Install Ghidra On Kali Linux

April 4th, 2019, With high anticipation from the cybersecurity community the NSA release the open source of its Software Reverse Engineering (SRE) framework Ghidra. This all gaining traction as the organization reaches out to garner potential new employees. While the effort seem to be an interesting avenue to pursue the infosec community welcomes the open-sourcing of such powerful tools.

source: https://twitter.com/NSAGov/status/1113788370461843461

Installation

Over the next few steps we will install Ghidra on Kali.

Official Installation guide link: https://ghidra-sre.org/InstallationGuide.html

Download:

  • Ghidra Download page: https://www.ghidra-sre.org/
  • Github Repository Link: https://github.com/NationalSecurityAgency/ghidra

Requirements:

Hardware:

  • 4 GB RAM
  • 1 GB Storage
  • Dual Monitors

Software:

  • Java 11 Runtime & Development Kit(JDK) - OpenJDK recommended
  • installation instructions included within this tutorial.
  1. Head to the Ghidra download page and click “Download Ghidra v9.0.2”

Unzip

1
unzip ghidra_*_PUBLIC_*.zip

  1. Install OpenJDK required dependencies apt-get install default-jdk

Launching Ghidra

in directory uncompressed:

launch ghidra

1
./ghidraRun

From this point you can load up a binary or application and move through the compiled code to proceed reverse engineering.

For more information on how this application can be leverage check out this great Youtube video from Ghidra Ninja Link: https://www.youtube.com/watch?v=fTGTnrgjuGA

Ghidra Cheat sheet: