Skip to content
#

Ghidra

ghidra logo

Ghidra is a software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission.

Here are 376 public repositories matching this topic...

Created by National Security Agency

Released March 5, 2019

Latest release 25 days ago

Followers
156 followers
Repository
NationalSecurityAgency/ghidra
Website
ghidra-sre.org
Wikipedia
Wikipedia

Related Topics

disassembler reverse-engineering software-analysis