Rating:

This server used a vulnerable input function in a Python web server, which could be used to execute code in Python. By importing the OS library, we can then perform OS command injection and execute code on the server.

Original writeup (https://http418infosec.com/htb-cyber-apocalypse-ctf-2021-input-as-a-service-writeup).