NSA Added New Features to Supercharge Ghidra 11.3

The National Security Agency (NSA) has unveiled Ghidra 11.3, a transformative update to its open-source Software Reverse Engineering (SRE) framework, delivering advanced debugging tools, accelerated emulation, and modernized integrations for cybersecurity professionals. This version introduces critical enhancements tailored for kernel-level analysis, cross-platform compatibility, and collaborative workflows, reinforcing Ghidra’s position as the premier tool for dissecting malicious code and identifying vulnerabilities. Security researchers can leverage the JitPcodeEmulator class to replace the existing PcodeEmulator, enabling faster dynamic analysis of malware samples without manual binary instrumentation. Analysts can now debug macOS kernels via LLDB and inspect Windows kernels in virtualized environments using Microsoft’s eXDI framework, enabling precise examination of driver behavior and system call interactions. This shift reduces context-switching for analysts who already rely on VS Code for other cybersecurity tasks, such as YARA rule development or network traffic analysis. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. The Search → Decompiled Text action indexes all decompiled functions, enabling rapid cross-binary searches—a boon for identifying shared code patterns in APT campaigns. With its fusion of cutting-edge debugging, modern tooling, and performance optimizations, Ghidra 11.3 empowers cybersecurity teams to efficiently deconstruct sophisticated threats. Analysts can toggle between disassembly listings and graph views using Ctrl+Space, with options to zoom into specific basic blocks or overview entire functions. These updates ensure accurate analysis of modern cryptographic implementations (e.g., AES-NI extensions) and IoT firmware compiled for ARM Cortex-M series chipsets.

This Cyber News was published on cybersecuritynews.com. Publication date: Thu, 20 Feb 2025 08:30:14 +0000


