LaurieWired / GhidraMCPLinks
MCP Server for Ghidra
☆5,336Updated 2 weeks ago
Alternatives and similar repositories for GhidraMCP
Users that are interested in GhidraMCP are comparing it to the libraries listed below
Sorting:
- MCP Server for IDA Pro.☆2,582Updated last week
- Provides automated reverse engineering assistance through the use of local large language models (LLMs) on consumer hardware.☆959Updated last year
- Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!☆2,385Updated this week
- IDA plugin which queries language models to speed up reverse-engineering☆3,125Updated last week
- Quickly find differences and similarities in disassembled code☆2,598Updated 3 months ago
- Reverse Engineering: Decompiling Binary Code with Large Language Models☆5,755Updated last week
- Portable Executable reversing tool with a friendly GUI☆3,171Updated 2 months ago
- CVE cache of the official CVE List in CVE JSON 5 format☆2,137Updated this week
- local language model for radare2☆285Updated this week
- UNIX-like reverse engineering framework and command-line toolset.☆2,978Updated this week
- Exploit Development and Reverse Engineering with GDB & LLDB Made Easy☆8,892Updated this week
- A True Instrumentable Binary Emulation Framework☆5,525Updated this week
- A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering env…☆7,444Updated last week
- Official radare2 GUI☆1,326Updated last week
- Damn Vulnerable MCP Server☆1,110Updated 2 weeks ago
- The FLARE team's open-source tool to identify capabilities in executable files.☆5,410Updated 2 weeks ago
- Zero shot vulnerability discovery using LLMs☆1,843Updated 5 months ago
- Free and Open Source Reverse Engineering Platform powered by rizin☆16,870Updated this week
- Cybersecurity oriented awesome list☆2,116Updated this week
- 📱 objection - runtime mobile exploration☆8,244Updated last month
- CTF framework and exploit development library☆12,701Updated last week
- LIEF - Library to Instrument Executable Formats (C++, Python, Rust)☆4,936Updated last week
- Reverse engineering framework in Python☆3,696Updated 5 months ago
- This repository contains complete resources and coding practices for malware development using Rust 🦀.☆2,549Updated 2 weeks ago
- Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tool…☆4,696Updated 3 years ago
- GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Li…☆7,600Updated 2 months ago
- CF-Hero is a reconnaissance tool that uses multiple data sources to discover the origin IP addresses of Cloudflare-protected web applicat…☆1,609Updated 3 weeks ago
- Automated Android custom unpacker generator☆335Updated last year
- MemProcFS☆3,685Updated this week
- Binary instrumentation framework based on FRIDA☆1,986Updated this week