Jump to content

Ghidra

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by 71.121.232.132 (talk) at 02:25, 25 February 2020 (Added SuperH to supported architectures (full list at https://github.com/NationalSecurityAgency/ghidra/tree/af3fdf53910f62dae5254035f8c7e67abe6554e2/Ghidra/Processors)). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Ghidra
Original author(s)NSA
Initial releaseMarch 5, 2019; 5 years ago (2019-03-05)
Repositorygithub.com/NationalSecurityAgency/ghidra
Written inJava, C++
LicenseApache License 2.0 / Public domain[1]
Websiteghidra-sre.org

Ghidra (pronounced Gee-druh;[2] /ˈɡdrə/[3]) is a free and open source reverse engineering tool developed by the National Security Agency (NSA). The binaries were released at RSA Conference in March 2019; the sources were published one month later on GitHub.[4] Ghidra is seen by many security researchers as a competitor to IDA Pro[5] and JEB Decompiler[citation needed]. The software is written in Java using the Swing framework for the GUI. The decompiler component is written in C++. Ghidra plugins can be developed in Java or in Python (provided via Jython).[6]

History

Ghidra's existence was originally revealed to the public via WikiLeaks in March 2017,[7] but the software itself remained unavailable until its declassification and official release two years later.[4]

In June 2019, Coreboot began to use Ghidra for its reverse engineering efforts on firmware-specific problems following the open source release of the Ghidra software suite.[8]

Supported architectures

The following architectures or binary formats are supported:[9]

See also

References

  1. ^ "ghidra/NOTICE". GitHub.com. Retrieved 13 April 2019.
  2. ^ "Frequently asked questions". GitHub.com. Retrieved 7 March 2019.
  3. ^ "Come Get Your Free NSA Reverse Engineering Tool!". YouTube.com. Retrieved 17 May 2019.
  4. ^ a b "The NSA Makes Ghidra, a Powerful Cybersecurity Tool, Open Source". Wired.com. Retrieved 6 March 2019.
  5. ^ Cimpanu, Catalin. "NSA releases Ghidra, a free software reverse engineering toolkit". ZDNet. Retrieved 2019-03-07.
  6. ^ "Three Heads are Better Than One: Mastering NSA's Ghidra Reverse Engineering Tool" (PDF). Retrieved 2019-09-30.
  7. ^ "Ghidra". WikiLeaks. National Security Agency. Retrieved 22 March 2019.
  8. ^ "Coreboot Project Is Leveraging NSA Software To Help With Firmware Reverse Engineering".
  9. ^ "Rob Joyce on Twitter". Twitter.com. Retrieved 6 March 2019.