LaurieWired / GhidraMCPLinks
MCP Server for Ghidra
☆5,561Updated last month
Alternatives and similar repositories for GhidraMCP
Users that are interested in GhidraMCP are comparing it to the libraries listed below
Sorting:
- MCP Server for IDA Pro.☆3,004Updated 2 weeks ago
- Provides automated reverse engineering assistance through the use of local large language models (LLMs) on consumer hardware.☆972Updated last year
- Cybersecurity AI (CAI), an open Bug Bounty-ready Artificial Intelligence☆2,004Updated last week
- Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!☆2,407Updated this week
- Reverse Engineering: Decompiling Binary Code with Large Language Models☆5,849Updated last month
- Quickly find differences and similarities in disassembled code☆2,660Updated last week
- Zero shot vulnerability discovery using LLMs☆2,220Updated 6 months ago
- Damn Vulnerable MCP Server☆1,143Updated last month
- OFRAK: unpack, modify, and repack binaries.☆1,974Updated last week
- UNIX-like reverse engineering framework and command-line toolset.☆3,022Updated this week
- local language model for radare2☆295Updated this week
- IDA plugin which queries language models to speed up reverse-engineering☆3,146Updated 3 weeks ago
- Firmware Analysis Tool☆12,869Updated last week
- Portable Executable reversing tool with a friendly GUI☆3,223Updated 3 months ago
- An LLM extension for Ghidra to enable AI assistance in RE.☆280Updated 3 weeks ago
- MCP server for reverse engineering tasks in Ghidra 👩💻☆392Updated last week
- IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformati…☆1,383Updated this week
- A curated list of awesome Ghidra materials☆1,282Updated 3 years ago
- A True Instrumentable Binary Emulation Framework☆5,577Updated last month
- The FLARE team's open-source tool to identify capabilities in executable files.☆5,463Updated this week
- Automated Android custom unpacker generator☆342Updated last year
- A powerful and user-friendly binary analysis platform!☆8,116Updated this week
- Official radare2 GUI☆1,354Updated last week
- ☆854Updated this week
- Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, in…☆2,389Updated last year
- EMBA - The firmware security analyzer☆3,078Updated this week
- A reference of Windows API function calls, including functions for file operations, process management, memory management, thread managem…☆1,341Updated 10 months ago
- Automated decoding of encrypted text without knowing the key or ciphers used☆764Updated this week
- MemProcFS☆3,741Updated last week
- GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Li…☆7,671Updated 3 months ago