Tags: pwntools 

Rating:

If a stack canary is triggered, a function called `__stack_chk_fail()` is called. One way to deal with the canary is to overwrite the value at `__stack_chk_fail()`'s GOT with the `ret` ROP gadget in order to render it useless.

Original writeup (https://github.com/SababaSec/ctf-writeups/blob/master/2019/NACTF/Binary%20Exploitation/Loopy%20%231/).