Skip to content
#

Ghidra

ghidra logo

Ghidra is a software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission.

Here are 101 public repositories matching this topic...

This repository provides educational resources and practical examples for understanding and analyzing malware. It includes tutorials, quizzes, presentations, exercises, sample code, and articles that cover various aspects of malware analysis, incident response, and cybersecurity.

  • Updated Sep 15, 2024
  • Python

Created by National Security Agency

Released March 5, 2019

Latest release 9 days ago

Followers
165 followers
Repository
NationalSecurityAgency/ghidra
Website
ghidra-sre.org
Wikipedia
Wikipedia

Related Topics

disassembler reverse-engineering software-analysis