views:

112

answers:

3

Hi!

I'm currently trying to implement something that combines reverse engineering and graph theory. Therefore I'd like to disassemble PE binaries. There're some very sophisticated tools to do so, like IDA or w32dasm. Latter seems to be dead. IDA is not scriptable - as far as I know.

The reason why I want a scriptable disassembler is, that I implement my program in C#. It gets a binary, and therefore it has to get the opcode somehow. I think I need to call some helping program with arguments. IDA cannot be called without GUI. It doesn't offer real cmdline options.

Any ideas?

Thanks, wishi

+1  A: 

dumpbin /disasm should do the trick. You could also script CDB to do it.

Logan Capaldo
+3  A: 

IDA has a built-in scripting language called IDC. Lots of examples here. Also, IDA can be called without a GUI - consult the documentation for idaw.exe.

CyberShadow
A: 

IDA can be scripted with Python. Version 5.5 even comes bundled with idapython.

hillu