请输入您要查询的百科知识:

 

词条 Ghidra
释义

  1. Supported architectures

  2. References

{{short description|Free reverse engineering tool developed by the National Security Agency}}{{About|the reverse-engineering tool|the fictional monster|King Ghidorah}}{{Infobox software
| name = Ghidra
| logo = File:Ghidra Logo.png
| logo alt = The logo for the Ghidra framework
| screenshot = File:Ghidra-disassembly,March 2019.png
| screenshot alt = A screenshot of the Ghidra user interface
| caption = Disassembly of a file in Ghidra
| collapsible =
| author = NSA
| developer =
| released = March 5, 2019
| discontinued =
| ver layout =
| latest release version =
| latest release date =
| latest preview version =
| latest preview date =
| repo = https://github.com/NationalSecurityAgency/ghidra
| programming language = Java, C++
| operating system =
| platform =
| size =
| language =
| language count =
| language footnote =
| genre =
| license = Apache License 2.0
| alexa =
| website = https://ghidra-sre.org/
| standard =
| AsOf =
}}

Ghidra (pronounced Gee-druh[1]) is a free reverse engineering tool developed by the National Security Agency (NSA). It was released at RSA Conference in March 2019.[2] The NSA stated that it plans to release Ghidra as open source in the "coming future".[3] Ghidra is seen by many security researchers as a competitor to IDA Pro and JEB Decompiler.[3] The software is written in Java using the Swing framework for the GUI. The decompiler component is written in C++. Ghidra uses Jython so plugins can be developed in Python.{{Citation needed|date=March 2019}}

Ghidra's existence was originally (though not legally) revealed to the public via WikiLeaks in March of 2017[4], but the software itself remained unavailable until its declassification and official release two years later.[2]

Supported architectures

The following architectures or binary formats are supported:[5]

  • 16, 32 and 64 bit x86
  • ARM and AARCH64
  • PowerPC 32/64 and PowerPC VLE
  • MIPS 16/32/64
  • MicroMIPS
  • 68xxx
  • Java
  • DEX bytecode
  • PA-RISC
  • PIC 12/16/17/18/24
  • Sparc 32/64
  • CR16C
  • Z80
  • 6502
  • 8051
  • MSP430
  • AVR8
  • AVR32

References

1. ^{{cite web |title=Frequently asked questions |url=https://github.com/NationalSecurityAgency/ghidra/wiki/Frequently-asked-questions#how-do-you-pronounce-ghidra |website=GitHub.com |accessdate=7 March 2019}}
2. ^{{cite web |title=The NSA Makes Ghidra, a Powerful Cybersecurity Tool, Open Source |url=https://www.wired.com/story/nsa-ghidra-open-source-tool/ |website=WIRED.com |accessdate=6 March 2019}}
3. ^{{Cite web|url=https://www.zdnet.com/article/nsa-release-ghidra-a-free-software-reverse-engineering-toolkit/|title=NSA releases Ghidra, a free software reverse engineering toolkit|last=Cimpanu|first=Catalin|website=ZDNet|language=en|access-date=2019-03-07}}
4. ^{{Cite web|title=Ghidra|url=https://wikileaks.org/ciav7p1/cms/page_51183656.html|website=WikiLeaks|accessdate=22 March 2019|agency=National Security Agency}}
5. ^{{cite web |url=https://twitter.com/RGB_Lights/status/1103019876203978752 |website=Twitter.com|title=Rob Joyce on Twitter |accessdate=6 March 2019}}
{{software-stub}}{{Free-software-stub}}{{Portal bar|Computer security|Free and open-source software}}

1 : Disassemblers

随便看

 

开放百科全书收录14589846条英语、德语、日语等多语种百科知识,基本涵盖了大多数领域的百科知识,是一部内容自由、开放的电子版国际百科全书。

 

Copyright © 2023 OENC.NET All Rights Reserved
京ICP备2021023879号 更新时间:2024/9/22 7:08:30