BDEPEND=>=dev-java/gradle-bin-7.3:* DEFINED_PHASES=compile install preinst prepare setup unpack DEPEND=virtual/jre:17 virtual/jdk:17 sys-devel/bison dev-java/jflex app-arch/unzip >=dev-java/java-config-2.2.0-r3 DESCRIPTION=A software reverse engineering framework EAPI=8 HOMEPAGE=https://ghidra-sre.org/ KEYWORDS=amd64 LICENSE=Apache-2.0 RDEPEND=virtual/jre:17 >=dev-java/java-config-2.2.0-r3 SLOT=0 SRC_URI=https://github.com/NationalSecurityAgency/ghidra/archive/Ghidra_11.0.2_build.tar.gz https://dev.pentoo.ch/~blshkv/distfiles/ghidra-dependencies-20240407.tar.gz https://github.com/pxb1988/dex2jar/releases/download/v2.1/dex2jar-2.1.zip https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/android4me/AXMLPrinter2.jar https://sourceforge.net/projects/catacombae/files/HFSExplorer/0.21/hfsexplorer-0_21-bin.zip mirror://sourceforge/yajsw/yajsw/yajsw-stable-13.09.zip https://ftp.postgresql.org/pub/source/v15.3/postgresql-15.3.tar.gz https://archive.eclipse.org/tools/cdt/releases/8.6/cdt-8.6.0.zip mirror://sourceforge/project/pydev/pydev/PyDev%206.3.1/PyDev%206.3.1.zip -> PyDev-6.3.1.zip https://github.com/NationalSecurityAgency/ghidra-data/raw/Ghidra_11.0.2/lib/java-sarif-2.1-modified.jar https://github.com/NationalSecurityAgency/ghidra-data/raw/Ghidra_11.0.2/FunctionID/vs2012_x64.fidb https://github.com/NationalSecurityAgency/ghidra-data/raw/Ghidra_11.0.2/FunctionID/vs2012_x86.fidb https://github.com/NationalSecurityAgency/ghidra-data/raw/Ghidra_11.0.2/FunctionID/vs2015_x64.fidb https://github.com/NationalSecurityAgency/ghidra-data/raw/Ghidra_11.0.2/FunctionID/vs2015_x86.fidb https://github.com/NationalSecurityAgency/ghidra-data/raw/Ghidra_11.0.2/FunctionID/vs2017_x64.fidb https://github.com/NationalSecurityAgency/ghidra-data/raw/Ghidra_11.0.2/FunctionID/vs2017_x86.fidb https://github.com/NationalSecurityAgency/ghidra-data/raw/Ghidra_11.0.2/FunctionID/vs2019_x64.fidb https://github.com/NationalSecurityAgency/ghidra-data/raw/Ghidra_11.0.2/FunctionID/vs2019_x86.fidb https://github.com/NationalSecurityAgency/ghidra-data/raw/Ghidra_11.0.2/FunctionID/vsOlder_x64.fidb https://github.com/NationalSecurityAgency/ghidra-data/raw/Ghidra_11.0.2/FunctionID/vsOlder_x86.fidb _eclasses_=desktop 021728fdc1b03b36357dbc89489e0f0d java-pkg-2 b6d755b4f6afabfd933932be28b46368 java-utils-2 b346c3901e71ba37137bae0b25b00221 _md5_=50bbc0e02e5303d3b241ca348ae49a0e