Wednesday, November 20, 2024
HomeComputer SecurityGhidra - Free Reverse Engineering Tool Released by NSA

Ghidra – Free Reverse Engineering Tool Released by NSA

Published on

NSA released Ghidra a free reverse Engineering tool for Malware analyst with an interactive GUI capability that runs on various platforms including Windows, Mac OS, and Linux and supports a number of processor modules.

Ghidra gives flexibility for users to create additional plug-in components and scripts using Java or Python. It helps in analyzing malicious codes, malware and gives cybersecurity professionals a better understanding of potential vulnerabilities in their networks and systems.

It is a reverse engineering tool like IDA Pro which is widely used for decompiling applications. The free tool includes all the features expected in high-end commercial tools.

- Advertisement - SIEM as a Service

Ghidra is capable of analyzing libraries written in a variety of architectures and can be extended by adding plugins.

Installing Ghidra is quite simple, just need to download the zip file and click Extract All, then navigate to the extracted follow and run the batch. Ghidra can be downloaded from the official website.

Ghidra includes following capabilities that include disassembly, assembly, decompilation, graphing and scripting. It supports for a number of executable formats and can be run in both user-interactive and automated modes.

Installation Guide Credits : NSA

Malwaretech published the first look video of Ghidra.

Initial Announcement –Ghidra

NSA to release a free reverse engineering tool known as GHIDRA that to demonstrate in the RSA conference 2019 that going to held at Mar 05 in Moscone Center, San Francisco.

The reverse engineering tool developed in Java and works with Windows, OS X, Linux, and mobile devices. To run it requires Java 1.7 to be installed on the machine.

“The tool is a GUI based one which enables which enables the reverse engineers to leverage an integrated set of features. The platform includes all the features expected in high-end commercial tools, with new and expanded functionality NSA uniquely developed, and will be released for free public use at RSA.”

The current version of the tool is 9.0. and the tool has options to include additional functionality such as Cryptanalysis, interaction with OllyDbg, the Ghidra Debugger.

NSA open sourced number of internal tools, after March 5 the tool expected to be available NSA Github repositories.

Former NSA staffer, security researcher Charlie Miller said that the tool being used by NSA 13 years ago.

A reddit user hash_define details the differences between the reverse engineering tools Ghidra and the IDA.

Comment
byu/rolfr from discussion
inReverseEngineering

US government workers comment that “the tool is well-known and liked, and generally used by operators in defensive roles, who normally analyze malware found on government networks.”

You can find the list of important and most used Threat Intelligence Tools by security professionals.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Phobos Ransomware Admin as Part of International Hacking Operation

The U.S. Department of Justice unsealed criminal charges today against Evgenii Ptitsyn, a 42-year-old Russian...

Maxar Space Data Leak, Threat Actors Gain Unauthorized Access to the System

Maxar Space Systems, a leader in space technology and Earth intelligence solutions, has recently...

Apache Kafka Vulnerability Let Attackers Escalate Privileges

A newly identified vulnerability tracked as CVE-2024-31141, has been discovered in Apache Kafka Clients that could allow...

Zohocorp ManageEngine ADAudit Plus SQL Injection Vulnerability

Zohocorp, the company behind ManageEngine, has released a security update addressing a critical SQL...

Free Webinar

Protect Websites & APIs from Malware Attack

Malware targeting customer-facing websites and API applications poses significant risks, including compliance violations, defacements, and even blacklisting.

Join us for an insightful webinar featuring Vivek Gopalan, VP of Products at Indusface, as he shares effective strategies for safeguarding websites and APIs against malware.

Discussion points

Scan DOM, internal links, and JavaScript libraries for hidden malware.
Detect website defacements in real time.
Protect your brand by monitoring for potential blacklisting.
Prevent malware from infiltrating your server and cloud infrastructure.

More like this

Latrodectus Employs New anti-Debugging And Sandbox Evasion Techniques

Latrodectus, a new malware loader, has rapidly evolved since its discovery, potentially replacing IcedID....

LummaC2 Stealer Leverages Customized Control Flow Indirection For Execution

The LummaC2 obfuscator employs a novel control flow protection scheme designed specifically for its...

Digital Wallets Bypassed To Allow Purchase With Stolen Cards

Digital wallets enable users to securely store their financial information on smart devices and...