁⠂⠀⠈⠭⢟⠿⠛⠋⠀⣈⣴⢾⣿⣻⣢⡜⣢⠯⠁⠠⠀⡠⠁⢌⠤⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠠⡄⠰⠀⣸⡇⠀⢀⢻⣿⢘⣿⣿
⣿⣯⡏⠁⡰⠔⠊⠝⡗⡋⣼⠫⢳⡶⣦⢀⠀⣠⣶⢾⠿⣏⢛⡯⣘⠵⢊⡡⠀⠀⠐⠔⠂⠑⠒⣡⠦⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⡁⡉⠀⣹⠆⠀⠈⣸⣿⡈⣿⣿
⣿⣿⡷⠈⠂⠀⡂⠠⠀⠈⡃⠌⢏⢴⣉⠀⢠⣝⡽⣮⠴⢙⢭⡦⠋⠉⠁⠂⠙⢛⠔⣈⠔⠞⠛⡋⡠⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠈⠁⠀⣽⠂⢠⠀⢟⣿⡇⣿⣿
⣿⣿⣷⠅⠄⠑⠀⡀⠰⠎⠂⢈⠢⠁⢾⠀⠰⢀⠈⠐⠚⠳⠛⠉⠀⠀⠀⠀⠈⠐⠊⠀⢀⠄⠚⡁⠀⢀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣾⠀⠸⡀⢸⣿⣇⣿⣿
⣿⣿⣷⠞⠃⠄⠬⠢⠄⠈⠰⠄⠈⠐⢸⠀⡆⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠄⠁⡀⠂⠨⢀⠨⠀⡀⠄⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣿⠀⠀⡇⠨⣿⣷⢸⣿
⣿⣿⣗⠠⠪⠀⠔⠁⠂⠀⠀⠀⠀⠀⡇⠀⡇⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢐⠠⠐⠁⠀⠂⠠⠀⠠⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢸⡟⡆⠀⣇⠀⣿⣿⣸⣿
⣿⣿⣏⡀⣊⢈⠘⠀⠂⠀⠀⠀⠀⠀⡇⠀⡇⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠘⠀⠀⠀⠀⠊⡔⠀⢀⠠⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣼⡇⡇⠀⣿⠀⢿⣿⣇⣿
⣿⣿⣿⡈⠀⠃⠀⠀⠀⠀⠀⠀⠀⠀⡇⠀⠃⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⠈⠀⠈⢀⠠⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⣿⢠⢁⠀⢿⡆⠸⣿⣿⣿
⣿⣿⣿⡗⠁⠀⠀⠀⠀⠀⠀⠀⠀⠀⡇⠈⡇⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠄⠀⠈⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢸⣿⢸⢸⠀⢸⣷⠈⣿⣿⣿
⣿⣿⣿⢹⡠⠀⠀⠀⠀⠀⠀⠀⠀⠀⡇⠐⡇⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⡴⠞⠁⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⣿⣿⡀⡝⠀⢸⣿⠀⣿⣿⡾
⣿⣿⣿⢽⠪⠀⠀⠀⠀⠀⠀⠀⠀⠀⡇⢨⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠠⢀⢀⣀⣤⣶⣿⣶⣄⣀⠴⠋⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣼⣿⣿⡅⡏⡆⢸⣿⡆⢽⣿⣧
⣿⣿⣿⡕⡅⡂⠀⠀⠀⠀⠀⠀⠀⠀⡁⠠⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠉⠑⠛⠛⠛⠙⠉⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢠⣿⣿⣿⡇⢣⢇⠈⣿⣧⠠⣿⣿
⣿⣿⣿⣇⡟⠀⠀⠀⠀⠀⠀⠀⠀⠀⡇⠀⡇⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⡀⠀⠀⠀⠀⠀⠀⠀⢀⣿⣿⣿⣿⣿⢠⢸⠀⣿⣿⠸⢻⣿
⣿⣿⣿⣿⢳⠀⠀⠀⠀⠀⠀⠀⠀⠀⡇⠀⡇⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⣴⣻⣿⠆⠀⠀⠀⠀⠀⠀⠀⣼⣿⣿⣿⣿⣿⢈⠈⡆⣿⣿⣿⢸⣿
⣿⣿⣿⣿⣸⠀⠀⠀⠀⠀⠀⠀⠀⠀⡇⠀⡇⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣐⢂⡪⡐⣾⣽⣯⡿⠃⠀⠀⠀⠀⠀⠀⠀⣼⡏⢹⣿⣿⣿⣿⡆⡆⠇⣿⣿⣿⡜⣿
⣿⣿⣿⣿⡇⡇⠀⠀⠀⠀⠀⠀⠀⠀⡇⠀⡇⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⣀⣴⣾⡿⠯⠾⣤⣮⣷⣿⣿⠁⠀⠀⠀⠀⠀⠀⢀⣼⣿⣷⠸⣿⣿⣿⣿⡇⡇⢰⢸⣿⣿⡇⣿
⣿⣿⣿⣿⣿⡇⠀⠀⠀⠀⠀⠀⠀⠀⢃⠀⢃⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣠⣾⣿⣿⣩⣤⣤⣴⣾⣿⣿⣿⣿⡅⠀⠀⠀⠀⠀⠀⢀⣾⣟⢹⡏⡇⣿⣿⣿⣿⣿⢹⠘⣾⣿⣿⣧⢹
⣿⣿⣿⣿⣿⣇⠀⠀⠀⠀⠀⠀⠀⠀⢸⠀⢸⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣴⢾⢿⣿⣿⣿⣿⣿⣿⣿⢿⠟⡿⡟⣵⡻⠁⠀⠀⠀⠀⠀⢠⣾⣿⣿⠘⣷⢳⣿⣿⣿⣿⣿⠸⡄⢿⣿⣿⣿⣸
⣿⣿⣿⣿⣿⣿⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢰⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠠⣈⡀⠉⠷⠇⢠⣸⠾⢆⠶⣋⢩⠓⠀⠀⠀⠀⠀⠀⣰⣿⣿⣿⣿⡀⣿⣼⣿⣿⣿⣿⣿⡇⡇⢸⣿⣿⣿⡹
⣿⣿⣿⣿⣿⣿⣧⣄⠀⠀⠀⠀⠀⠀⠀⡇⠨⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠈⠃⠠⠤⣠⢠⠰⠁⢾⡞⠝⠈⠀⠀⠀⠀⠀⠀⣰⣿⣿⣿⣿⣿⣇⢸⣧⣿⣿⣿⣿⣿⣷⣁⠀⣿⣿⣿⣇
⣿⣿⣿⣿⣿⣿⣿⣿⣳⣤⣀⠀⠀⠀⠀⢡⡀⡇⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⣼⣿⣿⣿⣿⣿⣿⣿⡜⣿⣿⣿⣿⣿⣿⣿⣿⡀⢻⣿⣿⣿