Ghidra, NSA’s reverse engineering tool, is now available to the public

Source: Hacker News

Article note: Neat. I've taught myself a little radare2 for taking things apart, but when I get some time I'd like to poke through this, it looks like the decompiler is considerably more powerful and user-friendly. I'll also let others look over it and find out if/how it calls home...
Comments
This entry was posted in News. Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *