0
I Use This!
Very High Activity
Analyzed 1 day ago. based on code collected 2 days ago.

Project Summary

Ghidra is a software reverse engineering (SRE) framework

Tags

No tags have been added

Apache License, Version 2.0
Permitted
Forbidden
Required

These details are provided for information only. No information here is legal advice and should not be used as such.

Project Security

Vulnerabilities per Version ( last 10 releases )

There are no reported vulnerabilities

Project Vulnerability Report

Security Confidence Index

Poor security track-record
Favorable security track-record

Vulnerability Exposure Index

Many reported vulnerabilities
Few reported vulnerabilities

Did You Know...

  • ...
    there are over 3,000 projects on the Open Hub with security vulnerabilities reported against them
  • ...
    learn about Open Hub updates and features on the Open Hub blog
  • ...
    use of OSS increased in 65% of companies in 2016
  • ...
    search using multiple tags to find exactly what you need
About Project Security

Languages

Java
79%
XML
9%
C++
6%
16 Other
6%

30 Day Summary

Feb 26 2024 — Mar 27 2024

12 Month Summary

Mar 27 2023 — Mar 27 2024
  • 2537 Commits
    Down -18 (0%) from previous 12 months
  • 76 Contributors
    Down -2 (2%) from previous 12 months

Ratings

Be the first to rate this project
Click to add your rating
  
Review this Project!