Tags: picoctf poisonnullbyte pwn 

Rating:

Poison Null Byte Attack on a libc version with tcache bins. Because of the tcachebins, make sure the fill them up and empty them at the correct times. Once you obtain overlapped chunks with the help of the poison null byte, you can then target free hook via tcache poisoning.

Original writeup (https://www.willsroot.io/2019/10/picoctf-2019-ghost-diary-writeup.html).