NSA open-sources Ghidra, a tool for reverse-engineering malware

Ghidra could emerge as a serious contender to the commercial reverse-engineering tools that currently dominate the market. The most popular product, an application called IDA Pro, costs thousands of dollars per license and doesn’t support as many processor types.

Read full news article on SiliconANGLE

 


Date:

Categorie(s):