Ghidra

10.0.2

A cross-platform, open-source software reverse engineering framework that features advanced code analysis tools and extensive plugin-based functionality

Designed to support the cybersecurity endeavors of the National Security Agency, Ghidra provides an open-source reverse engineering framework with high-end tools that allow the close analysis of malicious code. 

Expandable functionality 


In a world where malware is striving, the framework comes with powerful analysis tools for compiled code, targeting malware like viruses. Its purpose is to offer professionals a better understanding of exploitable vulnerabilities in networks, systems and workstations.
While the feature-rich tool set is already something to go for, users can extend its functionality by developing their own plugins, components and scripts using the available API. The framework is compatible with some widely used programming languages, namely Python and Java. In other words, Ghidra can grow to fit the cybersecurity needs and requirements of any expert in this field.
Ghidra can work on multiple platforms, providing a variate feature set that includes tools for code assembly and disassembly, scripting, graphing or decompilation. A diverse collection of processor instruction sets is supported. Moreover, executable formats can be run either in interactive mode or in automated, assist-free mode.

Code browsing, debugging and version tracking 


Working with the Ghidra application allows you to organize your work into different projects and make use of its tools to perform code analysis. The utility features repository management and version control and tracking, which work together with the code browser and the debugger to provide detailed reports on the analyzed code.
The application and the framework come with the core plugins installed, which provide the basic reverse engineering capabilities. As mentioned above, users can also write their own plugins, but it is worth noting that a set of developer plugins are also available and ready to use.

A reverse engineering framework used in practice 


Aiming to become a pillar for NSA’s cybersecurity-related missions, Ghidra is used by experts for solving various security issues. To that extent, it can analyze malicious code closely and offer an insight to analysts who are trying to determine and fix causes of infections and failures in the security of a system.
359 MB
Info
Update Date
Version
10.0.2
License
Apache License 2.0
Created By
National Security Agency (NSA)
Related software Development