Skip to content
  • pi's avatar
    New port: devel/ghidra · 4141b574
    pi authored
    Ghidra is a software reverse engineering (SRE) framework created
    and maintained by the National Security Agency Research Directorate
    of the United States of America.
    
    This framework includes a suite of full-featured, high-end software
    analysis tools that enable users to analyze compiled code on a
    variety of platforms including Windows, macOS, and Linux. Capabilities
    include disassembly, assembly, decompilation, graphing, and scripting,
    along with hundreds of other features. Ghidra supports a wide variety
    of processor instruction sets and executable formats and can be run
    in both user-interactive and automated modes. Users may also develop
    their own Ghidra plug-in components and/or scripts using Java or
    Python.
    
    WWW: https://ghidra-sre.org/
    
    PR:		237211
    Submitted by:	Tamas Szakaly <sghctoma@gmail.com>
    Reviewed by:	koobs, yuri, rgrimes
    4141b574