R2con Prequals Rhme3

r2 the Rhme3! The RHme (Riscure Hack me) is a low level hardware CTF that comes in the form of an Arduino board (AVR architecture). It involves a set of SW and HW challenges to test your skills in different areas such as side channel analysis, fault injection, reverse-engineering and software exploitation. In our talk we will briefly recap RHme2 and introduce the upcoming RHme3. This year we decided to create a special target called the Riscurino board which features CAN controllers for a real automotive hacking experience! During the r2con we challenge you to solve as many challenges as you can using radare2. Are you up to the task? By the time the r2con takes place the registration for RHme3 will be closed. However, we reserved 5 Riscurino boards for giving away during the conference. Be at r2con and win one of these boards by solving the qualification challenge(s) using radare2!
Alternatives To R2con Prequals Rhme3
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Dirtycow86
5 years ago2lgpl-3.0C
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Rair Core6222 years ago1December 28, 201915lgpl-3.0Rust
RAIR: RAdare In Rust
Scuffed_low_level_stash58
4 years ago
Stash for Binary Exploitation and Reverse Engineering Resources
R2con Prequals Rhme316
7 years ago
r2 the Rhme3! The RHme (Riscure Hack me) is a low level hardware CTF that comes in the form of an Arduino board (AVR architecture). It involves a set of SW and HW challenges to test your skills in different areas such as side channel analysis, fault injection, reverse-engineering and software exploitation. In our talk we will briefly recap RHme2 and introduce the upcoming RHme3. This year we decided to create a special target called the Riscurino board which features CAN controllers for a real automotive hacking experience! During the r2con we challenge you to solve as many challenges as you can using radare2. Are you up to the task? By the time the r2con takes place the registration for RHme3 will be closed. However, we reserved 5 Riscurino boards for giving away during the conference. Be at r2con and win one of these boards by solving the qualification challenge(s) using radare2!
Gdb Switcher8
5 years agoShell
just simple gdb wrapper for switching between several gdb enhancements
R2attach7
4 years agoPython
Spawn radare2 in another terminal during a pwntools session
Alternatives To R2con Prequals Rhme3
Select To Compare


Alternative Project Comparisons
Popular Radare2 Projects
Popular Exploitation Projects
Popular Compilers Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Exploitation
Reverse Engineering
Capture The Flag
Radare2