Tags: pwn 

Rating: 5.0

popping shell by overwriting got entry in libc itself and jumping to one_gadget RCE

Original writeup (https://philomath213.github.io/post/csaw-ctf-finals-2019-defile/).