Knowledge

Interactive Disassembler

Source 📝

66: 128: 25: 569:"IDC scripts" make it possible to extend the operation of the disassembler. Some helpful scripts are provided, which can serve as the basis for user written scripts. Most frequently scripts are used for extra modification of the generated code. For example, external symbol tables can be loaded thereby using the function names of the original source code. 218: 560:
However, the nature of disassembly precludes total accuracy, and a great deal of human intervention is necessarily required; IDA has interactive functionality to aid in improving the disassembly. A typical IDA user will begin with an automatically generated disassembly listing and then convert
535:
IDA disassembles a compiled program back into an assembly language representation. In addition to performing basic disassembly, IDA also automatically annotates disassembled programs with information about:
1252:
Shoshitaishvili, Yan; Wang, Ruoyu; Salls, Christopher; Stephens, Nick; Polino, Mario; Dutcher, Andrew; Grosen, John; Feng, Siji; Hauser, Christophe; Kruegel, Christopher; Vigna, Giovanni (2016-05-22).
516:
In 2005, Guilfanov founded Hex-Rays to pursue the development of the Hex-Rays Decompiler IDA extension. In January 2008, Hex-Rays assumed the development and support of DataRescue's IDA Pro.
1413: 1004:
The original greyscale version of the logo was introduced in September 1999, with the release of IDA 4.0. Ilfak Guilfanov has stated that the logo is not a depiction of
592:
Remote Windows, Linux, and Mac applications (provided by Hex-Rays) allow running an executable in its native environment (presumably using a virtual machine for malware)
628:
The latest full version of IDA Pro is commercial (version 8.4 as of June 2024), while a less capable version, named IDA Free, is available for download free of cost.
1508:[IDA Pro - the most powerful disassembler in the world] (Interview) (in Russian). Interviewed by Доля, Алексей. Компания "Ф-Центр". sec. 2.30. Archived from 2026: 161: 994: 561:
sections from code to data and vice versa, rename, annotate, and otherwise add information to the listing, until its functionality becomes clear.
1484: 1830: 1421: 572:
Users have created plugins that allow other common scripting languages to be used instead of, or in addition to, IDC. IdaRUB supports
2083: 38: 1502: 2165: 1968: 1997: 1948: 1862: 1801: 1704: 1457: 1385: 1337: 1281: 1228: 1144: 1086: 2019:"Französische Schule, Nachfolge Pierre Mignard - Osterauktion 17.04.2019 - Schätzwert: EUR 1.500 bis EUR 2.600 - Dorotheum" 1295: 494:
company DataRescue took over the development of IDA and began to sell it as a commercial product, under the name IDA Pro.
1591: 138: 2096: 2018: 197: 179: 109: 87: 52: 1728: 1559: 1400:
We evaluate our prototype implementation against the de-facto industry standard for static binary analysis, IDA Pro,
1058: 997:. The logo image is similar to a miniature painting of Françoise d'Aubigné attested to a painter in the circle of 80: 1660: 717: 346: 1775: 1682: 1449:
Practical binary analysis : build your own Linux tools for binary instrumentation, analysis, and disassembly
856: 147: 1638: 1534: 669: 449: 1896: 577: 44: 1750: 847: 2056: 1917: 1322:
Proceedings of the International Conference on Compilers, Architectures and Synthesis for Embedded Systems
1352:
It outperforms IDA Pro, the de-facto industry standard disassembler, in terms of disassembly correctness.
276: 223: 573: 472: 1823:"News Industry | Smartfin led consortium acquires Hex-Rays to accelerate product innovation efforts" 2122: 1193: 1112: 920: 498: 457: 157: 74: 153: 685: 524: 423: 143: 1822: 2170: 2155: 613: 91: 751: 1005: 842: 695: 580:. As of version 5.4, IDAPython (dependent on Python 2.5) comes preinstalled with IDA Pro. 8: 762: 664: 510: 464: 435: 1509: 2160: 1478: 1391: 1343: 1287: 783: 548: 2092: 1964: 1944: 1868: 1858: 1463: 1453: 1381: 1372:. CC 2017. New York, NY, USA: Association for Computing Machinery. pp. 131–141. 1366:"Rev.ng: A unified binary analysis framework to recover CFGS and function boundaries" 1333: 1277: 1234: 1224: 1150: 1140: 876: 707: 640: 513:. In 1999, DataRescue released the first version of IDA Pro with a GUI, IDA Pro 4.0. 475:
research. IDA has been referred to as the "de-facto industry standard disassembler".
