NSA open source Ghidra, software reverse engineering (SRE) framework

NSA officially opened source the software reverse engineering framework, Ghidra. Ghidra can be used to analyze malicious programs such as malicious code and viruses, helping network security professionals better understand their network and system vulnerabilities.

Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, Mac OS, and Linux. Capabilities include disassembly, assembly, decompilation, graphing, and scripting, along with hundreds of other features. Ghidra supports a wide variety of process instruction sets and executable formats and can be run in both user-interactive and automated modes. Users may also develop their own Ghidra plug-in components and/or scripts using Java or Python.

Ghidra runs on Windows, Mac OS, and Linux and supports multiple processor instruction sets, including all the features you expect to see in high-end commercial tools. You can download Ghidra here.