2. Static Code Analysis (Disassembly) Using IDA

Hex-Rays IDA Pro is the most powerful and popular commercial disassembler/debugger (https://www.hex-rays.com/products/ida/index.shtml); it is used by reverse engineers, malware analysts, and vulnerability researchers. IDA can run on various platforms (Windows, Linux, and macOS) and supports analysis of various file formats, including the PE/ELF/Macho-O formats. Apart from the commercial version, IDA is distributed in two other versions: IDA demo version (evaluation version) and IDA Freeware version; both these versions have certain limitations. You can download the freeware version of IDA for non-commercial use from https://www.hex-rays.com/products/ida/support/download_freeware.shtml. At the ...

Get Learning Malware Analysis now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.