SBN

NSA releases Ghidra, a free software reverse engineering (SRE) framework, at the RSA security conference

The National Security Agency released the Ghidra toolkit, today at the RSA security conference in San Francisco. Ghidra is a free, software reverse engineering (SRE) framework developed by NSA’s Research Directorate for NSA’s cybersecurity mission.

Ghidra helps in analyzing malicious code and malware like viruses and can also provide cybersecurity professionals with a better understanding of potential vulnerabilities in their networks and systems.

“The NSA’s general plan was to release Ghidra so security researchers can get used to working with it before applying for positions at the NSA or other government intelligence agencies with which the NSA has previously shared Ghidra in private”, ZDNet reports.

Ghidra’s anticipated release broke out at the start of 2019 following which users have been looking forward to this release. This is because Ghidra is a free alternative to IDA Pro, a similar reverse engineering tool which can only be available under an expensive commercial license, priced in the range of thousands of US dollars per year.

NSA cybersecurity advisor, Rob Joyce said that Ghidra is capable of analyzing binaries written for a wide variety of architectures, and can be easily extended with more if ever needed.

Key features of Ghidra

  • Ghidra includes a suite of software analysis tools for analyzing compiled code on a variety of platforms including Windows, Mac OS, and Linux
  • It includes capabilities such as disassembly, assembly, decompilation, graphing and scripting, and hundreds of other features
  • Ghidra supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes.
  • With Ghidra users may develop their own Ghidra plug-in components and/or scripts using the exposed API

To know more about the Ghidra cybersecurity tool, visit its documentation on GitHub repo or its official website.

Read Next

Security experts, Wolf Halton and Bo Weaver, discuss pentesting and cybersecurity [Interview]

Hackers are our society’s immune system – Keren Elazari on the future of Cybersecurity

5 lessons public wi-fi can teach us about cybersecurity


*** This is a Security Bloggers Network syndicated blog from Security News – Packt Hub authored by Savia Lobo. Read the original post at: https://hub.packtpub.com/nsa-releases-ghidra-a-free-software-reverse-engineering-sre-framework-at-the-rsa-security-conference/