Global Information Lookup Global Information

Interactive Disassembler information


Interactive Disassembler
Original author(s)Ilfak Guilfanov
Developer(s)Hex-Rays
Initial releaseMay 21, 1991; 32 years ago (1991-05-21)[1]
Stable release
8.4 SP1[2] / March 2024; 1 month ago (2024-03)
Written inC++[3]
Operating systemMicrosoft Windows, Mac OS X, and Linux
Available inEnglish, Russian
TypeDisassembler, Decompiler
LicenseProprietary
Websitehex-rays.com/ida-pro/

The Interactive Disassembler (IDA) is a disassembler for computer software which generates assembly language source code from machine-executable code. It supports a variety of executable formats for different processors and operating systems. It can also be used as a debugger for Windows PE, Mac OS X Mach-O, and Linux ELF executables. A decompiler plug-in, which generates a high level, C source code-like representation of the analysed program, is available at extra cost.[4][5]

IDA is used widely in software reverse engineering, including for malware analysis[6][7] and software vulnerability research.[8] IDA has been referred to as the "de-facto industry standard disassembler".[9][10][11][12]

  1. ^ Czokow, Geoffrey (2021-05-20). "IDA: celebrating 30 years of binary analysis innovation". Hex-Rays. Retrieved 2023-03-19.
  2. ^ IDA 8.4.240320 (SP1) March 20, 2024
  3. ^ Hex-rays Home
  4. ^ Eagle, Chris (2011). "Chapter 23: Real-World IDA Plug-ins". The IDA Pro Book : the Unoffical Guide to the World's Most Popular Disassembler (2nd ed.). San Francisco: No Starch Press. pp. 500–502. ISBN 978-1-59327-395-8. OCLC 830164382.
  5. ^ "Hex-Rays Decompiler". hex-rays.com. Retrieved 2023-03-18.
  6. ^ Staff, S. C. (2017-09-11). "Hex-Rays IDA Pro". SC Media. Retrieved 2023-03-13.
  7. ^ Sikorski, Michael (2012). "Chapter 5. IDA Pro". Practical Malware Analysis : a Hands-On Guide to Dissecting Malicious Software. Andrew Honig. San Francisco: No Starch Press. ISBN 978-1-59327-430-6. OCLC 830164262.
  8. ^ Shoshitaishvili, Yan; Wang, Ruoyu; Salls, Christopher; Stephens, Nick; Polino, Mario; Dutcher, Andrew; Grosen, John; Feng, Siji; Hauser, Christophe; Kruegel, Christopher; Vigna, Giovanni (2016-05-22). "SOK: (State of) the Art of War: Offensive Techniques in Binary Analysis". 2016 IEEE Symposium on Security and Privacy (SP). pp. 138–157. doi:10.1109/SP.2016.17. hdl:11311/1161277. ISBN 978-1-5090-0824-7. S2CID 3337994.
  9. ^ Ben Khadra, M. Ammar; Stoffel, Dominik; Kunz, Wolfgang (2016-10-01). "Speculative disassembly of binary code". Proceedings of the International Conference on Compilers, Architectures and Synthesis for Embedded Systems. CASES '16. New York, NY, USA: Association for Computing Machinery. pp. 1–10. doi:10.1145/2968455.2968505. ISBN 978-1-4503-4482-1. S2CID 16206393. It outperforms IDA Pro, the de-facto industry standard disassembler, in terms of disassembly correctness.
  10. ^ Di Federico, Alessandro; Payer, Mathias; Agosta, Giovanni (2017-02-05). "Rev.ng: A unified binary analysis framework to recover CFGS and function boundaries". Proceedings of the 26th International Conference on Compiler Construction. CC 2017. New York, NY, USA: Association for Computing Machinery. pp. 131–141. doi:10.1145/3033019.3033028. ISBN 978-1-4503-5233-8. S2CID 15830760. We evaluate our prototype implementation against the de-facto industry standard for static binary analysis, IDA Pro,
  11. ^ Garcia Prado, Carlos; Erickson, Jon (April 10, 2018). "Solving Ad-hoc Problems with Hex-Rays API". FireEye Threat Research Blog. Archived from the original on 2022-06-02. Retrieved March 12, 2023. IDA Pro is the de facto standard when it comes to binary reverse engineering.
  12. ^ Andriesse, Dennis (2019). "Appendix C: List of Binary Analysis Tools". Practical binary analysis : build your own Linux tools for binary instrumentation, analysis, and disassembly. San Francisco, CA. ISBN 978-1-59327-913-4. OCLC 1050453850. This [IDA Pro] is the de facto industry-standard recursive disassembler.{{cite book}}: CS1 maint: location missing publisher (link)

and 23 Related for: Interactive Disassembler information

Request time (Page generated in 1.011 seconds.)

