Skip to content

The RHme2 (Riscure Hack me 2) is a low level hardware CTF challenge that comes in the form of an Arduino Nano board. The new edition provides a completely different set of new challenges to test your skills in side channel, fault injection, cryptoanalysis and software exploitation attacks.

Notifications You must be signed in to change notification settings

hydrabus/rhme-2016

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

85 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

rhme-2016 write-up Team HydraBus

Introduction

HydraBus team for this challenge has been made up of:

  • bvernoux
  • chrisrdlg
  • FdLSifu
  • kag

We joined the challenge mid-december which was late compared to other participants but we enjoyed every bits of rhme2.

We are not used to CTFs but rhme2 and rhme has the particularity of proposing a wide range of challenges and we wanted to learn while having fun. For that, we thank rhme2 organization team for challenges quality!!!

The initial objective was to be part of TOP 10. As time goes by and challenges solved, we realized we were really into it. Solving challenges as a team is really fun, ideas are popping up, wrong paths are investigated and then the light shines up!

You will find write ups written by the team member and hope you feel all the fun we got resolving ALL challenges (bootloader what??!)

RHme2 official GitHub with all challenges(bin/src) is available here: https://github.com/Riscure/Rhme-2016

Table of contents

rhme2 map

About

The RHme2 (Riscure Hack me 2) is a low level hardware CTF challenge that comes in the form of an Arduino Nano board. The new edition provides a completely different set of new challenges to test your skills in side channel, fault injection, cryptoanalysis and software exploitation attacks.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages