Tags: vtable safe-linking c++ pwn heap-overflow
Rating:
## Summary
Audit given source code and discover a heap overflow --> Forge a fake unsorted bin chunk in order to populate the heap with libc leaks --> Leak vtable first because of oopsie --> Leak libc --> find a crazy gadget which satisfies a one_gadget requirement --> flag
bravoooo