Interactive Disassembler

Last Update:

The Interactive Disassembler (IDA) is a disassembler for computer software which generates assembly language source code from machine-executable code....

Word Count : 1700

Disassembler

Last Update:

Binary Ninja DEBUG Interactive Disassembler (IDA) Ghidra Hiew Hopper Disassembler PE Explorer Disassembler Netwide Disassembler (Ndisasm), companion...

Word Count : 1437

Assembly language

Last Update:

by a disassembler, but more difficult to translate into a higher-level language through a decompiler. Tools such as the Interactive Disassembler make...

Word Count : 9867

Binary Ninja

Last Update:

binary (via a plugin) Raw binary Ghidra JEB Radare2 Interactive Disassembler Decompiler Disassembler "Vector 35 > home". vector35.com. Retrieved 2020-07-26...

Word Count : 761

Reverse engineering

Last Update:

Millennium Copyright Act (DMCA) Disassembler Dongle Forensic engineering Industrial CT scanning Interactive Disassembler Knowledge Discovery Metamodel Laser...

Word Count : 6896

Ilfak Guilfanov

Last Update:

developer for IDA Pro, which is Hex-Rays' commercial version of the Interactive Disassembler Guilfanov created. A freeware version of this reverse engineering...

Word Count : 168

OllyDbg

Last Update:

program is running as intended, and for malware analysis purposes. Interactive Disassembler (IDA Pro) Radare2 Ghidra Cheat Engine Debuggers for reverse-engineering...

Word Count : 432

Ida

Last Update:

multi-core processors Interactive Disassembler (now IDA Pro), a popular software disassembler tool for reverse engineering Interactive Data Analysis, a software...

Word Count : 729

List of debuggers

Last Update:

Parasoft Insure++ — a multi-platform memory debugger Intel Debugger Interactive Disassembler (IDA Pro) Java Platform Debugger Architecture Jinx — a whole-system...

Word Count : 611

Intel HEX

Last Update:

"intel-hex-mode.el --- Mode for Intel Hex files". Retrieved 2023-10-20. "The Interactive Disassembler - Hexadecimal fileformats". Hex-Rays. 2006. Archived from the original...

Word Count : 6364

Malware analysis

Last Update:

binary file can also be disassembled (or reverse engineered) using a disassembler such as IDA or Ghidra. The machine code can sometimes be translated into...

Word Count : 622

JEB decompiler

Last Update:

JEB is a disassembler and decompiler software for Android applications and native machine code. It decompiles Dalvik bytecode to Java source code, and...

Word Count : 411

Tektronix hex format

Last Update:

number of characters in the record, minus the percent". […] "The Interactive Disassembler - Hexadecimal fileformats". Hex-Rays. 2006. Tektronix Hex Format...

Word Count : 770

ITP

Last Update:

debug processors at the instruction-level Interactive Terminal Protocol, an early Packet Assembler/Disassembler protocol for use on X.25 networks Isotachophoresis...

Word Count : 273

List of Sinclair QL software

Last Update:

Digital C Special Edition (~~K&R C), Digital Precision DISA (Intelligent Disassembler), JO Disk Mate 5, PM data (Pål Monstad) Disktool & Quickdisk, Ultrasoft...

Word Count : 1079

Superior Software

Last Update:

Archimedes: 1992-1994) Toolkit (1983) Assembler (1983) World Geography (1983) Disassembler (1984) Constellation (1984) Planetarium (1984) UK Geography (1984) Speech...

Word Count : 1021

SWF

Last Update:

Adobe Systems Flash SWF reference SWF File Format Specification (Version 19) Adobe SWF Investigator – a disassembler of sorts Adobe Stage3D (or Stage 3D)...

Word Count : 2334

Presentation layer

Last Update:

application layer eXternal Data Representation (XDR) X.25 Packet Assembler/Disassembler Protocol (PAD) ASN.1 X.690 "X.225 : Information technology – Open Systems...

Word Count : 787

Java bytecode

Last Update:

tools: a decompiler and disassembler for Java classfiles and an assembler to create classfiles. Lilac, an assembler and disassembler for the Java virtual...

Word Count : 1724

Decompiler

Last Update:

which translates a high-level language to a low-level language. While disassemblers translate an executable into assembly language, decompilers go a step...

Word Count : 2636

List of Inferno applications

Last Update:

calculate response to authentication challenge asm, disdump – Assembler, Disassembler cprof, wm/cprof – coverage profiling of Limbo programs disdep – print...

Word Count : 610

Core dump

Last Update:

instructions, text strings, or decimal or floating-point numbers (cf. disassembler). As memory sizes increased and post-mortem analysis utilities were developed...

Word Count : 2524

Mobile phone

Last Update:

a mobile phone recycling scheme. Apple Inc. had an advanced robotic disassembler and sorter called Liam specifically for recycling outdated or broken...

Word Count : 9032

PDF Search Engine © AllGlobal.net