IDA Pro is a Windows or Linux or Mac OS X hosted multi-processor disassembler

  DOWNLOAD  

IDA Pro is a Windows or Linux or Mac OS X hosted multi-processor disassembler and debugger that offers so many features it is hard to describe them all.

Just grab an evaluation version if you want a test drive. As a disassembler, IDA Pro explores binary programs, for which source code isn't always available,
to create maps of their execution. The real interest of a disassembler is that it shows the instructions that are
actually executed by the processor in a symbolic representation called assembly language. If the friendly
screen saver you have just installed is spying on your e-banking session or logging your e-mails, a
disassembler can reveal it. However, assembly language is hard to make sense of. That's why advanced
techniques have been implemented into IDA Pro to make that code more readable, in some cases, quite close
to the original source code that produced the binary program. The map of the program's code then be postprocessed for further investigations. But, in real life, things aren't always simple. Hostile code usually does not cooperate with the analyst. Viruses, worms and trojans are often armored and obfuscated. More powerful tools are required.
The debugger in IDA Pro complements the static analysis capabilities of the disassembler: by allowing to
single step through the code being investigated, the debugger often bypasses the obfuscation and helps obtain
data that the more powerful static disassembler will be able to process in depth. IDA Pro can be used as a
local and as a remote debugger on various platforms, including the ubiquitous 80x86 (typically
indows/Linux) and the ARM platform (typically Windows CE PDAs) and other platforms. Remote
debuggers are very useful when one wants to safely dissect potentially harmful programs.

This program received 2 awards
  DOWNLOAD  
Specifications
Developer:
Hex-Rays SA.
License type:
Demo
Related stories