biniamf / ai-reverse-engineeringLinks
AI-Assisted Reverse Engineering with Ghidra
☆38Updated this week
Alternatives and similar repositories for ai-reverse-engineering
Users that are interested in ai-reverse-engineering are comparing it to the libraries listed below
Sorting:
- MCP stdio server for radare2☆105Updated 2 weeks ago
- An LLM extension for Ghidra to enable AI assistance in RE.☆343Updated 3 weeks ago
- IDA Pro Plugin for serving MCP SSE server for cursor / claude☆159Updated 5 months ago
- DiffRays is a research-oriented tool for binary patch diffing, designed to aid in vulnerability research, exploit development, and revers…☆266Updated 2 weeks ago
- Automated multi-engine framework for unpacking, analyzing, and devirtualizing binaries protected by commercial and custom Virtual Machine…☆282Updated last month
- A list of useful tools for Malware Analysis (will be updated regularly)☆150Updated 3 months ago
- ☆118Updated last week
- A Binary Ninja plugin containing an MCP server that enables seamless integration with your favorite LLM/MCP client.☆113Updated 2 weeks ago
- Reverse engineering assistant that uses a locally running LLM to aid with pseudocode analysis.☆105Updated this week
- A headless, extendable, multi-session, IDA Pro MCP framework.☆79Updated last month
- Decyx: AI-powered Ghidra extension for enhanced reverse engineering and binary analysis.☆110Updated 2 months ago
- LLM-based reversing for radare2☆341Updated last week
- ☆71Updated 9 months ago
- A collection of Proof-of-Concept implementations of various anti-disassembly techniques for ARM32 and ARM64 architectures.☆73Updated 7 months ago
- The Frida-Jit-unPacker aims at helping researchers and analysts understand the behavior of packed malicious .NET samples.☆64Updated last year
- A tool for generating detailed, locally-processed reports from iOS backups, supporting encrypted and unencrypted data.☆61Updated last year
- MCP Client which serves as bridge between mcp servers and local LLMs running on Ollama, Created for MCP Servers Developed by Me, However …☆95Updated 2 months ago
- Reverse engineering assistant that extracts strings and related pseudocode from a binary file.☆80Updated this week
- RevEng.AI Ghidra Plugin☆139Updated this week
- x86/x64 Ring 0/-2 System Freezer/Debugger☆120Updated 6 months ago
- Binary Exploitation Phrack CTF Challenge☆137Updated 3 months ago
- ☆114Updated last week
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆49Updated 6 months ago
- Comprehensive Windows Syscall Extraction & Analysis Framework☆152Updated 2 months ago
- Stealthy x64 thread manipulation library for calling functions inside target processes without creating remote threads or installing hook…☆58Updated last month
- ☆39Updated 11 months ago
- This contains notes and slides for my Objective by the Sea talk☆96Updated 2 years ago
- Scriptable CLI debugger for windows, inspired by pwndbg ❤☆93Updated last month
- Socket based MCP Server for Ghidra☆77Updated 7 months ago
- WinDbg-ext-MCP bridges your favorite LLM client (like Cursor, Claude, or VS Code) with WinDbg, enabling real-time, AI assisted kernel deb…☆50Updated 2 months ago