ghidra (Software Reverse Engineering Tools developed by NSA) Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. Capabilities include disassembly, assembly, decompilation, graphing, and scripting, along with hundreds of other features. Ghidra supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes. NOTE: On first run, ghidra will prompt you for your path to the JDK 11+ home directory. This is usually /usr/lib64/jdk19- if installed from slackbuilds.