Английская Википедия:Ghidra

Материал из Онлайн справочника
Перейти к навигацииПерейти к поиску

Шаблон:About Шаблон:Short description Шаблон:Infobox software

Ghidra (pronounced GEE-druh;[1] Шаблон:IPAc-en[2]) is a free and open source reverse engineering tool developed by the National Security Agency (NSA) of the United States. The binaries were released at RSA Conference in March 2019; the sources were published one month later on GitHub.[3] Ghidra is seen by many security researchers as a competitor to IDA Pro.[4] The software is written in Java using the Swing framework for the GUI. The decompiler component is written in C++, and is therefore usable in a stand-alone form.[5]

Scripts to perform automated analysis with Ghidra can be written in Java or Python (via Jython),[6][7] though this feature is extensible and support for other programming languages is available via community plugins.[8] Plugins adding new features to Ghidra itself can be developed using a Java-based extension framework.[9]

History

Ghidra's existence was originally revealed to the public via Vault 7 in March 2017,[10] but the software itself remained unavailable until its declassification and official release two years later.[3] Some comments in its source code indicates that it existed as early as 1999.[11]

In June 2019, Coreboot began to use Ghidra for its reverse engineering efforts on firmware-specific problems following the open source release of the Ghidra software suite.[12]

Ghidra can be used, officially,[13][14] as a debugger since Ghidra 10.0. Ghidra's debugger supports debugging user-mode Windows programs via WinDbg, and Linux programs via GDB.[15]

Supported architectures

The following architectures or binary formats are supported:[16] [17] Шаблон:Div col start

Шаблон:Div col end

See also

References

Шаблон:Reflist

External links

Шаблон:Portal bar


Шаблон:Free-software-stub