13bm / GhidraMCPLinks
Socket based MCP Server for Ghidra
☆55Updated 3 months ago
Alternatives and similar repositories for GhidraMCP
Users that are interested in GhidraMCP are comparing it to the libraries listed below
Sorting:
- MCP stdio server for frida☆82Updated last month
- MCP stdio server for radare2☆58Updated 2 months ago
- MCP Client which serves as bridge between mcp servers and local LLMs running on Ollama, Created for MCP Servers Developed by Me, However …☆62Updated this week
- IDA Pro Plugin for serving MCP SSE server for cursor / claude☆131Updated last month
- A Model Context Protocol (MCP) server for querying the CVE-Search API☆29Updated last month
- A Binary Ninja plugin containing an MCP server that enables seamless integration with your favorite LLM/MCP client.☆65Updated last month
- A Model Context Protocol (MCP) server for querying the VirusTotal API.☆62Updated 3 months ago
- Reverse engineering assistant that uses a locally running LLM to aid with pseudo-code analysis.☆73Updated 2 weeks ago
- A MCP Server for APK Tool (Part of Android Reverse Engineering MCP Suites)☆138Updated 2 weeks ago
- Another™ MCP Server for Binary Ninja with superpower 🥵☆26Updated last month
- local language model for radare2☆282Updated last week
- MCP server for dnstwist, a powerful DNS fuzzing tool that helps detect typosquatting, phishing, and corporate espionage.☆27Updated 3 months ago
- ROPDump is a command-line tool designed to analyze binary executables for potential Return-Oriented Programming (ROP) gadgets, buffer ove…☆86Updated last year
- A Completely Modular LLM Reverse Engineering, Red Teaming, and Vulnerability Research Framework.☆46Updated 7 months ago
- Dataset of reverse engineering tasks done using LLMs.☆31Updated 2 months ago
- An MCP for WireShark (tshark). Empower LLM's with realtime network traffic analysis capability☆149Updated 2 months ago
- A Model Context Protocol server for IDA☆452Updated 3 weeks ago
- MCP server for querying the Shodan API☆60Updated 3 months ago
- All-in-one offensive security toolbox with AI agent and MCP architecture. Integrates tools like Nmap, Metasploit, FFUF, SQLMap. Enables p…☆66Updated 3 weeks ago
- MCP configuration to connect AI agent to a Linux machine.☆79Updated 2 months ago
- ☆23Updated last year
- Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption code, password …☆162Updated last year
- Enhanced version of binaryninja-ollama and without using the ollama Python library☆13Updated 5 months ago
- Simple MCP Server to enable a human-in-the-loop workflow in tools like Cline and Cursor.☆30Updated 3 months ago
- ☆25Updated last month
- How effective are LLMs in identifying and exploiting security vulnerabilities?☆51Updated 4 months ago
- An AI agent to use Ghidra with any AI.☆19Updated 2 months ago
- ☆101Updated 5 months ago
- This Python-based GUI application allows you to track the latest security vulnerabilities (CVEs) using the☆39Updated 2 months ago
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆114Updated last year