aboutsummaryrefslogblamecommitdiff
path: root/devel/ghidra/pkg-descr
blob: 29b35d883447ac1a21667c4842161d8caa1fc1b5 (plain) (tree)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15














                                                                      
Ghidra is a software reverse engineering (SRE) framework created
and maintained by the National Security Agency Research Directorate
of the United States of America.

This framework includes a suite of full-featured, high-end software
analysis tools that enable users to analyze compiled code on a
variety of platforms including Windows, macOS, and Linux. Capabilities
include disassembly, assembly, decompilation, graphing, and scripting,
along with hundreds of other features. Ghidra supports a wide variety
of processor instruction sets and executable formats and can be run
in both user-interactive and automated modes. Users may also develop
their own Ghidra plug-in components and/or scripts using Java or
Python.

WWW: https://ghidra-sre.org/