Anonymous ID: bc6e5f March 5, 2019, 2:01 p.m. No.5524497   🗄️.is 🔗kun

>>5524396

Do you have a twat account? Mine is working fine from app. When using an unsigned in browser page it shows as your example. I didn’t check it that originally. Interdasting.

Anonymous ID: bc6e5f March 5, 2019, 2:06 p.m. No.5524598   🗄️.is 🔗kun   >>4707 >>4903 >>5063

>>5524490

https://www.nsa.gov/resources/everyone/ghidra/

 

Ghidra is a software reverse engineering (SRE) framework developed by NSA's Research Directorate for NSA's cybersecurity mission. It helps analyze malicious code and malware like viruses, and can give cybersecurity professionals a better understanding of potential vulnerabilities in their networks and systems.

 

NSA will be making Ghidra available to the public as an open source release in time for its first public demonstration at the 2019 RSA Conference this March. For more NSA releases, check out CODE.NSA.GOV for open source, and NSA’s Technology Transfer Program for other technology.