microcorruption - hanoi

This post is part of the series of solving microcorruption.com ctf challenges which continues from the previous challenge called Sydney. This challenge is titled Hanoi. If you were to read the description when you enter the challenge, one would see the following towards the bottom: LockIT Pro Hardware Security Module 1 stores the login password, ensuring users can not access the password through other means. The LockIT Pro can send the LockIT Pro HSM-1 a password, and the HSM will return if the password is correct by setting a flag in memory. Ok, so mention of a HSM here. Neat! Lets take a look at how that works! ...

March 5, 2018 · 5 min · Leon Jacobs