Jump to content

Ghidra

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Gary600 (talk | contribs) at 03:26, 12 October 2023 (remove extra column start template). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Ghidra
Original author(s)NSA
Initial releaseMarch 5, 2019; 5 years ago (2019-03-05)
Stable release
10.4[1] / September 29, 2023; 10 months ago (2023-09-29)
Repositorygithub.com/NationalSecurityAgency/ghidra
Written inJava, C++
LicenseApache License 2.0 / Public domain[2]
Websiteghidra-sre.org

Ghidra (pronounced gee-druh;[3] /ˈɡdrə/[4]) is a free and open source reverse engineering tool developed by the National Security Agency (NSA) of the United States. The binaries were released at RSA Conference in March 2019; the sources were published one month later on GitHub.[5] Ghidra is seen by many security researchers as a competitor to IDA Pro.[6] The software is written in Java using the Swing framework for the GUI. The decompiler component is written in C++, and is therefore usable in a stand-alone form.[7]

Scripts to perform automated analysis with Ghidra can be written in Java or Python (via Jython),[8][9] though this feature is extensible and support for other programming languages is available via community plugins.[10] Plugins adding new features to Ghidra itself can be developed using a Java-based extension framework.[11]

History

Ghidra's existence was originally revealed to the public via Vault 7 in March 2017,[citation needed] but the software itself remained unavailable until its declassification and official release two years later.[5]

In June 2019, Coreboot began to use Ghidra for its reverse engineering efforts on firmware-specific problems following the open source release of the Ghidra software suite.[12]

Ghidra can be used, officially,[13][14] as a debugger since Ghidra 10.0. Ghidra's debugger supports debugging user-mode Windows programs via WinDbg, and Linux programs via GDB.[15]

Supported architectures

The following architectures or binary formats are supported:[16] [17]

See also

References

  1. ^ "Releases · NationalSecurityAgency/ghidra". GitHub. Retrieved 2023-09-29.
  2. ^ "ghidra/NOTICE". GitHub.com. Retrieved 13 April 2019.
  3. ^ "Frequently asked questions". GitHub.com. Retrieved 7 March 2019.
  4. ^ "Come Get Your Free NSA Reverse Engineering Tool!". YouTube.com. Archived from the original on 2021-12-15. Retrieved 17 May 2019.
  5. ^ a b Newman, Lily Hay. "The NSA Makes Ghidra, a Powerful Cybersecurity Tool, Open Source". Wired. Retrieved 6 March 2019.
  6. ^ Cimpanu, Catalin. "NSA releases Ghidra, a free software reverse engineering toolkit". ZDNet. Retrieved 2019-03-07.
  7. ^ e. g. as Plugin for Radare2 oder Rizin.
  8. ^ "Ghidra Scripting Class". GitHub. Retrieved 2023-02-19.
  9. ^ "Three Heads are Better Than One: Mastering NSA's Ghidra Reverse Engineering Tool" (PDF). GitHub. Retrieved 2019-09-30.
  10. ^ "Ghidraal". GitHub. Retrieved 2023-02-19.
  11. ^ "Ghidra Advanced Development Class". GitHub. Retrieved 2023-02-19.
  12. ^ "Coreboot Project Is Leveraging NSA Software To Help With Firmware Reverse Engineering".
  13. ^ "Compiled/built Ghidra 9.3 for Windows with Debugger feature by Galician R&D Center in Advanced Telecommunications employees".
  14. ^ "Analizando el depurador de Ghidra". 11 March 2021.
  15. ^ "What's new in Ghidra 10.0".
  16. ^ "Rob Joyce on Twitter". Twitter.com. Retrieved 6 March 2019.
  17. ^ "List of Processors Supported by Ghidra". Github.com. Retrieved 29 September 2023.