Malware Analysis

Ghidra – Free Reverse Engineering Tool Released by NSA

NSA released Ghidra a free reverse Engineering tool for Malware analyst with an interactive GUI capability that runs on various platforms including Windows, Mac OS, and Linux and supports a number of processor modules.

Ghidra gives flexibility for users to create additional plug-in components and scripts using Java or Python. It helps in analyzing malicious codes, malware and gives cybersecurity professionals a better understanding of potential vulnerabilities in their networks and systems.

 

It is a reverse engineering tool like IDA Pro which is widely used for decompiling applications. The free tool includes all the features expected in high-end commercial tools.

Ghidra is capable of analyzing libraries written in a variety of architectures and can be extended by adding plugins.

Installing Ghidra is quite simple, just need to download the zip file and click Extract All, then navigate to the extracted follow and run the batch. Ghidra can be downloaded from the official website.

Ghidra includes following capabilities that include disassembly, assembly, decompilation, graphing and scripting. It supports for a number of executable formats and can be run in both user-interactive and automated modes.

Installation Guide Credits : NSA

Malwaretech published the first look video of Ghidra.

Initial Announcement –Ghidra

NSA to release a free reverse engineering tool known as GHIDRA that to demonstrate in the RSA conference 2019 that going to held at Mar 05 in Moscone Center, San Francisco.

The reverse engineering tool developed in Java and works with Windows, OS X, Linux, and mobile devices. To run it requires Java 1.7 to be installed on the machine.

“The tool is a GUI based one which enables which enables the reverse engineers to leverage an integrated set of features. The platform includes all the features expected in high-end commercial tools, with new and expanded functionality NSA uniquely developed, and will be released for free public use at RSA.”

The current version of the tool is 9.0. and the tool has options to include additional functionality such as Cryptanalysis, interaction with OllyDbg, the Ghidra Debugger.

NSA open sourced number of internal tools, after March 5 the tool expected to be available NSA Github repositories.

Former NSA staffer, security researcher Charlie Miller said that the tool being used by NSA 13 years ago.

A reddit user hash_define details the differences between the reverse engineering tools Ghidra and the IDA.

According to ZDNet who contacted US government workers for comment, “the tool is well-known and liked, and generally used by operators in defensive roles, who normally analyze malware found on government networks.”

To Top

Pin It on Pinterest

Share This