You are here

NSA Releases Ghidra, a Free Tool for Malware Analysts

NSA Releases Ghidra, a Free Tool for Malware Analysts

Created: Thursday, March 7, 2019 - 12:34
Categories:
Cybersecurity, Federal & State Resources

At the RSA security conference in San Francisco yesterday, the National Security Agency (NSA) released “Ghidra,” a free software reverse engineering tool that the agency had been using internally for well over a decade. The tool is ideal for software engineers but will be especially useful for malware analysts. Ghidra is a free alternative to IDA Pro, a similar reverse engineering tool that's only available under a very expensive commercial license, priced in the range of thousands of U.S. dollars per year. As for its technical features, Ghidra is coded in Java, has a graphical user interface (GUI), and works on Windows, Mac, and Linux. The news of the NSA open-sourcing one of its internal tools was not a surprise given that the agency has open-sourced 32 projects as part of its Technology Transfer Program (TTP) and most recently even opened an official GitHub account. Ghidra is currently available for download only through its official website, but the NSA also plans to release its source code under an open source license on GitHub. Read the article at ZDNet.