IDA Version 8.0(SP1)

Enjoy your IDA Pro & IDA Teams with many new features and enhancements including:

 IDA Teams is out!
 iOS 16 dyld shared cache support
 Outlined functions
 Golang 1.18
 New decompiler: ARC
 Better firmware analysis thanks to the function finder plugin (patfind)
 FLAIR pattern generator (makepat)
 And much more!

 

IDA Pro

The best-of-breed binary code analysis tool, an indispensable item in the toolbox of world-class software analysts, reverse engineers, malware analyst and cybersecurity professionals.

A powerful disassembler and a versatile debugger

IDA Pro as a disassembler is capable of creating maps of their execution to show the binary instructions that are actually executed by the processor in a symbolic representation (assembly language). Advanced techniques have been implemented into IDA Pro so that it can generate assembly language source code from machine-executable code and make this complex code more human-readable.

The debugging feature augmented IDA with the dynamic analysis. It supports multiple debugging targets and can handle remote applications. Its cross-platform debugging capability enables instant debugging, easy connection to both local and remote processes and support for 64-bit systems and new connection possibilities.

 

IDA Pro has become the de-facto standard for the analysis of hostile code, vulnerability research and commercial off-the-shelf validation

Interactive

IDA Pro allows the human analyst to override its decisions or to provide hints so that the analyst can work seamlessly and quickly with the disassembler and analyze binary code more intuitively.

Integrations

IDA runs on all standard platforms and handles multiple processors. It can also load and disassembles virtually any file format and therefore augment its analysis speed.

Lumina server

The Lumina server holds metadata (names, prototypes, operand types, …) about a large number of well-known functions and helps improve the disassembly listing through users’ search.

Programmable

IDA Pro is a complete integrated development environment. It consists of a very powerful macro-like language (IDC or IDAPython) that can be used to automate simple to medium complexity tasks.

Open plug-in architecture

IDA’s functionalities can be easily extended by the use of programmable plug-ins. SDK is available for all registered IDA users.

F.L.I.R.T

Fast Library Identification and Recognition Technology identifies standard function calls for many compilers. This technology allows IDA to recognize standard library functions generated by supported compilers and greatly improves the usability and readability of generated disassemblies.

 

IDA Teams

Collaborative reverse-engineering work.

 

Diff, Merge & Sync

IDA Teams builds on top of IDA Pro to provide you with the best tool for binary analysis collaboration. Our ultimate teamwork tool is available in four bundles depending on your needs. Take advantage of the flexibility to select and mix bundles that fit your project or daily work. IDA Teams uses a subscription model that allows you to add suitable bundles to match the pace of your business expansion.
See the differences between the bundles below to decide which one you need.

 

What is IDA Teams?

IDA Teams is the evolution of IDA into a new model that lets teams of analysts work together, using a robust client-server architecture paradigm:

We call the server at the center the Vault Server, and is the storage area, which holds all the files and tracks modifications. This server is the central point for sharing progress across projects.

Every time a contributor publishes his·her changes to the rest of the team through the server, the change is remembered. It then becomes possible to have teams of people working together on the same project, without a risk of losing data, multiple competing "out-of-sync" versions, etc…

In addition to the new Vault Server, we have improved IDA so it can serve as a tool to perform comparisons between different refinements (i.e., "revisions"), of the same .idb file. With this new functionality, anyone can see what changes were introduced at each revision:

 

 

Training

We regularly organize seminars and training sessions.

What is this course about

IDA and the Hex-Rays decompiler are powerful tools, usable by engineers with any skill level; the higher the skills, the better the result.
In order to get the best out of them, the people behind IDA regularly organize training sessions, to allow users to perfect their understanding of the concepts & methodology.
Training comprises theoretical and practical sections, with hands-on exercises, given by experts. Different classes are provided upon the needs of students, from entry level to expert classes aimed at maximizing its capabilities!

Who should attend?
Security Engineers, Security Software Developers, Researchers, Forensic Specialists, Virus Analysts, Software Validator, …

Ready to step up the next level in binary analysis? Scroll down for more information!

 

IDA 8.0 Highlights

Click here for release Shit 8.0

 

 

About Us

Click here for Company Presentation

 

Software Sources Ltd. is serving as Hex-Rays Distributor.