Latest available version: IDA and decompilers v8.4.240215 see all releases
Hex-Rays logo State-of-the-art binary code analysis tools
email icon

The competent team behind IDA

Hex-Rays was founded in 2005 by Ilfak Guilfanov, a software developer, a computer security researcher and a well-known senior architect of several highly regarded software packages including the world-renowned IDA Disassembler and Debugger. This state-of-the-art tool is constantly developed by a competent team in binary program analysis. At Hex-Rays, we cherish innovation to make the tool more powerful and strive to stay at the forefront of establishing the future of the binary analysis.

Our philosophy
IDA image logo
software reverse engineering icon
Software reverse engineering
Decompile. Disassemble. Debug binary code. Break them down, see them from the outside-in.
malware analysis icon
Malware analysis
Enabler of malware analysis and offer actionable database to overcome obstacles.
software security assessment icon
Software security assessment
Audit embedded code.
Vulnerability investigation
Figure out a program’s components and functionalities in order to find vulnerabilities in the program.
IDA app windows

IDA Pro has become the de-facto standard for the analysis of hostile code, vulnerability research and commercial off-the-shelf validation

learn more
decompiler platform icon

Powerful disassembler and a versatile debugger

As a disassembler, IDA Pro generates assembly language source code from machine-executable code and makes this complex code more human-readable. The debugging feature adds the dynamic analysis to IDA. It supports multiple debugging targets and can handle remote applications.

programmable icon

Programmable

IDA Pro is a complete integrated development environment. It consists of a very powerful macro-like language that can be used to automate simple to medium complexity tasks. For more advanced tasks, the open plug-in architecture allows external developers to enhance IDA Pro’s functionalities.

interactive icon

Fully interactive

Because no computer can currently beat the human brain when it comes to exploring the unknown, IDA Pro is fully interactive. IDA always allows the human analyst to override its decisions or to provide hints. A built-in programming language and an open-plugin architecture pushes interactivity even further.

Trusted by professional software engineers and world’s leading security teams:

We are grateful to have an excellent customer base, ranging from hermit private users to Fortune 500 corporations and three-letter agencies

desassembly schema
RR, Founder – Mobius Strip Reverse Engineering
“Hex-Rays is the best reverse engineering tool in the world.”
OL, Senior security researcher – well known IT security company
“One of my main work tools, a few IDA instances open at any time, reverse everything.”
FireEye
“IDA Pro is the de facto standard when it comes to binary reverse engineering.”
SC Magazine
“Comprehensive, complete and with a history in the industry second to none.”
Google
SANS Institute
McAfee