Chapter 2. Finding and Installing Ghidra

We can get started with Ghidra by getting access to the source code. This is not a program you can just download and install. It is written in Java, so to begin with, we need to make sure we have a Java Development Kit (JDK). This means we have the programs necessary to compile and run the Java code that Ghidra is written in. Unlike traditional programming languages, Java is compiled into an intermediate language; this is often done on the user’s system. The intermediate language is then interpreted by another program that knows how to convert the intermediate language (byte code in the case of Java) into instructions the processor understands. This is done to make Java more portable since it doesn’t have to be recompiled on every system.

This is all to say that getting and making use of Ghidra is not as simple as just grabbing an installable package and running it on your system of choice. You will need to make sure you have obtained some prerequisites—software you need to have in place before trying to run Ghidra. So, we should take a look at where the pre-requisites and requirements are so we can get them taken care of so we can get Ghidra in place.

Obtaining Ghidra

Before you think about getting a copy of Ghidra, you should think about where you are going to be installing it. If your intention is to look at malware, it’s always best to do that in an isolated environment where you can tightly control network activity. This may mean ...

Get Getting Started with Ghidra now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.