Tags: reversing angr 

Rating: 5.0

Dump process after unpacking. Find 4 stack variables containing integers for flag, which will be our symbolic variables. Run just the flag checking function in angr and get concrete values for those 4 variables.

Original writeup (https://nevesnunes.github.io/blog/2021/10/03/CTF-Writeup-TSG-CTF-2021-2-Reversing-Tasks.html#optimized).