Ghidra

Ghidra


A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission

Getting Started

Want to know more about supported platforms, minimum requirements, how to install, launch and use Ghidra?

Installation Guide

Quick Ref Trifold

Getting Help

Ghidra provides context-sensitive help on menu items, dialogs, buttons and tool windows. To access the help, press F1 or Help on any menu item or dialog.

Visit our Wiki

Issue Tracker

Join the Community

Ghidra is one of many open source software (OSS) projects developed within the National Security Agency. Complete source code for Ghidra along with build instructions have been added to the repository. Please read the updated CONTRIBUTING guide to find out more about how you can join the community.

GitHub Repository