Go to file
2021-09-22 14:45:22 -04:00
.github/ISSUE_TEMPLATE GP-0 update bug report template with ghidra distro question 2020-10-07 14:57:40 -04:00
eclipse Updating Eclipse formatter for annotations 2021-09-22 14:45:22 -04:00
Ghidra GP-1174 fix Pe/Mz loaders when COFF aux debug symbols are present 2021-09-22 12:19:38 -04:00
GhidraBuild GP-0: Fixing GhidraDev run configuration to work with latest Eclipse and 2021-07-22 10:04:03 -04:00
GhidraDocs GP-1242: Updating JDK download links 2021-08-24 11:33:38 -04:00
GPL Removed GPL CabExtract module - no longer used 2021-07-13 14:13:47 -04:00
gradle Removed GPL CabExtract module - no longer used 2021-07-13 14:13:47 -04:00
licenses Added Bouncy Castle License 2021-05-19 12:50:47 -04:00
.gitattributes GP-653 added support for user-defined compiler spec extensions 2021-04-29 16:17:25 -04:00
.gitignore GP-0 git ignore change 2021-05-11 17:32:01 -04:00
.gitlab-ci.yml updated trigger mechanism with new version 12 sugar 2020-09-21 13:33:03 -04:00
build.gradle GP-966 removed the generate all external dependencies file task so that 2021-05-24 16:11:40 -04:00
certification.local.manifest GP-653 added support for user-defined compiler spec extensions 2021-04-29 16:17:25 -04:00
CONTRIBUTING.md Merge branch 'TI' of https://github.com/Ebola16/ghidra into GT-2737_Dan_PR-317_Ebola16_TextImprovements 2019-04-04 15:08:13 -04:00
DebuggerDevGuide.md GP-653 added support for user-defined compiler spec extensions 2021-04-29 16:17:25 -04:00
DevGuide.md GP-1242: Updating JDK download links 2021-08-24 11:33:38 -04:00
DISCLAIMER.md fix spelling of commercial (#14) 2019-03-05 22:44:38 -05:00
LICENSE Initial commit 2019-02-28 22:27:49 -05:00
NOTICE Candidate release of source code. 2019-03-26 13:46:51 -04:00
README.md GP-1242: Updating JDK download links 2021-08-24 11:33:38 -04:00
settings.gradle GP-653 added support for user-defined compiler spec extensions 2021-04-29 16:17:25 -04:00

Ghidra Software Reverse Engineering Framework

Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, macOS, and Linux. Capabilities include disassembly, assembly, decompilation, graphing, and scripting, along with hundreds of other features. Ghidra supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes. Users may also develop their own Ghidra extension components and/or scripts using Java or Python.

In support of NSA's Cybersecurity mission, Ghidra was built to solve scaling and teaming problems on complex SRE efforts, and to provide a customizable and extensible SRE research platform. NSA has applied Ghidra SRE capabilities to a variety of problems that involve analyzing malicious code and generating deep insights for SRE analysts who seek a better understanding of potential vulnerabilities in networks and systems.

If you are a U.S. citizen interested in projects like this, to develop Ghidra and other cybersecurity tools for NSA to help protect our nation and its allies, consider applying for a career with us.

Install

To install an official pre-built multi-platform Ghidra release:

  • Install JDK 11 64-bit
  • Download a Ghidra release file from ghidra-sre.org
  • Extract the Ghidra release file
  • Launch Ghidra: ./ghidraRun (or ghidraRun.bat for Windows)

For additional information and troubleshooting tips about installing and running a Ghidra release, please refer to docs/InstallationGuide.html which can be found in your extracted Ghidra release directory.

Build

To create the latest development build for your platform from this source repository:

Install build tools:
Download and extract the source:

Download from GitHub

$ unzip ghidra-master
$ cd ghidra-master

NOTE: Instead of downloading the compressed source, you may instead want to clone the GitHub repository: git clone https://github.com/NationalSecurityAgency/ghidra.git

Download additional build dependencies into source repository:
$ gradle -I gradle/support/fetchDependencies.gradle init
Create development build:
$ gradle buildGhidra

The compressed development build will be located at build/dist/.

For more detailed information on building Ghidra, please read the Developer Guide.

Develop

User Scripts and Extensions

Ghidra installations support users writing custom scripts and extensions via the GhidraDev plugin for Eclipse. The plugin and its corresponding instructions can be found within a Ghidra release at Extensions/Eclipse/GhidraDev/.

Advanced Development

To develop the Ghidra tool itself, it is highly recommended to use Eclipse, which the Ghidra development process has been highly customized for.

Install build and development tools:
Prepare the development environment (Linux-only, see NOTE for Windows/macOS):
$ gradle prepdev eclipse buildNatives_linux64

NOTE: If you are on a Windows or macOS platform, change buildNatives_linux64 to buildNatives_win64 or gradle buildNatives_osx64.

Import Ghidra projects into Eclipse:
  • File -> Import...
  • General | Existing Projects into Workspace
  • Select root directory to be your downloaded or cloned ghidra source repository
  • Check Search for nested projects
  • Click Finish

When Eclipse finishes building the projects, Ghidra can be launched and debugged with the provided Ghidra Eclipse run configuration.

For more detailed information on developing Ghidra, please read the Developer Guide.

Contribute

If you would like to contribute bug fixes, improvements, and new features back to Ghidra, please take a look at our Contributor Guide to see how you can participate in this open source project.