LaurieWired / GhidraMCPLinks
MCP Server for Ghidra
☆5,815Updated 2 months ago
Alternatives and similar repositories for GhidraMCP
Users that are interested in GhidraMCP are comparing it to the libraries listed below
Sorting:
- MCP Server for IDA Pro.☆3,411Updated 2 weeks ago
- Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!☆2,415Updated last week
- Provides automated reverse engineering assistance through the use of local large language models (LLMs) on consumer hardware.☆977Updated last year
- Cybersecurity AI (CAI), the framework for AI Security☆3,531Updated this week
- Reverse Engineering: Decompiling Binary Code with Large Language Models☆5,930Updated 2 weeks ago
- Quickly find differences and similarities in disassembled code☆2,698Updated this week
- HexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity to…☆1,916Updated 2 weeks ago
- Diaphora, the most advanced Free and Open Source program diffing tool.☆4,024Updated 9 months ago
- A curated list of awesome Ghidra materials☆1,290Updated 3 years ago
- Damn Vulnerable MCP Server☆1,153Updated 2 months ago
- IDA plugin which queries language models to speed up reverse-engineering☆3,172Updated this week
- MCP server for reverse engineering tasks in Ghidra 👩💻☆417Updated this week
- IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformati…☆1,423Updated this week
- Buttercup finds and patches software vulnerabilities☆1,184Updated this week
- Rust for malware Development is a repository for advanced Red Team techniques and offensive malwares & Ransomwares, focused on Rust 🦀☆2,636Updated this week
- A True Instrumentable Binary Emulation Framework☆5,597Updated last month
- A Model Context Protocol server for IDA☆473Updated 3 months ago
- Official radare2 GUI☆1,378Updated this week
- An LLM extension for Ghidra to enable AI assistance in RE.☆291Updated last month
- Zero shot vulnerability discovery using LLMs☆2,273Updated 7 months ago
- Portable Executable reversing tool with a friendly GUI☆3,248Updated last week
- 5ire is a cross-platform desktop AI assistant, MCP client. It compatible with major service providers, supports local knowledge base and…☆4,451Updated this week
- Automated Android custom unpacker generator☆349Updated 2 weeks ago
- Binary instrumentation framework based on FRIDA☆2,037Updated this week
- UNIX-like reverse engineering framework and command-line toolset.☆3,057Updated this week
- A list of IDA Plugins☆3,748Updated last year
- The Simple Agent Development Kit.☆1,153Updated 2 weeks ago
- CF-Hero is a reconnaissance tool that uses multiple data sources to discover the origin IP addresses of Cloudflare-protected web applicat…☆1,723Updated 2 months ago
- the LLM vulnerability scanner☆5,141Updated this week
- notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)☆3,531Updated last year