Home

The security/ghidra port

ghidra-9.1.2p1 – software reverse engineering (SRE) framework (cvsweb github mirror)

Description

Ghidra is a software reverse engineering (SRE) framework created and maintained
by the National Security Agency Research Directorate. This framework includes a
suite of full-featured, high-end software analysis tools that enable users to
analyze compiled code on a variety of platforms. Capabilities include
disassembly, assembly, decompilation, graphing, and scripting, along with
hundreds of other features. Ghidra supports a wide variety of processor
instruction sets and executable formats and can be run in both user-interactive
and automated modes. Users may also develop their own Ghidra plug-in components
and/or scripts using Java or Python.
WWW: https://www.ghidra-sre.org/

Maintainer

Lawrence Teo

Only for arches

amd64

Broken

non-trivial to update to the latest version

Categories

java security

Build dependencies

Run dependencies

Files

Search