Accelerate Reverse Engineering with Intezer Analyze IDA Pro Plugin

Written by Intezer

    Share article
    FacebookTwitterLinkedInRedditCopy Link

    Top Blogs

    IDA Pro is the most common reverse engineering platform for disassembling computer software. The Intezer Analyze IDA Pro plugin accelerates reverse engineering by enriching every function of disassembled machine code with information about where the code was seen previously. With this information reverse engineers can:

    1. Save investigation time by filtering out common code and libraries, allowing the reverser to focus only on the file’s malicious and unique code.
    2. Detect a similar function or part of a function to malware.

    With the plugin, a reverse engineer can immediately focus on the relevant parts of the binary, reducing the analysis time from hours—and sometimes even days—to minutes.

    See the Plugin in Action

    EvilGnome

    Dridex

    HiddenWasp

    The IDA Pro plugin is available through our enterprise and community editions. We also have a plugin for Ghidra.

    Intezer

    Count on Intezer’s Autonomous SOC solution to handle the security operations grunt work.

    Generic filters
    Exact matches only
    Search in title
    Search in content
    Search in excerpt