Ghidra

From Wikipedia, the free encyclopedia
Ghidra
The logo for the Ghidra framework
Ghidra-disassembly,March 2019.png
Disassembly of a file in Ghidra
Original author(s)NSA
Initial releaseMarch 5, 2019; 2 years ago (2019-03-05)
Stable release
10.1.1[1] / December 21, 2021; 34 days ago (2021-12-21)
Repositorygithub.com/NationalSecurityAgency/ghidra
Written inJava, C++
LicenseApache License 2.0 / Public domain[2]
Websiteghidra-sre.org

Ghidra (pronounced Gee-druh;[3] /ˈɡdrə/[4]) is a free and open source reverse engineering tool developed by the National Security Agency (NSA) of the United States. The binaries were released at RSA Conference in March 2019; the sources were published one month later on GitHub.[5] Ghidra is seen by many security researchers as a competitor to IDA Pro.[6] The software is written in Java using the Swing framework for the GUI. The decompiler component is written in C++. Ghidra plugins can be developed in Java or in Python (provided via Jython).[7]

History[]

Ghidra's existence was originally revealed to the public via WikiLeaks in March 2017,[8] but the software itself remained unavailable until its declassification and official release two years later.[5]

In June 2019, Coreboot began to use Ghidra for its reverse engineering efforts on firmware-specific problems following the open source release of the Ghidra software suite.[9]

Ghidra can be used as a debugger since Ghidra 10.0. Ghidra's debugger supports debugging user-mode Windows programs via WinDbg, and Linux programs via GDB.[10]

Supported architectures[]

The following architectures or binary formats are supported:[11]

See also[]

References[]

  1. ^ Release Ghidra 10.1.1
  2. ^ "ghidra/NOTICE". GitHub.com. Retrieved 13 April 2019.
  3. ^ "Frequently asked questions". GitHub.com. Retrieved 7 March 2019.
  4. ^ "Come Get Your Free NSA Reverse Engineering Tool!". YouTube.com. Archived from the original on 2021-12-15. Retrieved 17 May 2019.
  5. ^ a b "The NSA Makes Ghidra, a Powerful Cybersecurity Tool, Open Source". Wired.com. Retrieved 6 March 2019.
  6. ^ Cimpanu, Catalin. "NSA releases Ghidra, a free software reverse engineering toolkit". ZDNet. Retrieved 2019-03-07.
  7. ^ "Three Heads are Better Than One: Mastering NSA's Ghidra Reverse Engineering Tool" (PDF). Retrieved 2019-09-30.
  8. ^ "Ghidra". WikiLeaks. National Security Agency. Retrieved 22 March 2019.
  9. ^ "Coreboot Project Is Leveraging NSA Software To Help With Firmware Reverse Engineering".
  10. ^ "What's new in Ghidra 10.0".
  11. ^ "Rob Joyce on Twitter". Twitter.com. Retrieved 6 March 2019.

External links[]


Retrieved from ""