applications/forensics tools

ghidra - ghidra - Software reverse engineering (SRE) suite of tools

Website: https://www.nsa.gov/resources/everyone/ghidra/
License: Apache 2.0
Vendor: cert.org
Description:
Ghidra is a software reverse engineering (SRE) framework developed
by NSA's Research Directorate for NSA's cybersecurity mission. It
helps analyze malicious code and malware like viruses, and can give
cybersecurity professionals a better understanding of potential
vulnerabilities in their networks and systems.

Packages

ghidra-10.4-PUBLIC_20230928.1.el9.src [349.2 MiB] Changelog by Lawrence R. Rogers (2023-09-28):
* Release 10.4_PUBLIC_20230928-1
	Version 10.4
		See https://htmlpreview.github.io/?https://github.com/NationalSecurityAgency/ghidra/blob/Ghidra_10.4_build/Ghidra/Configurations/Public_Release/src/global/docs/WhatsNew.html
		and https://htmlpreview.github.io/?https://github.com/NationalSecurityAgency/ghidra/blob/Ghidra_10.4_build/Ghidra/Configurations/Public_Release/src/global/docs/ChangeHistory.html

Listing created by Repoview-0.6.6-4.el7