Go to file
ghidra1 8f8c3cfa14 Merge remote-tracking branch 'origin/patch' 2020-12-18 16:04:01 -05:00
.github/ISSUE_TEMPLATE Text Improvements 2019-04-04 10:15:44 -04:00
GPL minor cleanup 2020-10-30 14:12:59 -04:00
Ghidra GP-0 added FileBytesProvider 2020-12-17 19:47:12 -05:00
GhidraBuild GP-0_emteere minor SleighEditor bug fix for @if "!=" comparison 2020-11-03 18:15:30 -05:00
GhidraDocs GP-0 corrected Lab5Script example for Advanced Development Class 2020-12-18 16:02:08 -05:00
eclipse Updated eclipse format preferences (function call wrapping) 2020-05-20 13:33:14 -04:00
gradle changed build system to generate all external jar files used file. 2020-12-09 18:41:03 -05:00
licenses Corrected additional IP issues 2020-10-28 14:52:55 -04:00
.gitattributes fixed hashcode method in ColumnTypeMapper to handle null source types 2020-08-05 16:34:51 -04:00
.gitignore PDB - removed unwanted file 2020-11-06 19:59:47 +00:00
.gitlab-ci.yml updated trigger mechanism with new version 12 sugar 2020-09-21 13:33:03 -04:00
CONTRIBUTING.md Merge branch 'TI' of https://github.com/Ebola16/ghidra into GT-2737_Dan_PR-317_Ebola16_TextImprovements 2019-04-04 15:08:13 -04:00
DISCLAIMER.md fix spelling of commercial (#14) 2019-03-05 22:44:38 -05:00
DevGuide.md Corrected ghidra-data repository link in DevGuide.md 2020-09-08 15:28:01 -04:00
LICENSE Initial commit 2019-02-28 22:27:49 -05:00
NOTICE Candidate release of source code. 2019-03-26 13:46:51 -04:00
README.md GT-2738: Adding 'U.S. citizen' qualification to README. 2019-04-04 12:56:49 -04:00
build.gradle Refined library dependency search 2020-12-10 17:40:37 -05:00
certification.local.manifest GP-260 Added ability to fixup composites due to primitive datatype size 2020-11-10 13:43:18 -05:00
settings.gradle Fixing GhidraSleighEditor build. 2019-09-09 12:19:39 -04:00

README.md

Ghidra Software Reverse Engineering Framework

Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, macOS, and Linux. Capabilities include disassembly, assembly, decompilation, graphing, and scripting, along with hundreds of other features. Ghidra supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes. Users may also develop their own Ghidra plug-in components and/or scripts using Java or Python.

In support of NSA's Cybersecurity mission, Ghidra was built to solve scaling and teaming problems on complex SRE efforts, and to provide a customizable and extensible SRE research platform. NSA has applied Ghidra SRE capabilities to a variety of problems that involve analyzing malicious code and generating deep insights for SRE analysts who seek a better understanding of potential vulnerabilities in networks and systems.

To start developing extensions and scripts, try out the GhidraDev plugin for Eclipse, which is part of the distribution package. The full release build can be downloaded from our project homepage.

This repository contains the source for the core framework, features, and extensions. If you would like to contribute, please take a look at our contributor guide to see how you can participate in this open source project.

If you are a U.S. citizen interested in projects like this, to develop Ghidra, and other cybersecurity tools, for NSA to help protect our nation and its allies, consider applying for a career with us.