Ghidra

Ghidra


A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission

3b65d29024b9decdbb1148b12fe87bcb7f3a6a56ff38475f5dc9dd1cfc7fd6b2  ghidra_9.0_PUBLIC_20190228.zip

Getting Started

Want to know more about supported platforms, minimum requirements, how to install, launch and use Ghidra?

Installation Guide

Quick Ref Trifold

Getting Help

Ghidra provides context-sensitive help on menu items, dialogs, buttons and tool windows. To access the help, press F1 or Help on any menu item or dialog.

Visit our Wiki

Issue Tracker

Join the Community

Ghidra is one of many open source software (OSS) projects developed within the National Security Agency. Please check back often as we continue to grow this effort and figure out the best way to collaborate and improve this technology together.

GitHub Repository