Latest available version: IDA and decompilers v8.4.240320 see all releases
Hex-Rays logo State-of-the-art binary code analysis tools
email icon

About IDA

The IDA Disassembler and Debugger is an interactive, programmable, extensible, multi-processor disassembler hosted on Windows, Linux, or Mac OS X. IDA has become the de-facto standard for the analysis of hostile code, vulnerability research and commercial-off-the-shelf validation.

IDA Pro in a nutshell

Binary code on screen

Test-drive IDA and judge for yourself

Get a free evaluation copy today!

I’m interested!

A freeware version of IDA – with certain limitations and no technical support – is also available. [More information and download]

Ready to shop?

IDA comes with different types of licensing, editions and discounts…

What are the choices?  I know what I want, can I get a quote?

shopping cart

[row]
[column md=”5″]

testimonials icon

[/column]
[column md=”7″ xclass=”d-flex justify-content-center flex-column text-right”]

Testimonials

Comprehensive, complete and with a history in the industry second to none.

SC magazine Sept 2017

“IDA Pro is the de facto standard when it comes to binary reverse engineering.”

FireEye.com Apr 2018

“Buying IDA+Decompiler is the best decision and development investment I have made in the last 5 years.”

One of our many happy customers

[/column]

[/row]