Ghidra

by National Security Agency (NSA)

Ghidra is a free and open-source software reverse engineering tool developed by the National Security Agency.

Operating system: Windows

Publisher: National Security Agency (NSA)

Antivirus check: passed

Report a Problem

Ghidra is a Software Reverse Engineering (SRE) tool developed by the National Security Agency (NSA). It is a free and open source software suite that allows users to reverse engineer software programs, analyze malware, and generate software signatures. Ghidra is available for Windows, Linux, and macOS.

Ghidra provides a powerful suite of tools for reverse engineering software, allowing users to quickly analyze and understand complex code.
Features:

• Multiplatform Support: Ghidra supports Windows, Linux, and macOS.

• Scripting: Ghidra offers scripting support in Python and Java.

• Decompiler: Ghidra's decompiler can turn executable files into human-readable source code.

• Analyzer: Ghidra's Analyzer feature can automatically detect code patterns and provide users with information about the functions within a program.

• Debugger: Ghidra's debugger allows users to trace the execution of a program in real-time.

• Binary Diffing: Ghidra's Binary Diffing feature allows users to compare two different versions of a binary file and see the differences between them.

• Plugins: Ghidra offers many third-party plugins, allowing users to extend its functionality.

• Database Support: Ghidra's database provides a way to store and manage all the data associated with a project.

• Graphs and Reports: Ghidra's built-in reports and graphs allow users to visualize their data.

• Security: Ghidra is designed with security in mind, with the ability to detect and prevent malicious code.

• Cross-Platform Support: Ghidra supports multiple platforms, making it easy to use on different operating systems.

• Documentation: Ghidra includes extensive documentation and tutorials, making it easy to learn and use.
The minimum system requirements to run Ghidra are as follows:

- Operating System: Windows 7, 8, 10 (64-bit); Linux; macOS 10.13 or higher
- Processor: 64-bit processor with at least 4 cores
- Memory: 8GB RAM
- Hard Drive: 500MB free space
- Java Runtime Environment (JRE): Version 8 or higher

PROS
Free, open-source software with a large, supportive community.
Provides detailed analysis of executable files.
Supports a wide range of processors and operating systems.

CONS
Lacks real-time collaboration features for team-based projects.
May encounter stability issues with large, complex files.
Steep learning curve for beginners.

Sasha
Tue, Feb 27, 2024

Ghidra is a useful app for those who want to analyze compiled code on different platforms, such as Linux, Windows, and macOS.

Ghidra was developed by the United States National Security Agency (NSA). This reverse engineering tool allows users to detect potential bugs in the user’s code. Different plug-ins can be used to perform disassembly, assembly, scripting and decompilation. Users really like the ability to develop their own Ghidra extension components and scripts. It is also possible to incorporate new process architectures.
The app has two modes: a user-interactive mode and an automated mode.

Ghidra is a free app that suits everyone who wants to learn more about the analysis of compiled code.
image/svg+xmlBotttsPablo Stanleyhttps://bottts.com/Florian Körner Jack Kurts
I have been using Ghidra for a couple of months and I am very impressed with its capabilities. It offers a powerful and intuitive graphical user interface that makes it easy to navigate and use. I have been able to quickly and easily reverse engineer code with the help of this tool. It also provides a rich set of features such as data visualization and scriptable automation to make the task of reverse engineering faster and easier. The support for numerous processor architectures and file formats is also one of its great strengths. I have also found its debugging capabilities to be quite useful. Finally, the free availability of Ghidra is a major plus.
image/svg+xmlBotttsPablo Stanleyhttps://bottts.com/Florian Körner Noah G.
Ghidra is an extremely powerful and comprehensive reverse engineering tool. It has a wide range of features and plugins that are easy to navigate. I've found the user interface to be intuitive and the scripting language quite robust. I've also used the Ghidra Server with great success to facilitate collaboration on projects. Overall, it's a great tool for disassembly and debugging.
image/svg+xmlBotttsPablo Stanleyhttps://bottts.com/Florian Körner Ross Y*********e
Ghidra is a powerful reverse engineering tool used for analyzing binary files. It is an open-source software with a user-friendly interface, making it easy to use for both experts and beginners. The software supports multiple platforms and architectures, making it highly versatile. It also features a variety of powerful analysis tools, including disassemblers, decompilers, and debuggers. Additionally, Ghidra allows for collaborative analysis and customization, making it a popular choice for security researchers and developers.
image/svg+xmlBotttsPablo Stanleyhttps://bottts.com/Florian Körner Finlay V.
Ghidra software is a powerful and versatile reverse engineering tool with a wide range of functionalities.
image/svg+xmlBotttsPablo Stanleyhttps://bottts.com/Florian Körner Oscar
Powerful tool for reverse engineering with a bit of a learning curve.
image/svg+xmlBotttsPablo Stanleyhttps://bottts.com/Florian Körner Brodie
Reliable, advanced, free for reversing malware. Occasional unexpected crashes.
image/svg+xmlBotttsPablo Stanleyhttps://bottts.com/Florian Körner Cole
Advanced, multi-platform, reverse engineering tool.
Robbie
Ghidra est un logiciel qui permet d'effectuer une analyse approfondie de logiciels. Il offre des fonctionnalités avancées pour examiner le code source, décompiler les programmes, identifier les vulnérabilités et comprendre le fonctionnement interne des logiciels. Ghidra prend en charge différents langages de programmation et fournit des outils puissants pour aider les chercheurs en sécurité, les développeurs de logiciels et les analystes à comprendre la structure et le comportement des programmes. Avec son interface conviviale et ses capacités d'analyse avancées, Ghidra est un outil essentiel dans le domaine de la sécurité informatique et de l'analyse de logiciels.
Benjamin
Great tool, sometimes complex for beginners.
Fraser
Free tool for reverse engineering, helps analyze code.
4coder
4coder is an advanced text editor for developers, offering a wide range of features and customizability for a tailored coding experience.
Thonny
Thonny is a Python IDE designed for beginners that helps make learning and exploring programming easier.
ReSharper
Resharper is an add-on for Visual Studio that provides on-the-fly code analysis, quick-fixes, and powerful code refactoring tools.
RunJS
RunJS is a free, open source JavaScript editor with built-in support for Node.js, React, and more.
GitAhead
GitAhead is a cross-platform graphical Git client that simplifies working with Git repositories.