Rhme 2016

The RHme2 (Riscure Hack me 2) is a low level hardware CTF challenge that comes in the form of an Arduino Nano board. The new edition provides a completely different set of new challenges to test your skills in side channel, fault injection, cryptoanalysis and software exploitation attacks.
Alternatives To Rhme 2016
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Hacker Roadmap12,086
6 months ago3mit
A collection of hacking tools, resources and references to practice ethical hacking.
Routersploit11,818
5 months ago108otherPython
Exploitation Framework for Embedded Devices
Beef9,150
3 months ago80JavaScript
The Browser Exploitation Framework Project
Nuclei Templates7,614
3 months ago112mitJavaScript
Community curated list of templates for the nuclei engine to find security vulnerabilities.
Awesome Hacker Search Engines6,307
3 months ago10mitShell
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
Cve5,806
3 months ago13mitHTML
Gather and update all available and newest CVEs with their PoC.
Yakit5,790
3 months ago243agpl-3.0TypeScript
Cyber Security ALL-IN-ONE Platform
Poc In Github5,704
3 months ago12
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
Linux Kernel Exploitation5,116
3 months agocc-by-4.0
A collection of links related to Linux kernel security and exploitation
Autosploit4,858
a year ago43gpl-3.0Python
Automated Mass Exploiter
Alternatives To Rhme 2016
Select To Compare


Alternative Project Comparisons
Popular Exploitation Projects
Popular Security Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Security
Cryptography
Exploitation
Capture The Flag