GHIDRA : NSA Reverse Engineering Tool

Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, macOS, and Linux. Capabilities include disassembly, assembly, decompilation, graphing, and scripting, along with hundreds of other features. Ghidra supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes. Users may also develop their own Ghidra plug-in components and/or scripts using Java or Python.

In support of NSA's Cybersecurity mission, Ghidra was built to solve scaling and teaming problems on complex SRE efforts, and to provide a customizable and extensible SRE research platform. NSA has applied Ghidra SRE capabilities to a variety of problems that involve analyzing malicious code and generating deep insights for SRE analysts who seek a better understanding of potential vulnerabilities in networks and systems.

Key features of Ghidra:

  • Includes a suite of software analysis tools for analyzing compiled code on a variety of platforms including Windows, Mac OS, and Linux.
  • Capabilities include disassembly, assembly, decompilation, graphing and scripting, and hundreds of other features.
  • Supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes.
  • Users may develop their own Ghidra plug-in components and/or scripts using the exposed API.


Ghidra Installation Guide: https://ghidra-sre.org/InstallationGuide.html

Ghidra Cheat Sheet: https://ghidra-sre.org/CheatSheet.html

Download Link: https://github.com/NationalSecurityAgency/ghidra

Comments

Popular posts from this blog

CAREER TECHNOLOGY CYBER SECURITY INDIA PVT LTD.

Cyber Security Audits

Some Dark web Links