Tags: pwn 

Rating:

1. Use non null terminated vulnerability to leak libc address from stack
2. Heap overflow to overwrite 'fd' of freed tcache chunk to point to `__realloc_hook`.

Exploit: https://github.com/DhavalKapil/ctf-writeups/blob/master/advent-2021/santazon/exploit.py

Original writeup (https://github.com/DhavalKapil/ctf-writeups/blob/master/advent-2021/santazon/exploit.py).