Keysight / Rhme-2016
Rhme2 challenge (2016)
☆313Updated 7 years ago
Alternatives and similar repositories for Rhme-2016:
Users that are interested in Rhme-2016 are comparing it to the libraries listed below
- Riscure Hack Me embedded hardware CTF 2017-2018.☆85Updated 6 years ago
- RHme+ 2015 challenge☆109Updated 8 years ago
- A tool for passive data capture and reconnaissance of serial flash chips. It is used in conjunction with a Saleae logic analyzer to recon…☆287Updated last year
- A colleciton of CTF write-ups all using pwntools☆507Updated 8 years ago
- Reverse Engineering using Radare2☆308Updated 3 years ago
- A series of tutorials about radare2 framework from https://www.megabeets.net☆521Updated 4 years ago
- ☆343Updated 9 years ago
- A Bluetooth low energy capture the flag☆680Updated 5 months ago
- The RHme2 (Riscure Hack me 2) is a low level hardware CTF challenge that comes in the form of an Arduino Nano board. The new edition prov…☆51Updated 7 years ago
- Kinda useful notes collated together publicly☆491Updated 5 years ago
- JTAGulator: Assisted discovery of on-chip debug interfaces☆671Updated last year
- ☆489Updated 11 months ago
- Umap2 is the second revision of NCC Group's python based USB host security assessment tool.☆256Updated 3 years ago
- ☆627Updated this week
- INFILTRATE 2019 Demo Materials☆341Updated last year
- Given an Arduino compatible microcontroller or Raspberry PI (experimental), JTAGenum scans pins[] for basic JTAG functionality and can be…☆732Updated last year
- A collection of pwn/CTF related utilities for Ghidra☆663Updated 4 months ago
- Advanced: Bluetooth low energy capture the flag☆53Updated last year
- ChipWhisperer - the complete open-source toolchain for side-channel power analysis and glitching attacks☆1,137Updated this week
- ☆181Updated 5 years ago
- gdbghidra - a visual bridge between a GDB session and GHIDRA☆308Updated 5 years ago
- Python core of avatar²☆536Updated last month
- Fix stack addresses (when no ASLR) with and without debugging☆179Updated 9 years ago
- Writeups for the RHME3 Challenges☆52Updated 6 years ago
- Companion notebooks to the Hardware Hacking Handbook☆66Updated 3 years ago
- ☆277Updated 4 years ago
- Using Intel's PIN tool to solve CTF problems☆496Updated 4 years ago
- hacking-gemtek is a reverse engineering project for a Gemtek home router (WVRTM-127ACN), distributed in Italy by Linkem, with the purpose…☆163Updated last year
- A U-Boot hacking toolkit for security researchers and tinkerers☆264Updated last year
- An archive of low-level CTF challenges developed over the years☆614Updated 3 years ago