460:
source code-like representation of the analysed program, is available at extra cost.
408: 317: 2114: 1854:
The IDA Pro Book : the Unoffical Guide to the World's Most Popular Disassembler
1395: 1347: 1324:. CASES '16. New York, NY, USA: Association for Computing Machinery. pp. 1–10. 1136:
The IDA Pro Book : the Unoffical Guide to the World's Most Popular Disassembler
2088: 1373: 1325: 1291: 1269: 1261: 1220:
Practical Malware Analysis : a Hands-On Guide to Dissecting Malicious Software
746: 723: 468: 427: 362: 339: 335: 312: 1989: 1797: 1522:Он начался как хобби в далеком 1991 году, просто увлечением для себя и для друзей. 1940: 1751:"DataRescue Home Page : home of the IDA Pro Disassembler and of PhotoRescue" 1498: 1082: 520: 483: 237: 1937:
The IDA Pro Book: The Unofficial Guide to the World's Most Popular Disassembler
1253: 1032: 998: 966: 777: 701: 1613: 1467: 2149: 1872: 1583: 1434:
IDA Pro is the de facto standard when it comes to binary reverse engineering.
1238: 1154: 836: 679: 1377: 1329: 598:(gdb) is supported on Linux and OS X, as well as the native Windows debugger 1615:
CODE BLUE 2014 : Ilfak Guilfanov - Keynote : The story of IDA Pro
1447: 1022: 1017: 961: 915: 808: 595: 502: 415: 400: 351: 1852: 1365: 1317: 1218: 1134: 1736: 1370:
Proceedings of the 26th International Conference on Compiler Construction
1273: 1254:"SOK: (State of) the Art of War: Offensive Techniques in Binary Analysis" 949: 812: 544: 411: 1668: 1626:
Datarescue converted my hobby project into a commercial program in 1996.
1364:
Di Federico, Alessandro; Payer, Mathias; Agosta, Giovanni (2017-02-05).
1446:
Andriesse, Dennis (2019). "Appendix C: List of Binary Analysis Tools".
1265: 830: 818: 767: 453: 419: 355: 244: 232: 1783: 1690: 1316:
Ben Khadra, M. Ammar; Stoffel, Dominik; Kunz, Wolfgang (2016-10-01).
789: 772: 757: 554: 487: 1646: 1538: 605:
plugin is provided for debugging simple applications (i.e., damaged
127: 1993: 1886: 1168: 730: 439: 431: 404: 321: 217: 1139:(2nd ed.). San Francisco: No Starch Press. pp. 500–502. 1037: 931: 909: 892: 887: 689: 491: 1251: 928:
Compiler/libraries (for automatic library function recognition)
486:
began working on IDA in 1990, and initially distributed it as a
376: 2048: 1921: 1891: 1472:
This is the de facto industry-standard recursive disassembler.
1027: 955: 944: 796: 711: 675: 442: 1758: 1705:"Gegevens van de geregistreerde entiteit | KBO Public Search" 903: 873:
Motorola DSP 5600x Family: dsp561xx/dsp5663xx/dsp566xx/dsp56k
740: 602: 446: 325: 305: 1584:"Hex Rays - State-of-the-art binary code analysis solutions" 1133:
Eagle, Chris (2011). "Chapter 23: Real-World IDA Plug-ins".
1661:"DataRescue IDA Page : download an evaluation version" 1108: 974: 660: 506: 2134: 1560:"IDA: celebrating 30 years of binary analysis innovation" 1059:"IDA: celebrating 30 years of binary analysis innovation" 970: 631: 606: 2126: 1798:"A consortium of investors acquires Hex-Rays – Hex Rays" 519:
In 2022, Hex-Rays was acquired by Smartfin, a European
1412:
Garcia Prado, Carlos; Erickson, Jon (April 10, 2018).
