Stories
Slash Boxes
Comments

SoylentNews is people

SoylentNews is powered by your submissions, so send in your scoop. Only 18 submissions in the queue.
posted by Fnord666 on Wednesday March 06 2019, @08:12AM   Printer-friendly
from the I'm-not-gonna-try-it...YOU-try-it! dept.

The US National Security Agency (NSA) announces it has made its GHIDRA Software Reverse Engineering (SRE) framework available as open source. Key features of Ghidra are:

  • includes a suite of software analysis tools for analyzing compiled code on a variety of platforms including Windows, Mac OS, and Linux
  • capabilities include disassembly, assembly, decompilation, graphing and scripting, and hundreds of other features
  • supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes
  • users may develop their own Ghidra plug-in components and/or scripts using the exposed API

The framework can be downloaded from https://ghidra-sre.org/. The page has a button labeled "SHA-256" but it seems to require Javascript for it to be displayed. A simple "view source" (you don't think I'm gonna let the NSA have execution permission on my computer!) of the page revealed:

3b65d29024b9decdbb1148b12fe87bcb7f3a6a56ff38475f5dc9dd1cfc7fd6b2 ghidra_9.0_PUBLIC_20190228.zip

Alternatively, it also seems to be available on GitHub.

What I really want to know is how are you supposed to pronounce its name?


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 0) by Anonymous Coward on Wednesday March 06 2019, @09:37AM

    by Anonymous Coward on Wednesday March 06 2019, @09:37AM (#810646)

    I say "Gedra"