Home Hacking News Ghidra – NSA’s Reverse Engineering Tool Now Available For Free

Ghidra – NSA’s Reverse Engineering Tool Now Available For Free

by Abeerah Hashim
Ghidra vulnerability

Here comes some good news from the RSA Conference 2019. NSA has allegedly open sourced its robust reverse engineering tool Ghidra. It means anyone can now benefit from the pros of this powerful tool free. Certainly, this will be a pleasing move for bug hunters and cybersecurity enthusiasts alike.

NSA Open-Sourced Ghidra

This week, the National Security Agency (NSA) demonstrated one of their advanced hacking tools at the ongoing RSA Conference 2019. They opened up about their robust reverse engineering tool Ghidra. What’s more pleasing for the cybersecurity community is that NSA has decided to open source this tool.

As defined on the tool’s official web page, it benefited NSA for its cybersecurity mission. However, open-sourcing such a tool would definitely benefit the whole world.

Reportedly, Rob Joyce, NSA’s Senior Advisor, presented Ghidra at the RSA Conference 2019 going on in San Francisco, this Tuesday. Besides demonstrating the tool, he also announced that the tool will soon be available for free to the public. As already announced in the session description given on the Conference’s website,

“NSA has developed a software reverse engineering framework known as GHIDRA, which will be demonstrated for the first time at RSAC 2019… The GHIDRA platform includes all the features expected in high-end commercial tools, with new and expanded functionality NSA uniquely developed, and will be released for free public use at RSA.”

For now, all those interested in the tool may visit the Github repository placeholder to find more information about Ghidra. Soon, the code for this SRE app will also be available here.

Ghidra – A Powerful Reverse Engineering Tool

Ghidra is a robust software reverse engineering (SRE) tool. Although, there already are numerous reverse engineering tools available. Some of these are known for their outstanding features, such as IDA. This app also flaunts features benefitting the cybersecurity experts.

Ghidra features

Source: NSA

It runs seamlessly on Windows, MacOS, and Linux. Written in Java, the tool comes as an easy-to-run app that requires no specific installation method. One can simply download and run it. This app will facilitate bug hunters, students, and other security experts in analyzing malware and other malicious codes.

Although, like any open-source tool, one may expect Ghidra to have some bugs. Nonetheless, the overall benefits endowed by this app may certainly give a tough time to pricey competing SRE tools.

While NSA has recently announced open-sourcing this SRE tool, it was not entirely hidden from the world community. Initially, people came to know about it in March 2017 after WikiLeaks’ Vault 7 disclosure of CIA hacking tools.

What do you think of this tool? Do you have plans to give Ghidra a try? Do share with us your thoughts about it.

You may also like