1363: 1315: 540:
cross-references between code and data in the program
1411: 1543:Первые строки для IDA были написаны в декабре 1990. 588:IDA Pro supports a number of debuggers, including: 1851:Eagle, Chris (2011). "Part II. Basic IDA Usage". 827:Intel 51 series: 8051/80251b/80251s/80930b/80930s 2147: 1857:(2nd ed.). San Francisco: No Starch Press. 1258:2016 IEEE Symposium on Security and Privacy (SP) 1223:. Andrew Honig. San Francisco: No Starch Press. 1217:Sikorski, Michael (2012). "Chapter 5. IDA Pro". 142:, potentially preventing the article from being 1503:"IDA Pro - samyj moshhnyj dizassembler v mire" 704:(OS/2 1.x, Win16, and various DOS extenders) 663:and derivatives, including Win32/64/generic 1763:News 07/01/2008: IDA Pro moves to Hex-Rays. 1414:"Solving Ad-hoc Problems with Hex-Rays API" 53:Learn how and when to remove these messages 1505:IDA Pro - самый мощный дизассемблер в мире 1483:: CS1 maint: location missing publisher ( 995:Françoise d'Aubigné, Marquise de Maintenon 216: 162:reliable, independent, third-party sources 2084:Reversing: Secrets of Reverse Engineering 2046: 1611: 1497: 1445: 853:Microchip PIC: PIC12Cxx/PIC16Cxx/PIC18Cxx 198:Learn how and when to remove this message 180:Learn how and when to remove this message 110:Learn how and when to remove this message 1318:"Speculative disassembly of binary code" 1216: 850:: mipsb/mipsl/mipsr/mipsrl/r5900b/r5900l 156:by replacing them with more appropriate 73:This article includes a list of general 2139:Open Reverse Code Engineering (OpenRCE) 497:Initial versions of IDA did not have a 456:plug-in, which generates a high level, 139:too closely associated with the subject 2148: 1557: 1056: 632:Supported systems/processors/compilers 2080: 1934: 1850: 1553: 1551: 1191: 1132: 993:IDA Pro's logo is a cropped image of 729:raw binary, such as a ROM image or a 698:(OS/2 2.x+ and various DOS extenders) 226:, whose image is used as the IDA logo 1683:"DataRescue IDA Pro What's new Page" 1535:"IDA Pro - Часто задаваемые вопросы" 940:Borland C Builder v4 for DOS/Windows 121: 59: 18: 1965:"IDA Pro Freeware version download" 861:Mitsubishi 7700 Family: m7700/m7750 657:Recognized executable file formats 13: 2074: 1548: 79:it lacks sufficient corresponding 14: 2182: 2106: 1612:Guilfanov, Ilfak (22 June 2015), 1089:from the original on June 2, 2024 34:This article has multiple issues. 16:Software reverse engineering tool 1918:"Idapython [d-dome.net]" 609:or mpress compacted executables) 137:may rely excessively on sources 126: 64: 23: 2059:from the original on 2011-06-17 2047:Guilfanov, Ilfak (2006-04-13). 2040: 2029:from the original on 2023-08-14 2011: 2000:from the original on 2011-10-03 1982: 1971:from the original on 2008-08-08 1957: 1928: 1910: 1899:from the original on 2016-01-08 1879: 1844: 1833:from the original on 2023-07-21 1815: 1804:from the original on 2023-07-21 1790: 1768: 1743: 1721: 1697: 1675: 1653: 1631: 1605: 1594:from the original on 2023-05-31 1576: 1558:Czokow, Geoffrey (2021-05-20). 