Skip to content

Latest commit

 

History

History
55 lines (41 loc) · 1.7 KB

File metadata and controls

55 lines (41 loc) · 1.7 KB

picoCTF 2022: basic-mod2

Author: Will Hong

Cryptography category Score: 100 Solved

Description

A new modular challenge!

Download the message here.

Take each number mod 41 and find the modular inverse for the result. Then map to the following character set: 1-26 are the alphabet, 27-36 are the decimal digits, and 37 is an underscore.

Wrap your decrypted message in the picoCTF flag format (i.e. picoCTF{decrypted_message})

Hints

Hint 1 Do you know what the modular inverse is?
Hint 2 The inverse modulo z of x is the number, y that when multiplied by x is 1 modulo z
Hint 3 It's recommended to use a tool to find the modular inverses

Summary

This time we perform the modulo operation as well, but mod 41 instead of mod 37. Then we have to calculate the modular inverse.

Again, you can either substitute the new numbers by hand or write a script for it. Example is given in the solve subfolder (Requires Python 3.8+).

⚠️ the character mapping is changed. Instead of 0-25 etc it is 1-26 now. So change your script accordingly.

Flag

Show flag
picoCTF{1NV3R53LY_H4RD_B7FB947C}