Jump to content

Ghidra

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Started One (talk | contribs) at 11:08, 27 January 2021. The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Ghidra
Original author(s)NSA
Initial releaseMarch 5, 2019; 5 years ago (2019-03-05)
Stable release
9.2.2[1] / December 29, 2020; 3 years ago (2020-12-29)
Repositorygithub.com/NationalSecurityAgency/ghidra
Written inJava, C++
LicenseApache License 2.0 / Public domain[2]
Websiteghidra-sre.org

Ghidra (pronounced Gee-druh;[3] /ˈɡdrə/[4]) is a free and open source reverse engineering tool developed by the National Security Agency (NSA). The binaries were released at RSA Conference in March 2019; the sources were published one month later on GitHub.[5] Ghidra is seen by many security researchers as a competitor to IDA Pro.[6] The software is written in Java using the Swing framework for the GUI. The decompiler component is written in C++. Ghidra plugins can be developed in Java or in Python (provided via Jython).[7]

History

Ghidra's existence was originally revealed to the public via WikiLeaks in March 2017,[8] but the software itself remained unavailable until its declassification and official release two years later.[5]

In June 2019, Coreboot began to use Ghidra for its reverse engineering efforts on firmware-specific problems following the open source release of the Ghidra software suite.[9]

Supported architectures

The following architectures or binary formats are supported:[10]

See also

References

  1. ^ Ghidra: Release Notes
  2. ^ "ghidra/NOTICE". GitHub.com. Retrieved 13 April 2019.
  3. ^ "Frequently asked questions". GitHub.com. Retrieved 7 March 2019.
  4. ^ "Come Get Your Free NSA Reverse Engineering Tool!". YouTube.com. Retrieved 17 May 2019.
  5. ^ a b "The NSA Makes Ghidra, a Powerful Cybersecurity Tool, Open Source". Wired.com. Retrieved 6 March 2019.
  6. ^ Cimpanu, Catalin. "NSA releases Ghidra, a free software reverse engineering toolkit". ZDNet. Retrieved 2019-03-07.
  7. ^ "Three Heads are Better Than One: Mastering NSA's Ghidra Reverse Engineering Tool" (PDF). Retrieved 2019-09-30.
  8. ^ "Ghidra". WikiLeaks. National Security Agency. Retrieved 22 March 2019.
  9. ^ "Coreboot Project Is Leveraging NSA Software To Help With Firmware Reverse Engineering".
  10. ^ "Rob Joyce on Twitter". Twitter.com. Retrieved 6 March 2019.

External links