Ghidra, an open-source software reverse engineering (SRE) framework, developed by the National Security Agency (NSA) Research Directorate, is pre-installed on Kali Linux at /usr/bin/ghidra. Ghidra provides a comprehensive suite of tools for analyzing compiled code across platforms like Windows, macOS, and Linux. Supporting disassembly, decompilation, graphing, and scripting, it’s a powerful tool for malware analysis, vulnerability research, and ethical hacking. With a Java-based GUI and extensible plugin architecture, Ghidra rivals commercial tools like IDA Pro, making it a go-to solution for cybersecurity professionals and forensic analysts.