1527: 1491: 1439: 1405: 1357: 1298:from the original on 2022-12-08 1115:from the original on 2024-05-26 1057:Czokow, Geoffrey (2021-05-20). 824:Intel 196 series: 80196/80196NP 576:and IDAPython adds support for 463:IDA is used widely in software 42:or discuss these issues on the 2166:Software for modeling software 1309: 1245: 1210: 1185: 1161: 1126: 1101: 1075: 1050: 499:graphical user interface (GUI) 282:8.4 SP2 / May 27, 2024 1: 2123:"IDA Pro on Internet Archive" 1043: 543:function locations, function 2125:(in Russian). Archived from 1418:FireEye Threat Research Blog 583: 564: 7: 1192:Staff, S. C. (2017-09-11). 1011: 900:SGS-Thomson ST20/ST20c4/ST7 821:: h8300/h8300a/h8s300/h8500 623: 530: 430:. It can also be used as a 418:. It supports a variety of 10: 2187: 2135:"IDA plug-ins and scripts" 490:application. In 1996, the 478: 1639:"DataRescue IDA Pro Page" 1083:"IDA 8.4.240527 (8.4sp2)" 720:and derivatives (generic) 672:and derivatives (generic) 371: 361: 345: 331: 311: 301: 297: 275: 271: 253: 243: 231: 215: 1990:"FLIRT Compiler Support" 1504: 804:Fujitsu FR 32-bit Family 801:Fujitsu F2MC16L/F2MC16LX 393:Interactive Disassembler 211:Interactive Disassembler 2049:"Sainte Ida | Hex Blog" 1709:kbopub.economie.fgov.be 1378:10.1145/3033019.3033028 1330:10.1145/2968455.2968505 988: 982:GNU C++ for Unix/common 934:C++ 5.x for DOS/Windows 525:private equity investor 416:machine-executable code 94:more precise citations. 2025:(in Austrian German). 1541:on December 19, 2003. 473:software vulnerability 284:; 4 months ago 259:; 33 years ago 2081:Eilam, Eldad (2005). 1935:Eagle, Chris (2008). 1729:"Hex-Rays Decompiler" 1452:. San Francisco, CA. 1169:"Hex-Rays Decompiler" 1776:"Hex-Rays Home Page" 1260:. pp. 138–157. 1006:Saint Ida of Louvain 897:Xenon PowerPC Family 864:Mitsubishi m32/m32rx 843:Java virtual machine 549:calling conventions 511:console application 465:reverse engineering 224:Françoise d'Aubigné 212: 1266:10.1109/SP.2016.17 1194:"Hex-Rays IDA Pro" 440:Mac OS X 420:executable formats 233:Original author(s) 210: 2023:www.dorotheum.com 1950:978-1-59327-178-7 1864:978-1-59327-395-8 1827:Help Net Security 1499:Гильфанов, Ильфак 1459:978-1-59327-913-4 1387:978-1-4503-5233-8 1339:978-1-4503-4482-1 1283:978-1-5090-0824-7 1230:978-1-59327-430-6 1146:978-1-59327-395-8 877:Motorola ColdFire 737:Instruction sets 428:operating systems 409:assembly language 405:computer software 389: 388: 318:Microsoft Windows 257:May 21, 1991 208: 207: 200: 190: 189: 182: 120: 119: 112: 57: 2178: 2142: 2130: 2118: 2117: 2115:Official website 2102: 2089:Wiley Publishing 2068: 2067: 2065: 2064: 2044: 2038: 2037: 2035: 2034: 2015: 2009: 2008: 2006: 2005: 1986: 1980: 1979: 1977: 1976: 1961: 1955: 1954: 1932: 1926: 1925: 1920:. Archived from 1914: 1908: 1907: 1905: 1904: 1883: 1877: 1876: 1848: 1842: 1841: 1839: 1838: 1819: 1813: 1812: 1810: 1809: 1794: 1788: 1787: 1782:. Archived from 1772: 1766: 1765: 1757:. Archived from 1747: 1741: 1740: 1735:. Archived from 1725: 1719: 1718: 1716: 1715: 1701: 1695: 1694: 1689:. Archived