Ghidra 9.0.4

Published by

Ghidra is a multi-platform software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate.

Ghidra is a multi-platform software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate.

This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code. Capabilities include disassembly, assembly, decompilation, graphing, and scripting, along with hundreds of other features. Ghidra supports a wide variety of process instruction sets and executable formats and can be run in both user-interactive and automated modes. Users may also develop their own Ghidra plug-in components and scripts using Java or Python.

In support of NSA's Cybersecurity mission, Ghidra was built to solve scaling and teaming problems on complex SRE efforts, and to provide a customizable and extensible SRE research platform. NSA has applied Ghidra SRE capabilities to a variety of problems that involve analyzing malicious code and generating deep insights for SRE analysts who seek a better understanding of potential vulnerabilities in networks and systems.

This repository is a placeholder for the full open source release. Be assured efforts are underway to make the software available here. In the meantime, enjoy using Ghidra on your SRE efforts, developing your scripts and plugins, and perusing the over a million lines of Java and Sleigh code released within the initial public release.

They also provide guides for Installation, and a Keyboard shortcut cheatsheet.

Ghidra Features:

Includes a suite of software analysis tools for analyzing compiled code on a variety of platforms
Capabilities include disassembly, assembly, decompilation, graphing and scripting, and hundreds of other features
Supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes.
Users may develop their own Ghidra plug-in components and scripts using the exposed API

 Download