applications/forensics tools

ghidra - ghidra - Software reverse engineering (SRE) suite of tools

Website: https://www.nsa.gov/resources/everyone/ghidra/
License: Apache 2.0
Vendor: cert.org
Description:
Ghidra is a software reverse engineering (SRE) framework developed
by NSA's Research Directorate for NSA's cybersecurity mission. It
helps analyze malicious code and malware like viruses, and can give
cybersecurity professionals a better understanding of potential
vulnerabilities in their networks and systems.

Packages

ghidra-10.3-PUBLIC_20230510.1.fc35.src [346.0 MiB] Changelog by Lawrence R. Rogers (2023-05-10):
* Release 10.3_PUBLIC_20230510-1
	Version 10.3 - see https://htmlpreview.github.io/?https://github.com/NationalSecurityAgency/ghidra/blob/Ghidra_10.3_build/Ghidra/Configurations/Public_Release/src/global/docs/ChangeHistory.html

Listing created by Repoview-0.6.6-4.el7