from 1679: 1673: 1672: 1667:. Archived from 1657: 1651: 1650: 1645:. Archived from 1635: 1629: 1628: 1623: 1622: 1609: 1603: 1602: 1600: 1599: 1580: 1574: 1573: 1571: 1570: 1555: 1546: 1545: 1537:. Archived from 1531: 1525: 1524: 1519: 1517: 1495: 1489: 1488: 1482: 1474: 1443: 1437: 1436: 1431: 1429: 1420:. Archived from 1409: 1403: 1402: 1361: 1355: 1354: 1313: 1307: 1306: 1304: 1303: 1249: 1243: 1242: 1214: 1208: 1207: 1205: 1204: 1189: 1183: 1182: 1180: 1179: 1165: 1159: 1158: 1130: 1124: 1123: 1121: 1120: 1105: 1099: 1098: 1096: 1094: 1079: 1073: 1072: 1070: 1069: 1054: 969:(16/32 bit) for 870:Mitsubishi m7900 747:ARM architecture 651: 619:A trace replayer 501:, and ran as an 469:malware analysis 467:, including for 407:which generates 385: 382: 380: 378: 313:Operating system 292: 290: 285: 267: 265: 260: 220: 213: 209: 203: 196: 185: 178: 174: 171: 165: 130: 122: 115: 108: 104: 101: 95: 90:this article by 81:inline citations 68: 67: 60: 49: 27: 26: 19: 2186: 2185: 2181: 2180: 2179: 2177: 2176: 2175: 2146: 2145: 2133: 2121: 2113: 2112: 2109: 2099: 2091:. p. 595. 2077: 2075:Further reading 2072: 2071: 2062: 2060: 2045: 2041: 2032: 2030: 2017: 2016: 2012: 2003: 2001: 1988: 1987: 1983: 1974: 1972: 1963: 1962: 1958: 1951: 1941:No Starch Press 1933: 1929: 1916: 1915: 1911: 1902: 1900: 1887:"Spoonm/Idarub" 1885: 1884: 1880: 1865: 1849: 1845: 1836: 1834: 1821: 1820: 1816: 1807: 1805: 1796: 1795: 1791: 1774: 1773: 1769: 1761:on 2008-02-21. 1749: 1748: 1744: 1727: 1726: 1722: 1713: 1711: 1703: 1702: 1698: 1681: 1680: 1676: 1659: 1658: 1654: 1637: 1636: 1632: 1620: 1618: 1610: 1606: 1597: 1595: 1582: 1581: 1577: 1568: 1566: 1556: 1549: 1533: 1532: 1528: 1515: 1513: 1512:on May 15, 2021 1506: 1501:(22 May 2003). 1496: 1492: 1476: 1475: 1460: 1444: 1440: 1427: 1425: 1410: 1406: 1388: 1362: 1358: 1340: 1314: 1310: 1301: 1299: 1284: 1250: 1246: 1231: 1215: 1211: 1202: 1200: 1190: 1186: 1177: 1175: 1167: 1166: 1162: 1147: 1131: 1127: 1118: 1116: 1109:"Hex-rays Home" 1107: 1106: 1102: 1092: 1090: 1081: 1080: 1076: 1067: 1065: 1055: 1051: 1046: 1014: 991: 937:Borland C++ 3.1 867:Mitsubishi m740 649: 634: 626: 616:-based debugger 586: 567: 547:, and function 533: 521:venture capital 484:Ilfak Guilfanov 481: 452:executables. A 375: 293: 288: 286: 283: 263: 261: 258: 254:Initial release 238:Ilfak Guilfanov 227: 204: 193: 192: 191: 186: 175: 169: 166: 151: 131: 116: 105: 99: 96: 86:Please help to 85: 69: 65: 28: 24: 17: 12: 11: 5: 2184: 2174: 2173: 2168: 2163: 2158: 2144: 2143: 2131: 2129:on 2015-01-16. 2119: 2108: 2107:External links 2105: 2104: 2103: 2097: 2076: 2073: 2070: 2069: 2039: 2010: 1981: 1956: 1949: 1927: 1924:on 2006-01-16. 1909: 1878: 1863: 1843: 1829:. 2022-10-20. 1814: 1789: 1786:on 2008-02-12. 1767: 1742: 1739:on 2007-10-11. 1720: 1696: 1693:on 1999-10-10. 1674: 1671:on 1997-02-14. 1652: 1649:on 1997-02-14. 