NationalSecurityAgency / ghidra

Ghidra is a software reverse engineering (SRE) framework

Date Created 2019-03-01 (5 years ago)
Commits 12,187 (last one 13 hours ago)
Stargazers 48,481 (312 this week)
Watchers 1,025 (2 this week)
Forks 5,606
License apache-2.0
Ranking

RepositoryStats indexes 523,840 repositories, of these NationalSecurityAgency/ghidra is ranked #250 (99th percentile) for total stargazers, and #482 for total watchers. Github reports the primary language for this repository as Java, for repositories using this language it is ranked #14/26,422.

NationalSecurityAgency/ghidra is also tagged with popular topics, for these it's ranked: reverse-engineering (#3/1071),  disassembler (#1/111)

Other Information

NationalSecurityAgency/ghidra has 266 open pull requests on Github, 427 pull requests have been merged over the lifetime of the repository.

Github issues are enabled, there are 1,349 open issues and 3,257 closed issues.

There have been 35 releases, the latest one was published on 2024-04-11 (about a month ago) with the name Ghidra 11.0.3.

Homepage URL: https://www.nsa.gov/ghidra

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

6,095 commits on the default branch (master) since jan '22

Yearly Commits

Commits to the default branch (master) per year

Issue History

Languages

The primary language is Java but there's also others...

updated: 2024-05-31 @ 09:35pm, id: 173228436 / R_kgDOClNBlA