Skip to content

Commit

Permalink
Update README.md
Browse files Browse the repository at this point in the history
  • Loading branch information
emteere committed Mar 2, 2019
1 parent 6c909a4 commit 07d98fc
Showing 1 changed file with 11 additions and 7 deletions.
18 changes: 11 additions & 7 deletions README.md
Original file line number Diff line number Diff line change
@@ -1,12 +1,16 @@
# Ghidra
# Ghidra Software Reverse Engineering Framework

Ghidra is a soon-to-be-released open source software project created and
maintained by the [National Security Agency][nsa].
Ghidra is a software reverse engineering (SRE) framework created and maintained by the [National Security Agency][nsa] Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, Mac OS, and Linux. Capabilities include disassembly, assembly, decompilation, graphing, and scripting, along with hundreds of other features. Ghidra supports a wide variety of process instruction sets and executable formats and can be run in both user-interactive and automated modes. Users may also develop their own Ghidra plug-in components and/or scripts using Java or Python.

This repository is a placeholder. Efforts are under way to make the software
available here. In the meantime, please consider taking a look at our
[contributor guide][contrib] to see how you can participate in this open source
project when it becomes available.
In support of NSA's Cybersecurity mission, Ghidra was built to solve scaling and teaming problems on complex SRE efforts, and to provide a customizable and extensible SRE research platform. NSA has applied Ghidra SRE capabilities to a variety of problems that involve analyzing malicious code and generating deep insights for SRE analysts who seek a better understanding of potential vulnerabilities in networks and systems.

This repository is a placeholder for the full open source release.
Be assured efforts are under way to make the software available here.
In the meantime, enjoy using Ghidra on your SRE efforts, developing your
own scripts and plugins, and perusing the over a million lines of Java and
Sleigh code released within the initial public release.
Please consider taking a look at our[contributor guide][contrib] to see how
you can participate in this open source project when it becomes available.

If you are interested in projects like this and would like to develop this, and
other cybersecurity tools, for NSA to help protect our nation and its allies,
Expand Down

0 comments on commit 07d98fc

Please sign in to comment.