1630: 1604: 1575: 1547: 1526: 1490: 1458: 1438: 1404: 1386: 1356: 1338: 1308: 1282: 1244: 1229: 1209: 1184: 1160: 1145: 1125: 1100: 1074: 1048: 1047: 1045: 1042: 1041: 1040: 1035: 1030: 1025: 1020: 1013: 1010: 999:Pierre Mignard 990: 987: 986: 985: 984: 983: 980: 977: 964: 958: 952: 947: 941: 938: 935: 926: 925: 924: 918: 913: 907: 901: 898: 895: 890: 885: 884:NEC 78K0/78K0S 882: 881:Motorola HCS12 879: 874: 871: 868: 865: 862: 859: 854: 851: 845: 840: 834: 828: 825: 822: 816: 805: 802: 799: 793: 787: 781: 778:Analog Devices 775: 770: 765: 760: 755: 749: 744: 735: 734: 733: 727: 721: 715: 705: 699: 693: 683: 673: 667: 655: 654: 653: 647: 644: 633: 630: 625: 622: 621: 620: 617: 610: 599: 593: 585: 582: 566: 563: 558: 557: 553:reconstructed 551: 541: 532: 529: 480: 477: 422:for different 387: 386: 373: 369: 368: 365: 359: 358: 349: 343: 342: 333: 329: 328: 315: 309: 308: 303: 299: 298: 295: 294: 281: 279: 277:Stable release 273: 272: 269: 268: 255: 251: 250: 247: 241: 240: 235: 229: 228: 221: 206: 205: 188: 187: 170:September 2013 134: 132: 125: 118: 117: 100:September 2013 72: 70: 63: 58: 32: 31: 29: 22: 15: 9: 6: 4: 3: 2: 2183: 2172: 2171:1991 software 2169: 2167: 2164: 2162: 2159: 2157: 2156:Disassemblers 2154: 2153: 2151: 2140: 2136: 2132: 2128: 2124: 2120: 2116: 2111: 2110: 2100: 2098:0-7645-7481-7 2094: 2090: 2086: 2085: 2079: 2078: 2058: 2054: 2050: 2043: 2028: 2024: 2020: 2014: 1999: 1995: 1991: 1985: 1970: 1966: 1960: 1952: 1946: 1942: 1938: 1931: 1923: 1919: 1913: 1898: 1894: 1893: 1888: 1882: 1874: 1870: 1866: 1860: 1856: 1855: 1847: 1832: 1828: 1824: 1818: 1803: 1799: 1793: 1785: 1781: 1777: 1771: 1764: 1760: 1756: 1752: 1746: 1738: 1734: 1730: 1724: 1710: 1706: 1700: 1692: 1688: 1684: 1678: 1670: 1666: 1662: 1656: 1648: 1644: 1640: 1634: 1627: 1617: 1616: 1608: 1593: 1589: 1585: 1579: 1565: 1561: 1554: 1552: 1544: 1540: 1536: 1530: 1523: 1511: 1507: 1500: 1494: 1486: 1480: 1473: 1469: 1465: 1461: 1455: 1451: 1450: 1442: 1435: 1424:on 2022-06-02 1423: 1419: 1415: 1408: 1401: 1397: 1393: 1389: 1383: 1379: 1375: 1371: 1367: 1360: 1353: 1349: 1345: 1341: 1335: 1331: 1327: 1323: 1319: 1312: 1297: 1293: 1289: 1285: 1279: 1275: 1274:11311/1161277 1271: 1267: 1263: 1259: 1255: 1248: 1240: 1236: 1232: 1226: 1222: 1221: 1213: 1199: 1195: 1188: 1174: 1170: 1164: 1156: 1152: 1148: 1142: 1138: 1137: 1129: 1114: 1110: 1104: 1088: 1084: 1078: 1064: 1060: 1053: 1049: 1039: 1036: 1034: 1031: 1029: 1026: 1024: 1021: 1019: 1016: 1015: 1009: 1007: 1002: 1000: 996: 981: 978: 976: 972: 968: 965: 963: 959: 957: 953: 951: 948: 946: 942: 939: 936: 933: 930: 929: 927: 922: 919: 917: 914: 911: 908: 905: 902: 899: 896: 894: 891: 889: 886: 883: 880: 878: 875: 872: 869: 866: 863: 860: 858: 855: 852: 849: 846: 844: 841: 839:(ia64) series 838: 837:Intel Itanium 835: 832: 829: 826: 823: 820: 817: 814: 810: 806: 803: 800: 798: 794: 791: 788: 785: 782: 779: 776: 774: 771: 769: 766: 764: 761: 759: 756: 753: 750: 748: 745: 742: 739: 738: 736: 732: 728: 725: 722: 719: 716: 713: 709: 706: 703: 700: 697: 694: 691: 687: 684: 681: 677: 674: 671: 668: 666: 662: 659: 658: 656: 648: 645: 642: 639: 638: 637:System hosts 636: 635: 629: 618: 615: 611: 608: 604: 600: 597: 594: 591: 590: 