National Security Agency Releases Ghidra

The NSA has released its tool called Ghidra at the RSA Security Conference. It’s an open-source tool that helps security researchers examine malware code.

You can’t use Ghidra to hack devices; it’s instead a reverse engineering platform used to take “compiled,” deployed software and “decompile” it. In other words, it transforms the ones and zeros that computers understand back into a human-readable structure, logic, and set of commands that reveals what the software you churn through it does.

Check It Out: National Security Agency Releases Ghidra

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.