ZIP Brute Nuclear Code LKS Malang Quals

given 2 file from lksn chall forensic
elkaes.zip
zip2john Kode\ Nuklir.zip > nuklir.john
ver 2.0 efh 9901 Kode Nuklir.zip/keep-it-at-all-cost.txt PKZIP Encr: cmplen=82, decmplen=52, crc=20CC9C13
john nuklir.john --wordlist=/run/media/replican/Hacking/seclists/Passwords/Leaked-Databases/rockyou.txt
Warning: detected hash type "ZIP", but the string is also recognized as "ZIP-opencl"
Use the "--format=ZIP-opencl" option to force loading these as that type instead
Using default input encoding: UTF-8
Loaded 1 password hash (ZIP, WinZip [PBKDF2-SHA1 128/128 AVX 4x])
Will run 12 OpenMP threads
Press 'q' or Ctrl-C to abort, almost any other key for status
98486841TITI     (Kode Nuklir.zip/keep-it-at-all-cost.txt)
1g 0:00:02:18 DONE (2024-03-08 19:53) 0.007230g/s 83430p/s 83430c/s 83430C/s 9899223..98348554
Use the "--show" option to display all of the cracked passwords reliably
Session completed
cat keep-it-at-all-cost.txt
───────┬────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────
       │ File: keep-it-at-all-cost.txt
───────┼────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────
   1   │ PASSWORD FOR MY BEAUTIFUL COLLECTION: k0D3NuKlIr2024
───────┴────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────

got the password and extract, and put the password in the netcat

nc server 10102

Welcome to my best collections archive
What is the secret: k0D3NuKlIr2024
How can you still find my collections!!!!
LKS2024Malang{B1g_th4nKs_fOr_K3eP1nG_My_F1L3s}