Nsa Releases Agency-designed Cybersecurity Tool To The Public
This article is about the reverse-engineering tool. For the fictional monster, see King Ghidorah.
Free reverse engineering tool developed by the National Security Agency
Disassembly of a file in Ghidra | |
Original author(s) | NSA |
---|---|
Initial release | March 5, 2019; 2 years ago (2019-03-05) |
Stable release | 10.0.3[1] / September 8, 2021; 2 months ago (2021-09-08) |
Repository | github |
Written in | Java, C++ |
License | Apache License 2.0 / Public domain[2] |
Website | ghidra-sre |
Ghidra (pronounced Gee-druh;[3] [4]) is a free and open source reverse engineering tool developed by the National Security Agency (NSA) of the United States. The binaries were released at RSA Conference in March 2019; the sources were published one month later on GitHub.[5] Ghidra is seen by many security researchers as a competitor to IDA Pro.[6] The software is written in Java using the Swing framework for the GUI. The decompiler component is written in C++. Ghidra plugins can be developed in Java or in Python (provided via Jython).[7]
History [edit]
Ghidra's existence was originally revealed to the public via WikiLeaks in March 2017,[8] but the software itself remained unavailable until its declassification and official release two years later.[5]
In June 2019, Coreboot began to use Ghidra for its reverse engineering efforts on firmware-specific problems following the open source release of the Ghidra software suite.[9]
Ghidra can be used as a debugger since Ghidra 10.0. Ghidra's debugger supports debugging user-mode Windows programs via WinDbg, and Linux programs via GDB.[10]
Supported architectures [edit]
The following architectures or binary formats are supported:[11]
- x86 16, 32 and 64 bit
- ARM and AARCH64
- PowerPC 32/64 and VLE
- MIPS 16/32/64
- MicroMIPS
- 68xxx
- Java and DEX bytecode
- PA-RISC
- PIC 12/16/17/18/24
- SPARC 32/64
- CR16C
- Z80
- 6502
- 8048, 8051
- MSP430
- AVR8, AVR32
- SuperH
See also [edit]
- IDA Pro
- JEB decompiler
- radare2
References [edit]
- ^ Release Ghidra 10.0.3
- ^ "ghidra/NOTICE". GitHub.com . Retrieved 13 April 2019.
- ^ "Frequently asked questions". GitHub.com . Retrieved 7 March 2019.
- ^ "Come Get Your Free NSA Reverse Engineering Tool!". YouTube.com . Retrieved 17 May 2019.
- ^ a b "The NSA Makes Ghidra, a Powerful Cybersecurity Tool, Open Source". Wired.com . Retrieved 6 March 2019.
- ^ Cimpanu, Catalin. "NSA releases Ghidra, a free software reverse engineering toolkit". ZDNet . Retrieved 2019-03-07 .
- ^ "Three Heads are Better Than One: Mastering NSA's Ghidra Reverse Engineering Tool" (PDF) . Retrieved 2019-09-30 .
- ^ "Ghidra". WikiLeaks. National Security Agency. Retrieved 22 March 2019.
- ^ "Coreboot Project Is Leveraging NSA Software To Help With Firmware Reverse Engineering".
- ^ "What's new in Ghidra 10.0".
- ^ "Rob Joyce on Twitter". Twitter.com . Retrieved 6 March 2019.
External links [edit]
- Official website
- ghidra on GitHub
Nsa Releases Agency-designed Cybersecurity Tool To The Public
Source: https://en.wikipedia.org/wiki/Ghidra
Posted by: sanbornraveld.blogspot.com
0 Response to "Nsa Releases Agency-designed Cybersecurity Tool To The Public"
Post a Comment