Ghidra - Software Contrary Technology Scientific Discipline Framework


Ghidra is a software reverse applied scientific discipline (SRE) framework created in addition to maintained past times the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a multifariousness of platforms including Windows, Mac OS, in addition to Linux. Capabilities include disassembly, assembly, decompilation, graphing, in addition to scripting, along alongside hundreds of other features. Ghidra supports a broad multifariousness of procedure teaching sets in addition to executable formats in addition to tin survive run inward both user-interactive in addition to automated modes. Users may also prepare their ain Ghidra plug-in components and/or scripts using Java or Python.
In back upwardly of NSA's Cybersecurity mission, Ghidra was built to solve scaling in addition to teaming problems on complex SRE efforts, in addition to to furnish a customizable in addition to extensible SRE inquiry platform. NSA has applied Ghidra SRE capabilities to a multifariousness of problems that involve analyzing malicious code in addition to generating deep insights for SRE analysts who attempt a improve agreement of potential vulnerabilities inward networks in addition to systems.
This repository is a placeholder for the amount opened upwardly source release. Be assured efforts are nether agency to brand the software available here. In the meantime, bask using Ghidra on your SRE efforts, developing your ain scripts in addition to plugins, in addition to perusing the over a 1000000 lines of Java in addition to Sleigh code released inside the initial world release. The loose tin survive downloaded from our project homepage.

Demo