Ghidra

Ghidra (pronounced Gee-druh;[3] /ˈɡdrə/[4]) is a free and open source reverse engineering tool developed by the National Security Agency (NSA). The binaries were released at RSA Conference in March 2019; the sources were published one month later on GitHub.[5] Ghidra is seen by many security researchers as a competitor to IDA Pro.[6] The software is written in Java using the Swing framework for the GUI. The decompiler component is written in C++. Ghidra plugins can be developed in Java or in Python (provided via Jython).[7]

Ghidra
Disassembly of a file in Ghidra
Original author(s)NSA
Initial releaseMarch 5, 2019 (2019-03-05)
Stable release
9.2.2[1] / December 29, 2020 (2020-12-29)
Repositorygithub.com/NationalSecurityAgency/ghidra
Written inJava, C++
LicenseApache License 2.0 / Public domain[2]
Websiteghidra-sre.org

History

Ghidra's existence was originally revealed to the public via WikiLeaks in March 2017,[8] but the software itself remained unavailable until its declassification and official release two years later.[5]

In June 2019, Coreboot began to use Ghidra for its reverse engineering efforts on firmware-specific problems following the open source release of the Ghidra software suite.[9]

Supported architectures

The following architectures or binary formats are supported:[10]

See also

References


This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.