Is Ghidra literally malware?

Is Ghidra literally malware?

Attached: proxy.duckduckgo.com.jpg (625x424, 39K)

Other urls found in this thread:

github.com/NationalSecurityAgency/ghidra
twitter.com/SFWRedditImages

Is the NSA an overbudget spying organization?

>be intelligence agency
>release open source software with backdoor knowing thousand of nerds will be combing through every line specifically looking for backdoors
That's not very intelligence of you, bro...

I realize it would be suicide for them to put a backdoor in a reverse engineering tool they're making publicly open source but I really can't get over installing NSA written software on my otherwise 99.9% FLOSS box.

I know, they have a backdoor anyways, there's better ways in etc. etc.

Why they did it with system d

Is OP literally retarded?

They're releasing open source software that will be used by malware reverse engineers (i.e. the most qualified people in the world when it comes to identifying backdoors and other malicious activity in software). If it really is a backdoor then they're idiots for making it open-source.

>thousand of nerds will be combing through every line
lol

>Is software released by the NSA malware

Well yeah they will. And they won't understand a single thing cause they're all a bunch of larping Jow Forumstards.

Attached: 1551389922051.png (480x640, 535K)

I always read the thumbnail as CHIDRA.

of course

The NSA already owns you through intel management engine. They're basically giving you a toolkit to RE chink software.

well if it is then you can just analyze ghidra using ghidra, right?

The target audience for software like this would find and pick apart any sort of backdoor in very short order.

IDA PRO IS BETTER THEN THIS JAVA GARBAGE.

This

It's open source. You can literally read every line of code.

No, NSA just needs more workers

Yeah but this is free

Attached: 1538535532069.gif (400x229, 599K)

When are they actually going to release the source code? The code in the release archive does not include the decompiler source code. The decompiler is not written in Java, so you can't easily decompile it.

>This repository is a placeholder for the full open source release.,Be assured efforts are underway to make the software available here.,In the meantime, enjoy using Ghidra on your SRE efforts, developing your own scripts and plugins, and perusing the over-one-million-lines of Java and Sleigh code released within the initial public release.
github.com/NationalSecurityAgency/ghidra

>release "open source" tool
>without the source

Hard pass

the only reason the nsa would release source code is to crowd source the public"s ability to detect backdoors

They released this with a backdoor so other countries' intelligence agencies investigate it and the backdoor already called home so the NSA know if NK really is a cyber security threat (they aren't btw, all hackers are Russians who false flag with NK "evidence").

What the hell it can't read pdb?
Stupid!

This is why I use based AMD® FX™

IDA pro costs 500 dollaridoos