Your download link is at the very bottom of the page... always.



Processed through Paypal
No account required.


Donate Bitcoin to this wallet:
1KkUMXvQ2ko3xcJkzitB7WYgoW6m79WFfm
Donate Ethereum to this wallet:
0x40E56922F43637224935CDC35e2c96E0392A8505
Donate Litecoin to this wallet:
LLYAFEyqjH69gkyCEpRjXNyedRCWrVChfL

Buy our over-priced crap to help keep things running.



Join our Facebook groupFollow us on TwitterFollow us on InstagramOur RSS FeedJoin us on TikTokJoin us on LinkedIn


 Home » OlderGeeks.com Freeware Downloads » Searching Files   
Search Results
Files
  File Name Rating Downloads
Last Update/Developer
Ghidra v10.3.3
Ghidra v10.3.3 A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission SHA-256: 63833361bea8ef5ada1bc28cd2aa2ae4ab43204d2672b595500372582152eebe Ghidra Software Reverse Engineering Framework Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, Mac OS, and Linux. Capabilities include disassembly, assembly, decompilation, graphing, and scripting, along with hundreds of other features. Ghidra supports a wide variety of process instruction sets and executable formats and can be run in both user-interactive and automated modes. Users may also develop their own Ghidra plug-in components and/or scripts using Java or Python. In support of NSA's Cybersecurity mission, Ghidra was built to solve scaling and teaming problems on complex SRE efforts, and to provide a customizable and extensible SRE research platform. NSA has applied Ghidra SRE capabilities to a variety of problems that involve analyzing malicious code and generating deep insights for SRE analysts who seek a better understanding of potential vulnerabilities in networks and systems. Ghidra Installation Guide Changes Ghidra 10.3.3 (August 2023) Improvements Analysis. Fixed potential infinite loop in clear flow and repair if the function found to be non-returning is cleared. (GP-3578) Debugger:Listing. The items in the Auto-Read Memory drop-down menu are now consistently ordered. (GP-3721) Debugger:Modules. Added a Mapping column in the Modules window. (GP-3436, Issue #5330) Decompiler. Decompiler now prints Equate values using constant syntax highlighting. (GP-3679, Issue #5059) GUI. Updated the Enum Editor to trim whitespace in the name ...
5/5 4,447 Sep 20, 2023
NSA's Research Directorate
   
Showing rows 1 to 1 of 1 Showing Page 1 of 1  1 


OlderGeeks.com Copyright (c) 2024