589: 581: 579: 575: 570: 562: 556: 552: 550: 546: 542: 539: 538: 537: 528: 526: 522: 517: 514: 512: 509:, or Windows 508: 504: 500: 495: 493: 489: 485: 476: 474: 470: 466: 461: 459: 455: 451: 448: 444: 441: 437: 433: 429: 425: 421: 417: 413: 410: 406: 402: 398: 394: 384: 374: 370: 366: 364: 360: 357: 353: 350: 348: 344: 341: 337: 334: 330: 327: 323: 319: 316: 314: 310: 307: 304: 300: 296: 280: 278: 274: 270: 256: 252: 248: 246: 242: 239: 236: 234: 230: 225: 219: 214: 202: 199: 184: 181: 173: 163: 159: 155: 149: 145: 141: 140: 135:This article 133: 129: 124: 123: 114: 111: 103: 93: 89: 83: 82: 76: 71: 62: 61: 56: 54: 47: 46: 41: 40: 35: 30: 21: 20: 2138: 2127:the original 2082: 2061:. Retrieved 2052: 2042: 2031:. Retrieved 2022: 2013: 2002:. Retrieved 1984: 1973:. Retrieved 1959: 1936: 1930: 1922:the original 1912: 1901:. Retrieved 1890: 1881: 1853: 1846: 1835:. Retrieved 1826: 1817: 1806:. Retrieved 1792: 1784:the original 1779: 1770: 1762: 1759:the original 1754: 1745: 1737:the original 1732: 1723: 1712:. Retrieved 1708: 1699: 1691:the original 1686: 1677: 1669:the original 1664: 1655: 1647:the original 1642: 1633: 1625: 1619:, retrieved 1614: 1607: 1596:. Retrieved 1588:hex-rays.com 1587: 1578: 1567:. Retrieved 1563: 1542: 1539:the original 1529: 1521: 1514:. Retrieved 1510:the original 1493: 1471: 1448: 1441: 1433: 1426:. Retrieved 1422:the original 1417: 1407: 1399: 1369: 1359: 1351: 1321: 1311: 1300:. Retrieved 1257: 1247: 1219: 1212: 1201:. Retrieved 1197: 1187: 1176:. Retrieved 1173:hex-rays.com 1172: 1163: 1135: 1128: 1117:. Retrieved 1103: 1091:. Retrieved 1077: 1066:. Retrieved 1062: 1052: 1023:Cheat engine 1018:Binary Ninja 1003: 992: 967:Watcom C/C++ 943:GNU C++ for 916:Siemens C166 752:Motorola 68k 743:80x86 family 627: 596:GNU Debugger 587: 571: 568: 559: 545:stack frames 534: 518: 515: 503:extended DOS 496: 482: 462: 401:disassembler 396: 392: 390: 352:Disassembler 332:Available in 245:Developer(s) 222:Portrait of 194: 176: 167: 152:Please help 136: 106: 97: 78: 50: 43: 37: 36:Please help 33: 950:Microsoft C 795:DEC series 643:x86 and ARM 412:source code 367:Proprietary 92:introducing 2150:Categories 2063:2024-07-08 2033:2024-07-08 2004:2010-04-13 1975:2008-03-31 1903:2011-12-05 1837:2023-07-21 1808:2023-07-21 1755:DataRescue 1714:2023-03-13 1687:DataRescue 1665:DataRescue 1643:DataRescue 1621:2023-03-16 1598:2023-07-21 1569:2023-03-19 1468:1050453850 1302:2023-03-17 1203:2023-03-13 1178:2023-03-18 1119:2008-03-31 1068:2023-03-19 1044:References 979:ARM C v1.2 962:Visual C++ 960:Microsoft 954:Microsoft 921:TMS320Cxxx 831:Intel i960 819:Hitachi H8 768:Intel i860 555:data types 454:decompiler 436:Windows PE 424:processors 356:Decompiler 302:Written in 289:2024-05-27 264:1991-05-21 154:improve it 144:verifiable 75:references 39:improve it 2161:Debuggers 1873:830164382 1479:cite book 1428:March 12, 1239:830164262 1155:830164382 790:Atmel AVR 773:DEC Alpha 758:Zilog Z80 726:(generic) 646:Linux x86 614:Intel PIN 584:Debugging 565:Scripting 488:shareware 158:citations 