33

Ghidra

 5 years ago
source link: https://www.tuicool.com/articles/hit/QVN7Jz6
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

BBFJJrn.png!web

Coming soon!Check back in March for updates, including a download link for the open source release of Ghidra.

Ghidra is a software reverse engineering (SRE) framework developed by NSA'sResearchDirectorate for NSA's cybersecurity mission . It helps analyze malicious code and malware like viruses, and can give cybersecurity professionals a better understanding of potential vulnerabilities in their networks and systems.

NSA will be making Ghidra available to the public as an open source release in time for its first public demonstration at the 2019 RSA Conference this March. For more NSA releases, check outCODE.NSA.GOV for open source, and NSA’s Technology Transfer Program for other technology.

Key features of Ghidra:

  • includes a suite of software analysis tools for analyzing compiled code on a variety of platforms including Windows, Mac OS, and Linux
  • capabilities include disassembly, assembly, decompilation, graphing and scripting, and hundreds of other features
  • supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes.
  • users may develop their own Ghidra plug-in components and/or scripts using the exposed API

About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK