Find a file
2019-06-11 13:24:13 -04:00
.github/ISSUE_TEMPLATE Update bug_report.md 2019-03-07 18:28:26 -08:00
eclipse Candidate release of source code. 2019-03-26 13:46:51 -04:00
Ghidra Updated certification info 2019-06-11 13:24:13 -04:00
GhidraBuild GT-2721: Updating GhidraDev version number and installation guide. 2019-04-22 13:42:25 -04:00
GhidraDocs Corrected error in version tracking slide exercise 2019-05-16 15:36:27 -04:00
GPL Trimmed SDK version values to eliminate newline 2019-05-01 17:28:41 -04:00
gradleScripts Corrected LICENSE inclusion in build 2019-05-01 11:08:50 -04:00
licenses Updated version to 9.0.2 and restored missing file 2019-04-03 13:38:23 -04:00
.gitattributes Candidate release of source code. 2019-03-26 13:46:51 -04:00
.gitignore Updated to log4j-2.8.2 2019-04-15 11:46:36 -04:00
build.gradle Candidate release of source code. 2019-03-26 13:46:51 -04:00
certification.local.manifest Candidate release of source code. 2019-03-26 13:46:51 -04:00
CONTRIBUTING.md Update CONTRIBUTING.md 2019-04-03 11:36:08 -04:00
DevGuide.md Fixing typos in DevGuide.md. 2019-04-02 15:59:13 -04:00
DISCLAIMER.md fix spelling of commercial (#14) 2019-03-05 22:44:38 -05:00
LICENSE Initial commit 2019-02-28 22:27:49 -05:00
NOTICE Candidate release of source code. 2019-03-26 13:46:51 -04:00
README.md Update README.md 2019-04-03 15:53:27 -04:00
settings.gradle Candidate release of source code. 2019-03-26 13:46:51 -04:00

Ghidra Software Reverse Engineering Framework

Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, macOS, and Linux. Capabilities include disassembly, assembly, decompilation, graphing, and scripting, along with hundreds of other features. Ghidra supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes. Users may also develop their own Ghidra plug-in components and/or scripts using Java or Python.

In support of NSA's Cybersecurity mission, Ghidra was built to solve scaling and teaming problems on complex SRE efforts, and to provide a customizable and extensible SRE research platform. NSA has applied Ghidra SRE capabilities to a variety of problems that involve analyzing malicious code and generating deep insights for SRE analysts who seek a better understanding of potential vulnerabilities in networks and systems.

To start developing extensions and scripts, try out the GhidraDev plugin for Eclipse, which is part of the distribution package. The full release build can be downloaded from our project homepage.

This repository contains the source for the core framework, features, and extensions. If you would like to contribute, please take a look at our contributor guide to see how you can participate in this open source project.

If you are interested in projects like this and would like to develop this, and other cybersecurity tools, for NSA to help protect our nation and its allies, consider applying for a career with us.