PicoCTF 2021 Writeups

our team's writeups for the 2021 PicoCTF competition

View on GitHub

Mind your Ps and Qs

Description

In RSA, a small e value can be problematic, but what about N? Can you decrypt this? values

Hints

  1. Bits are expensive, I used only a little bit over 100 to save money

Approach

Here are the contents of values:

Decrypt my super sick RSA:
c: 62324783949134119159408816513334912534343517300880137691662780895409992760262021
n: 1280678415822214057864524798453297819181910621573945477544758171055968245116423923
e: 65537

....RSA is mean. Just a personal opinion but whatever. First I ethically stole some code from here I modifed the code a little bit. Using this website, it took about 20 minutes or so to find the Euler's totient for n which was 1280678415822214057864524798453297819181234364596418349127352680639289550089776560 I ran the slightly modified code which probably would have been better if it wasn't in Java but that's fine. It works.

output

It appears that the flag is reversed: }76721050_do0g_0n_N_11ams{FTCocip. That's fine, simple fix. I ran a Python script

Flag

picoCTF{sma11_N_n0_g0od_05012767}