Rating:

### Summary
1. Free the heap 8 times and libc leak
2. Using oob, Trigger the heap overflow
3. overwrite fd and get shell

Original writeup (https://blog.jsec.xyz/ctf-write-up/2021/03/22/Securinets-CTF-2021-pwn-write-up.html#death-note-896pts-18solves).