Rupan / idapin

A debugger backend for IDA Pro built on top of of Intel’s PIN framework

Home Page:https://hex-rays.com/products/ida/support/download/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

This is a PIN tool that is used to connect IDA Pro debugger and PIN.
IDA can use PIN to instrument a binary file, trace it, and even debug
it. Breakpoints can be added to the target process, it can be suspended and
the process state can be examined.

The PIN tool is shipped in the source form. You will need to compile it
for your operating system and PIN version.

Requirements:
  Windows: pin-81205 or higher, msvc-2015, msvc-2017
  Linux: pin-81205 or higher, gcc 4.8.2 or higher

Copyright Hex-Rays 2014-2019

About

A debugger backend for IDA Pro built on top of of Intel’s PIN framework

https://hex-rays.com/products/ida/support/download/


Languages

Language:C++ 99.5%Language:Makefile 0.3%Language:Shell 0.1%