All Projects → enovella → r2con-prequals-rhme3

enovella / r2con-prequals-rhme3

Licence: other
r2 the Rhme3! The RHme (Riscure Hack me) is a low level hardware CTF that comes in the form of an Arduino board (AVR architecture). It involves a set of SW and HW challenges to test your skills in different areas such as side channel analysis, fault injection, reverse-engineering and software exploitation. In our talk we will briefly recap RHme2…

Projects that are alternatives of or similar to r2con-prequals-rhme3

rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (+320%)
Mutual labels:  exploitation, radare2
acdc segmenter
Public code for our submission to the 2017 ACDC Cardiac Segmentation challenge
Stars: ✭ 68 (+353.33%)
Mutual labels:  challenge
ropr
A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative
Stars: ✭ 200 (+1233.33%)
Mutual labels:  exploitation
AEGPaper
Automatic Exploit Generation Paper
Stars: ✭ 30 (+100%)
Mutual labels:  exploitation
ten-years
Ten Years Reproducibility Challenge
Stars: ✭ 59 (+293.33%)
Mutual labels:  challenge
rune
rune - radare2 based symbolic emulator
Stars: ✭ 23 (+53.33%)
Mutual labels:  radare2
developer-challenge
No description or website provided.
Stars: ✭ 36 (+140%)
Mutual labels:  challenge
how-to-exploit-a-double-free
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
Stars: ✭ 1,165 (+7666.67%)
Mutual labels:  exploitation
magisk-frida
You are probably looking for: https://github.com/ViRb3/magisk-frida
Stars: ✭ 47 (+213.33%)
Mutual labels:  exploitation
xgadget
Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.
Stars: ✭ 33 (+120%)
Mutual labels:  exploitation
ShannonBaseband
Scripts, plugins, and information for working with Samsung's Shannon baseband.
Stars: ✭ 69 (+360%)
Mutual labels:  exploitation
php-ntlm
Message encoder/decoder and password hasher for the NTLM authentication protocol
Stars: ✭ 14 (-6.67%)
Mutual labels:  challenge
challenge-charlie
Frontend code challenge
Stars: ✭ 71 (+373.33%)
Mutual labels:  challenge
ROP-Emporium
Solutions for ROP Emporium challenges (https://ropemporium.com/) in python.
Stars: ✭ 38 (+153.33%)
Mutual labels:  exploitation
100-Days-of-Code
Officially committing to 100 Days of code challenge.
Stars: ✭ 63 (+320%)
Mutual labels:  challenge
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (+93.33%)
Mutual labels:  exploitation
conduktor-coding-challenge
Want to work with us? Here is a mini-coding challenge you can try :)
Stars: ✭ 41 (+173.33%)
Mutual labels:  challenge
r2-cheatsheet
Radare2 cheat-sheet
Stars: ✭ 105 (+600%)
Mutual labels:  radare2
nocom-explanation
block game military grade radar
Stars: ✭ 544 (+3526.67%)
Mutual labels:  exploitation
r2lldb
radare2-lldb integration
Stars: ✭ 54 (+260%)
Mutual labels:  radare2

r2con-prequals-rhme3

r2 the Rhme3!

The RHme (Riscure Hack me) is a low level hardware CTF that comes in the form of an Arduino board (AVR architecture). It involves a set of SW and HW challenges to test your skills in different areas such as side channel analysis, fault injection, reverse-engineering and software exploitation. In our talk we will briefly recap RHme2 and introduce the upcoming RHme3. This year we decided to create a special target called the Riscurino board which features CAN controllers for a real automotive hacking experience! During the r2con we challenge you to solve as many challenges as you can using radare2. Are you up to the task? By the time the r2con takes place the registration for RHme3 will be closed. However, we reserved 5 Riscurino boards for giving away during the conference. Be at r2con and win one of these boards by solving the qualification challenge(s) using radare2!

Eduardo Novella & Dana Geist

Riscure B.V.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].