Cyber News related to NSA Added New Features to Supercharge Ghidra 11.3

9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
NSA Added New Features to Supercharge Ghidra 11.3 - The National Security Agency (NSA) has unveiled Ghidra 11.3, a transformative update to its open-source Software Reverse Engineering (SRE) framework, delivering advanced debugging tools, accelerated emulation, and modernized integrations for ...
1 day ago Cybersecuritynews.com
CVE-2019-17664 - NSA Ghidra through 9.0.4 uses a potentially untrusted search path. When executing Ghidra from a given path, the Java process working directory is set to this path. Then, when launching the Python interpreter via the "Ghidra Codebrowser > ...
5 years ago
NSA Blocked 10 Billion Connections to Malicious and Suspicious Domains - The National Security Agency's domain security service blocked 10 billion user connections to known malicious or suspicious domains, the agency notes in an annual report. Published on Tuesday, the NSA's 2023 Cybersecurity Year in Review report ...
1 year ago Securityweek.com
NSA Publishes 2023 Cybersecurity Year in Review > National Security Agency/Central Security Service > Press Release View - FORT MEADE, Md.-The National Security Agency published its 2023 Cybersecurity Year in Review today to share its recent cybersecurity successes and how it is working with partners to deliver on cybersecurity advances that enhance national security. ...
1 year ago Nsa.gov
Google Chrome adds new AI features to boost productivity and creativity - Google's popular web browser, Chrome, is getting a makeover with the latest release of Chrome M121, which introduces three new generative AI features that aim to make browsing easier, more efficient and more personalized. The new features, which are ...
1 year ago Venturebeat.com
NSA Releases 2023 Cybersecurity Year in Review Report - This document highlights the agency's achievements in enhancing national security through cybersecurity. It emphasizes the value of NSA's collaborations with U.S. government agencies, international allies, and the Defense Industrial Base, underlining ...
1 year ago Heimdalsecurity.com
CVE-2019-13623 - In NSA Ghidra before 9.1, path traversal can occur in RestoreTask.java (from the package ghidra.app.plugin.core.archive) via an archive with an executable file that has an initial ../ in its filename. This allows attackers to overwrite arbitrary ...
5 years ago
General Timothy Haugh Takes Lead of NSA and Cyber Command - A transfer of authority and responsibility ceremony at Fort Meade, Maryland marked the transition of leadership from General Paul M. Nakasone, to General Haugh. President Joe Biden chose Haugh back in May 2023 to take the leadership position that ...
1 year ago Securityweek.com
Android 15, Google Play get new anti-malware and anti-fraud features - Today, Google announced new security features coming to Android 15 and Google Play that will help block scams, fraud, and malware apps on users' devices. Announced at Google I/O 2024, the new features are designed not only to help end users but also ...
9 months ago Bleepingcomputer.com
CVE-2019-16941 - NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in ...
5 years ago
Facebook Introduces New Features: Top 20 Most Essential SEO-Optimized Long-Tail Keywords - Facebook recently unveiled several new features to its platform, designed to improve user experience and drive new levels of engagement. Among the new features are advanced personalization options, more powerful security tools, and improved ...
2 years ago Thehackernews.com
The NSA Seems Pretty Stressed About the Threat of Chinese Hackers in US Critical Infrastructure - The United States National Security Agency is often tight-lipped about its work and intelligence. At the Cyberwarcon security conference in Washington DC on Thursday, two members of the agency's Cybersecurity Collaboration Center had a "Call to ...
1 year ago Wired.com
CVE-2023-22671 - Ghidra/RuntimeScripts/Linux/support/launch.sh in NSA Ghidra through 10.2.2 passes user-provided input into eval, leading to command injection when calling analyzeHeadless with untrusted input. ...
2 years ago
NSA Issues Guidance on Incorporating SBOMs to Improve Cybersecurity - The National Security Agency has published new guidance to help organizations incorporate software bills of materials and mitigate supply chain risks. In May 2021, the White House issued a cybersecurity executive order, mandating the use of SBOMs for ...
1 year ago Securityweek.com
Wyden Releases Documents Confirming the NSA Buys Americans' Internet Browsing Records - PRESS RELEASE. Washington, D.C. - U.S. Senator Ron Wyden, D-Ore., released documents confirming the National Security Agency buys Americans' internet records, which can reveal which websites they visit and what apps they use. In response to the ...
1 year ago Darkreading.com
New Rhadamanthys stealer version enhances features, evasion - The developers of the Rhadamanthys information-stealing malware have recently released two major versions to add improvements and enhancements across the board, including new stealing capabilities and enhanced evasion. Rhadamanthys is a C++ ...
1 year ago Bleepingcomputer.com
Cybersixgill introduces new features and capabilities to strengthen threat analysis - Cybersixgill announced new features and capabilities that take security teams' threat detection and mitigation efforts to new levels, helping them identify and mitigate vulnerabilities and detect and stop threats more quickly and effectively. ...
1 year ago Helpnetsecurity.com
Latest Information Security and Hacking Incidents - The NSA and CISA have released a set of five cybersecurity bulletins to help make cloud environments safer. These bulletins share important tips for keeping cloud systems secure, which are used a lot by businesses. Cloud services are popular because ...
11 months ago Cysecurity.news
Privacy at Stake: Meta's AI-Enabled Ray-Ban Garners' Mixed Reactions - There is a high chance that Meta is launching a new version of Ray-Ban glasses with embedded artificial intelligence assistant capabilities to revolutionize wearable technology. As a result of this innovation, users will have the ability to process ...
1 year ago Cysecurity.news
East Texas hospital network can't receive ambulances because of potential cybersecurity incident - GetTime();if(!(u<=a&&d<=l throw new RangeError("Invalid interval");return r.inclusive?u<=l&&d<=a:ut||isNaN(t. Step):1;if(s<1||isNaN(s throw new RangeError("`options. Step):1;if(l<1||isNaN(l throw new RangeError("`options. GetTime()<=n throw new ...
1 year ago Cnn.com
Rhadamanthys Stealer malware evolves with more powerful features - The developers of the Rhadamanthys information-stealing malware have recently released two major versions to add improvements and enhancements across the board, including new stealing capabilities and enhanced evasion. Rhadamanthys is a C++ ...
1 year ago Bleepingcomputer.com
Cybersixgill Announces Identity Intelligence Module for Threat Analysis - PRESS RELEASE. Tel Aviv, Israel - December 6, 2023 - Cybersixgill, the global cyber threat intelligence data provider, announced today new features and capabilities that take security teams' threat detection and mitigation efforts to new levels, ...
1 year ago Darkreading.com
Understanding the New SEC Rules for Disclosing Cybersecurity Incidents - The U.S. Securities and Exchange Commission recently announced its new rules for public companies regarding cybersecurity risk management, strategy, governance, and incident exposure. "Currently, many public companies provide cybersecurity disclosure ...
1 year ago Feeds.dzone.com
How machine learning helps us hunt threats | Securelist - In this post, we will share our experience hunting for new threats by processing Kaspersky Security Network (KSN) global threat data with ML tools to identify subtle new Indicators of Compromise (IoCs). The model can process and learn from millions ...
4 months ago Securelist.com

Latest Cyber News


Cyber Trends (last 7 days)