Rating:

We're given a file with the contents C, e, and N. These are quickly recognized as RSA encryption where, with P = Plaintext, C=P^e (mod N). Because the given exponent, e = 3, is small and the given modulus is many orders of magnitude above the cipher text, it can be assumes that during encryption, the value never rose above the value N. This means we can simply knock off the "mod N" part of the encryption, leaving us with C = P^e. Solving for P, we get P = C^(1/e) -or- P = eth root(C).

While writing a python program to decrypt the flag, I did run into an issue of precision. Vanilla python decimals are not precise enough to fully decrypt the flag. This is however, easily fixed by using the decimal module which allows setting the desired precision of decimal numbers.

Finally, the code worked and upon running it we get our flag!