Find a file
2021-04-02 07:45:36 -04:00
.github/ISSUE_TEMPLATE GP-729 Decode RUNTIME_INFO and UNWIND_INFO structures in the PE .pdata section 2021-03-10 08:34:29 -05:00
eclipse C++ formatter settings 2021-01-22 17:29:32 -05:00
Ghidra Merge remote-tracking branch 2021-03-30 14:32:40 -04:00
GhidraBuild Merge branch 'GP-831_ryanmkurtz_PR-2891_aedrax_ida' into GP-831_ryanmkurtz_ida-PRs 2021-04-02 07:45:36 -04:00
GhidraDocs Merge remote-tracking branch 'origin/patch' 2021-03-17 19:38:50 -04:00
GPL Updated certification headers 2021-03-17 18:22:50 -04:00
gradle Updated remote vm debug command-line options 2021-03-23 13:45:33 -04:00
licenses Corrected additional IP issues 2020-10-28 14:52:55 -04:00
.gitattributes GP-0: Updating gitattributes 2021-03-30 10:21:45 -04:00
.gitignore PDB - removed unwanted file 2020-11-06 19:59:47 +00:00
.gitlab-ci.yml updated trigger mechanism with new version 12 sugar 2020-09-21 13:33:03 -04:00
build.gradle Updated certification headers 2021-03-17 18:22:50 -04:00
certification.local.manifest Updated certification headers 2021-03-17 18:22:50 -04:00
CONTRIBUTING.md Merge branch 'TI' of https://github.com/Ebola16/ghidra into GT-2737_Dan_PR-317_Ebola16_TextImprovements 2019-04-04 15:08:13 -04:00
DevGuide.md Update DevGuide.md 2021-02-09 18:28:06 -05:00
DISCLAIMER.md fix spelling of commercial (#14) 2019-03-05 22:44:38 -05:00
LICENSE Initial commit 2019-02-28 22:27:49 -05:00
NOTICE Candidate release of source code. 2019-03-26 13:46:51 -04:00
README.md GT-2738: Adding 'U.S. citizen' qualification to README. 2019-04-04 12:56:49 -04:00
settings.gradle Updated certification headers 2021-03-17 18:22:50 -04:00

Ghidra Software Reverse Engineering Framework

Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, macOS, and Linux. Capabilities include disassembly, assembly, decompilation, graphing, and scripting, along with hundreds of other features. Ghidra supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes. Users may also develop their own Ghidra plug-in components and/or scripts using Java or Python.

In support of NSA's Cybersecurity mission, Ghidra was built to solve scaling and teaming problems on complex SRE efforts, and to provide a customizable and extensible SRE research platform. NSA has applied Ghidra SRE capabilities to a variety of problems that involve analyzing malicious code and generating deep insights for SRE analysts who seek a better understanding of potential vulnerabilities in networks and systems.

To start developing extensions and scripts, try out the GhidraDev plugin for Eclipse, which is part of the distribution package. The full release build can be downloaded from our project homepage.

This repository contains the source for the core framework, features, and extensions. If you would like to contribute, please take a look at our contributor guide to see how you can participate in this open source project.

If you are a U.S. citizen interested in projects like this, to develop Ghidra, and other cybersecurity tools, for NSA to help protect our nation and its allies, consider applying for a career with us.