Weak Rsa ..?

Hi everyone, as soon as I entered hackthebox I started with the first challenge of. cryptography (as I had never done this before). I have scrapped Weak Rsa, the simplest I think.
I found a “RsaCtfTool” tool on github.
When I start it in my virtual machine with backbox it gives me an error and I can not fix it.
Can someone tell me another tool?

Hi, it’s the tool for this challenge (i used it) maybe it’s your command.
you can PM me if needed

I’ll try ! thanks.

I’ve had to give up on this as I just can’t get the dependencies for RsaCtfTool installed. I got bored of messing around with trying to get it working

@sender said:
Actually it is working with an older version I had in my notes. Could not get it to work with the recent version either. I uploaded the working tool File-Upload.net - Datei nicht gefunden .

This is from another Weak RSA forum. It worked for me.

I was having trouble using the exact same tool that I found through google, but apparently there is something wrong with the easily found version.

The website it links to is kind of a pain in the ■■■, but the download is legit.

Obligatory: Click at your own risk.