Ghidra

10.1
free 9.1 14 Malavida Safety First Verified Safety

Ghidra is a malware analysis tool used and disclosed by the NSA in order to help us try to understand and discover vulnerabilities on computer systems

Advertisement

The NSA's reverse engineering tools

December 14, 2021
8 / 10

The North American National Security Agency, commonly known by its abbreviation NSA, takes care of protecting the country's cybersecurity, amongst many other issues. Leaving spying and other matters to one side, it has just released its Ghidra tool for cybersecurity professionals.

The NSA's tool to improve malware analyses

It's a tool used to analyze malware used by this entity in order to discover vulnerabilities in systems and networks. It's based on a reverse engineering concept and intends to be an alternative to other similar tools such as IDA Pro.

These are some of the functions offered in this tool for computer security professionals:

  • Compiled code analyses on different platforms such as Windows, Mac, and Linux.
  • Capacity to assemble, disassemble, decompile, plot, script, and do and undo code actions.
  • Support for a wide range of processor instructions and runtime formats.
  • It has its own API so that users can develop scripts and plug-ins for the program.

The reason why they have disclosed this tool is to contribute towards the development of better applications in the field of cybersecurity and to build a better and larger community of experts.

But don't forget that it's an NSA tool... they're definitely going to use it to spy on you.

Elies Guzmán

With a degree in History, and later, in Documentation, I have over a decade of experience testing and writing about apps: reviews, guides, articles, news, tricks, and more. They have been countless, especially on Android, an operating system...

Antony Peel

Antony Peel

Features