diff --git a/Mind_Your_Ps_and_Qs/README.md b/Mind_Your_Ps_and_Qs/README.md index 90fa6b3..3ed2f61 100644 --- a/Mind_Your_Ps_and_Qs/README.md +++ b/Mind_Your_Ps_and_Qs/README.md @@ -41,11 +41,11 @@ Awesome! Now we can just calculate. ```py from Crypto.Util.number import inverse, long_to_bytes -c = 843044897663847841476319711639772861390329326681532977209935413827620909782846667 -n = 1422450808944701344261903748621562998784243662042303391362692043823716783771691667 +c = 240986837130071017759137533082982207147971245672412893755780400885108149004760496 +n = 831416828080417866340504968188990032810316193533653516022175784399720141076262857 e = 65537 -p = 2159947535959146091116171018558446546179 -q = 658558036833541874645521278345168572231473 +p = 1593021310640923782355996681284584012117 +q = 521911930824021492581321351826927897005221 phi = (p-1)*(q-1) @@ -59,4 +59,4 @@ print(long_to_bytes(m)) python3 solve.py b'picoCTF{sma11_N_n0_g0od_00264570}' ``` -There we go! \ No newline at end of file +There we go!