TJCTF2020 - RSABC

Posted on mar. 02 juin 2020 in CTF

solves : 415

Written by boomo

I was just listening to some relaxing ASMR when a notification popped up with this.

???

Hint: It's easy as R-S-A! Wait.. 

We have this informations:

n=57772961349879658023983283615621490728299498090674385733830087914838280699121
e=65537
c=36913885366666102438288732953977798352561146298725524881805840497762448828130

Ok, it's RSA. The challenge name and the informations confirm it. We can use RsaCtfTool to perform the decoding locally:

╰─ python RsaCtfTool.py -n 57772961349879658023983283615621490728299498090674385733830087914838280699121 -e 65537 --uncipher 36913885366666102438288732953977798352561146298725524881805840497762448828130

[*] Testing key /tmp/tmpg5207siz.
Can't load boneh_durfee because sage is not installed
Can't load smallfraction because sage is not installed
Can't load qicheng because sage is not installed
Can't load ecm2 because sage is not installed
Can't load roca because sage is not installed
Can't load ecm because sage is not installed
[*] Performing factordb attack on /tmp/tmpg5207siz.

Results for /tmp/tmpg5207siz:

Unciphered data :
b'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00tjctf{BOLm1QMWi3c}'

We have some extra bytes but the flag is back: tjctf{BOLm1QMWi3c}.