Find a file
ghidravore 9857ade2fe changed patch directory
and updated distribution.gradle to copy patch/README.txt
2019-04-03 17:04:56 -04:00
.github/ISSUE_TEMPLATE Update bug_report.md 2019-03-07 18:28:26 -08:00
eclipse Candidate release of source code. 2019-03-26 13:46:51 -04:00
Ghidra changed patch directory 2019-04-03 17:04:56 -04:00
GhidraBuild Updated version to 9.0.2 and restored missing file 2019-04-03 13:38:23 -04:00
GhidraDocs Candidate release of source code. 2019-03-26 13:46:51 -04:00
GPL Candidate release of source code. 2019-03-26 13:46:51 -04:00
gradleScripts changed patch directory 2019-04-03 17:04:56 -04:00
licenses Updated version to 9.0.2 and restored missing file 2019-04-03 13:38:23 -04:00
.gitattributes Candidate release of source code. 2019-03-26 13:46:51 -04:00
.gitignore GT-2667 added support for generating sleigh build.xml files 2019-03-29 17:24:31 -04:00
build.gradle Candidate release of source code. 2019-03-26 13:46:51 -04:00
certification.local.manifest Candidate release of source code. 2019-03-26 13:46:51 -04:00
CONTRIBUTING.md Correct spelling mistake 2019-03-08 20:24:46 +00:00
DevGuide.md A silly typo. 2019-03-28 18:15:08 -04:00
DISCLAIMER.md fix spelling of commercial (#14) 2019-03-05 22:44:38 -05:00
LICENSE Initial commit 2019-02-28 22:27:49 -05:00
NOTICE Candidate release of source code. 2019-03-26 13:46:51 -04:00
README.md Updating DevGuide.md and README.md 2019-03-27 13:55:16 -04:00
settings.gradle Candidate release of source code. 2019-03-26 13:46:51 -04:00

Ghidra Software Reverse Engineering Framework

Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, macOS, and Linux. Capabilities include disassembly, assembly, decompilation, graphing, and scripting, along with hundreds of other features. Ghidra supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes. Users may also develop their own Ghidra plug-in components and/or scripts using Java or Python.

In support of NSA's Cybersecurity mission, Ghidra was built to solve scaling and teaming problems on complex SRE efforts, and to provide a customizable and extensible SRE research platform. NSA has applied Ghidra SRE capabilities to a variety of problems that involve analyzing malicious code and generating deep insights for SRE analysts who seek a better understanding of potential vulnerabilities in networks and systems.

This repository contains the framework and core features. More often than not, you can develop extensions and scripts without modifying the core framework. Nevertheless, we appreciate all your contributions. Try out the GhidraDev plugin for Eclipse, which is part of the distribution package, to get started developing. The release can be downloaded from our project homepage. If you would like to contribute to the framework and core feature set, please take a look at our contributor guide to see how you can participate in this open source project.

If you are interested in projects like this and would like to develop this, and other cybersecurity tools, for NSA to help protect our nation and its allies, consider applying for a career with us.