Malware, Security Strategy, Plan, Budget

NSA to demo open-source malware reverse engineer tool at RSA 2019

The National Security Agency (NSA) will demonstrate a free and open-source tool for reverse engineering malware with the hopes of improving security rather than undermining it.

The agency is advertising the free tool, GHIDRA, as part of its presentation at The 2019 RSA Conference on March 5.

“An interactive GUI capability enables reverse engineers to leverage an integrated set of features that run on a variety of platforms including Windows, Mac OS and LINUX and supports a variety of processor instruction sets,” the description for the event which will be presented by NSA Senior Advisor Robert Joyce.  

“The GHIDRA platform includes all the features expected in high-end commercial tools, with new and expanded functionality NSA uniquely developed, and will be released for free public use at RSA.”

The software will turn Android, iOS, macOS and Windows binaries into assembly code that can be used to analyze malware or to spot potentially malicious activity on otherwise innocent-looking software.

WikiLeaks documents claim the tool is coded in Java, has a graphical user interface (GUI), and works on Windows, Mac, and Linux.

In addition to improving overall security, the tool will be improved itself as the greater open source community uses it and introduce their own features and as a result, the NAS will gain in security what it loses in control over the tool.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.