ret2libc

#leaking system via libc from binary using gdb + peda & pygdbmi