[Desktop Entry] Version=1.0 Type=Application Name=Ghidra Comment=Software reverse engineering framework Exec=/opt/ghidra/ghidraRun Icon=ghidra Categories=Utility; Terminal=false