13bm / GhidraMCPLinks
Socket based MCP Server for Ghidra
☆53Updated 2 months ago
Alternatives and similar repositories for GhidraMCP
Users that are interested in GhidraMCP are comparing it to the libraries listed below
Sorting:
- IDA Pro Plugin for serving MCP SSE server for cursor / claude☆126Updated last week
- MCP Client which serves as bridge between mcp servers and local LLMs running on Ollama, Created for MCP Servers Developed by Me, However …☆46Updated this week
- MCP stdio server for frida☆71Updated 3 weeks ago
- A MCP Server for APK Tool (Part of Android Reverse Engineering MCP Suites)☆121Updated 2 weeks ago
- Dataset of reverse engineering tasks done using LLMs.☆29Updated last month
- MCP stdio server for radare2☆54Updated last month
- MCP server for dnstwist, a powerful DNS fuzzing tool that helps detect typosquatting, phishing, and corporate espionage.☆23Updated 3 months ago
- A Binary Ninja plugin containing an MCP server that enables seamless integration with your favorite LLM/MCP client.☆56Updated 3 weeks ago
- aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysi…☆299Updated 6 months ago
- Reverse engineering assistant that uses a locally running LLM to aid with pseudo-code analysis.☆68Updated last week
- Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption code, password …☆162Updated last year
- MCP for reverse engineering☆37Updated 2 months ago
- Another™ MCP Server for Binary Ninja with superpower 🥵☆23Updated 3 weeks ago
- Penetration Testing AI Assistant based on open source LLMs.☆79Updated last month
- ☆23Updated last year
- An AI agent to use Ghidra with any AI.☆19Updated 2 months ago
- local language model for radare2☆278Updated last week
- MCP server for querying the Shodan API☆49Updated 3 months ago
- A Model Context Protocol (MCP) server for querying the CVE-Search API☆21Updated last month
- RevEng.AI IDA Pro Plugin☆88Updated this week
- An MCP for WireShark (tshark). Empower LLM's with realtime network traffic analysis capability☆137Updated 2 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆66Updated last year
- MCP server for JADX-AI Plugin☆91Updated 3 weeks ago
- A Model Context Protocol (MCP) server for querying the VirusTotal API.☆55Updated 3 months ago
- Obfuscator-llvm Control Flow Flattening Deobfuscator☆151Updated last month
- ☆16Updated last month
- https://arxiv.org/abs/2412.02776☆54Updated 6 months ago
- Docker container with all required CTF tools.☆47Updated 10 months ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆81Updated this week
- Binary Ninja plugin to deobfuscate strings obfuscated with the Garble project☆24Updated 3 months ago