Invoke-RE / binja-lattice-mcpLinks
Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.
☆51Updated 7 months ago
Alternatives and similar repositories for binja-lattice-mcp
Users that are interested in binja-lattice-mcp are comparing it to the libraries listed below
Sorting:
- Assisting Go Analysis and Reversing☆95Updated last month
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆86Updated 6 months ago
- A collection of Proof-of-Concept implementations of various anti-disassembly techniques for ARM32 and ARM64 architectures.☆72Updated 8 months ago
- Binary Ninja plugin to analyze and simplify obfuscated code☆230Updated 2 months ago
- dynamic binary instrumentation, analysis, and patching framework☆99Updated last week
- MCP for reverse engineering☆46Updated 9 months ago
- Remove WPP calls from hexrays decompiled code☆54Updated 8 months ago
- This repository contains an IDA processor for loading and disassembling compiled yara rules.☆43Updated 11 months ago
- An IDA Pro plugin that display cross-references to functions or variables across the entire binary in Hex-Rays pseudocode☆123Updated 3 months ago
- LLVM based obfuscation engine☆108Updated 6 months ago
- javascript extension of windbg for hacker.☆17Updated 2 years ago
- Rerousces related to time-travel debugging (TTD)☆24Updated last month
- Report and exploit of CVE-2023-36427☆88Updated 2 years ago
- Go fastcall analysis for ida decompiler☆44Updated 6 months ago
- ☆29Updated 2 months ago
- ☆24Updated last year
- LLDB based debugger for Linux Kernel☆27Updated 8 months ago
- ☆26Updated 3 months ago
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆106Updated last week
- ☆156Updated last month
- breaking decompilers☆55Updated 7 months ago
- How to retro theme your Ghidra☆35Updated 2 months ago
- A simple but useful project maybe help you reverse Windows.☆41Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆125Updated 2 months ago
- Binary Ninja plugin to deobfuscate strings obfuscated with the Garble project☆40Updated 9 months ago
- Vulnerability research assistant that extracts pseudocode from the IDA Hex-Rays decompiler.☆92Updated last week
- Windows KASLR bypass using prefetch side-channel☆172Updated last year
- Bump your ida python script automatically!☆31Updated 8 months ago
- A headless, extendable, multi-session, IDA Pro MCP framework.☆84Updated 3 months ago
- Different tools for Microsoft Hyper-V researching☆63Updated 2 weeks ago