While reverse engineering a device that uses the Renesas RX62T processor I found that there weren’t any flow-based disassemblers available for the architecture (just the objdump utility that came with the compiler for it), so I wrote a Ghidra module for disassembling and decompiling Renesas RXv2 machine code. It might take some tweaking if you’re trying to use it with a different processor in the RX family. If you’re working with a raw binary dump from the on-chip flash you’ll have to set up the memory regions and load address manually as well.

The module is available at https://github.com/ballon-rouge/rx-proc-ghidra.