Malware & Threats

NSA Releases Reverse Engineering Tool’s Source Code

The National Security Agency (NSA) has made the source code for its “Ghidra” reverse engineering tool available for everyone. 

<p><span><span><strong>The National Security Agency (NSA) has made the source code for its "</strong><strong>Ghidra" </strong><strong>reverse engineering tool available for everyone. </strong></span></span></p>

The National Security Agency (NSA) has made the source code for its “Ghidra” reverse engineering tool available for everyone. 

Ghidra is a reverse engineering (SRE) framework containing a set of tools developed by NSA’s Research Directorate for NSA’s cybersecurity mission. It was made available to the public last month. 

The reverse engineering tool is meant to help with the analysis of malicious code and malware like viruses, and includes support for a variety of platforms, including Windows, macOS, and Linux. 

Some of the framework’s capabilities include disassembly, assembly, de-compilation, graphing, and scripting, as well as support for running in both user-interactive and automated modes. It also allows users to develop their own plug-in components and/or scripts using the exposed API. 

“Ghidra was built to solve scaling and teaming problems on complex SRE efforts, and to provide a customizable and extensible SRE research platform,” the NSA says. 

The NSA released the complete source code for Ghidra, along with build instructions. Both the source code and the latest patch for the tool can be downloaded at ghidra-sre.org.

“This source code repository includes instructions to build on all supported platforms (macOS, Linux, and Windows). With this release, developers will be able to collaborate by creating patches, and extending the tool to fit their cybersecurity needs,” the NSA says. 

Last month, the NSA addressed an issue where running the tool in debug mode would open remotely accessible ports by default. 

Advertisement. Scroll to continue reading.

The initial release also included an XML external entity (XXE) vulnerability impacting project open/restore, which could have been exploited for remote code execution. An attacker looking to abuse the flaw needed to trick the user into opening or restoring a specially crafted project. 

The latest version of the framework, namely Ghidra 9.0.2, also brings a series of improvements and patches

Related: NSA Makes Reverse Engineering Tool Freely Available

Related: Vulnerability in NSA’s Reverse Engineering Tool Allows Remote Code Execution

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version