45:talk page 2057:Archived 2053:Hex Blog 2027:Archived 1998:Archived 1994:Hex-Rays 1969:Archived 1897:Archived 1831:Archived 1802:Archived 1780:Hex-Rays 1733:Hex-Rays 1592:Archived 1564:Hex-Rays 1516:14 March 1396:15830760 1348:16206393 1296:Archived 1198:SC Media 1113:Archived 1093:June 28, 1087:Archived 1063:Hex-Rays 1012:See also 807:Hitachi 784:Angstrem 780:ADSP218x 763:MOS 6502 731:COM file 696:LC/LE/LX 650:Mac OS X 624:Versions 531:Features 432:debugger 381:/ida-pro 377:hex-rays 322:Mac OS X 249:Hex-Rays 1292:3337994 1038:Radare2 932:Borland 910:Samsung 893:PowerPC 888:PA-RISC 690:NetWare 641:Windows 492:Belgian 479:History 399:) is a 372:Website 363:License 340:Russian 336:English 287: ( 262: ( 148:neutral 88:improve 2095:  1947:  1892:GitHub 1871:  1861:  1466:  1456:  1394:  1384:  1346:  1336:  1290:  1280:  1237:  1227:  1153:  1143:  1028:Ghidra 956:QuickC 945:Cygwin 923:series 906:Family 833:series 811:/SH3B/ 792:series 786:KR1878 754:and H8 712:MS-DOS 676:Mach-O 578:Python 445:, and 443:Mach-O 324:, and 77:, but 1392:S2CID 1344:S2CID 1288:S2CID 904:SPARC 815:/SH4B 797:PDP11 741:Intel 603:Bochs 447:Linux 414:from 326:Linux 2093:ISBN 1945:ISBN 1869:OCLC 1859:ISBN 1518:2023 1485:link 1464:OCLC 1454:ISBN 1430:2023 1382:ISBN 1334:ISBN 1278:ISBN 1235:OCLC 1225:ISBN 1151:OCLC 1141:ISBN 1095:2024 989:Logo 912:SAM8 857:MSIL 848:MIPS 680:Mach 661:COFF 574:Ruby 523:and 507:OS/2 471:and 434:for 426:and 403:for 391:The 379:.com 347:Type 146:and 1374:doi 1326:doi 1270:hdl 1262:doi 1033:JEB 975:OS2 971:DOS 813:SH4 809:SH3 724:AIM 718:OMF 686:NLM 670:ELF 652:x86 612:An 607:UPX 450:ELF 397:IDA 306:C++ 160:to 2152:: 2137:. 2087:. 2055:. 2051:. 2021:. 1996:. 1992:. 1967:. 1943:. 1939:. 1895:. 1889:. 1867:. 1825:. 1800:. 1778:. 1753:. 1731:. 1707:. 1685:. 1663:. 1641:. 1624:, 1590:. 1586:. 1562:. 1550:^ 1520:. 1481:}} 1477:{{ 1470:. 1462:. 1432:. 1416:. 1398:. 1390:. 1380:. 1368:. 1350:. 1342:. 1332:. 1320:. 1294:. 1286:. 1276:. 1268:. 1256:. 1233:. 1196:. 1171:. 1149:. 1111:. 1085:. 1061:. 1008:. 1001:. 708:MZ 702:NE 665:PE 601:A 527:. 505:, 438:, 354:, 338:, 320:, 48:. 2141:. 2101:. 2066:. 2036:. 2007:. 1978:. 1953:. 1906:. 1875:. 1840:. 1811:. 1717:. 1601:. 1572:. 1487:) 1376:: 1328:: 1305:. 1272:: 1264:: 1241:. 1206:. 1181:. 1157:. 1122:. 1097:. 1071:. 973:/ 714:) 710:( 692:) 688:( 682:) 678:( 458:C 395:( 383:/ 291:) 266:) 201:) 195:( 183:) 177:( 172:) 168:( 164:. 150:. 113:) 107:( 102:) 98:( 84:. 55:) 51:(

Index

improve it
talk page
Learn how and when to remove these messages
references
inline citations
improve
introducing
Learn how and when to remove this message

too closely associated with the subject
verifiable
neutral
improve it
citations
reliable, independent, third-party sources
Learn how and when to remove this message
Learn how and when to remove this message

Françoise d'Aubigné
Original author(s)
Ilfak Guilfanov
Developer(s)
Stable release
C++
Operating system
Microsoft Windows
Mac OS X
Linux
English
Russian

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.