Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Hex-Rays IDA Pro 7.3.190614

Posted By: scutter
Hex-Rays IDA Pro 7.3.190614

Hex-Rays IDA Pro 7.3.190614 | 314.9 mb

Hex-Rays SA has released 7.3 Build 190614 version of IDA, is the Interactive DisAssembler: the world's smartest and most feature-full disassembler, which many software security specialists are familiar with.

IDA: What’s new in 7.3

Hex-Rays IDA Pro 7.3.190614

The IDA Disassembler and Debugger is an interactive, programmable, extendible, multi-processor disassembler hosted on Windows, Linux, or Mac OS X. IDA has become the de-facto standard for the analysis of hostile code, vulnerability research and COTS validation.

Hex-Rays continues to develop and support the IDA disassembler. This famous software analysis tool, which is a de-facto standard in the software security industry, is an indispensable item in the toolbox of any serious software analyst. Hex-Rays will continue to maintain IDA and ensure its continuous evolution.

The unique Hex-Rays Decompiler, which has been developed in response to the need of hundreds of IDA users, is the fruit of more than ten years of proprietary research. Thanks to the speed and scalability of its core algorithms, Hex-Rays does not merely break new ground in the well known C/C++ decompilation problem: it lays foundations for future developments in the field of binary analysis. In the near future Hex-Rays SA expects to extend the role of its decompiler through the addition of several new algorithms and by offering a programmer SDK to its corporate customers.

This video is part 1 of a short series of tutorials to show how you can get started reverse engineering a large, real-world program by decompiling it with IDA Pro and the Hex-Rays decompiler


Founded in 2005, privately held, Belgium based, Hex-Rays SA focuses on the development of robust binary analysis tools for the IT security market. Its first public product, the Hex-Rays Decompiler plugin for IDA, dramatically increases the productivity of IT security researchers involved in the analysis of real world C/C++ binaries. Mr. Guilfanov, the founder and CEO of Hex-Rays SA, holds BSc in Mathematics from Moscow State University. He is the senior architect of several highly regarded software packages including the widely used IDA, a multi-platform, multi-processor, disassembler and debugger. Mr. Guilfanov is also known for having released, on 31 Dec 2005, a highly publicized unofficial fix for the Windows Metafile (WMF) vulnerability in Microsoft Windows operating system.

Product: Hex-Rays IDA
Version: Pro 7.3.190614
Supported Architectures: x64
Website Home Page : www.hex-rays.com
Language: english
System Requirements: PC *
Size: 314.9 mb

IDA is available in two different editions

Both editions are available for 64-bit Windows, Linux and Mac OS X.

IDA does not run on Windows XP anymore and 32-bit systems in general, but remote debugging on WinXP is still possible.

Support for the WinDbg debugger backend is available only in the Windows version.

Please visit my blog

Added by 3% of the overall size of the archive of information for the restoration

No mirrors please


Hex-Rays IDA Pro 7.3.190614