Skip to content
#

radare2

Here are 164 public repositories matching this topic...

r2 the Rhme3! The RHme (Riscure Hack me) is a low level hardware CTF that comes in the form of an Arduino board (AVR architecture). It involves a set of SW and HW challenges to test your skills in different areas such as side channel analysis, fault injection, reverse-engineering and software exploitation. In our talk we will briefly recap RHme2…

  • Updated Oct 6, 2017

Improve this page

Add a description, image, and links to the radare2 topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the radare2 topic, visit your repo's landing page and select "manage topics."

Learn more