cycraft-corp / BinaryAnalysisMCPsLinks
Binary analysis MCPs collections
☆47Updated this week
Alternatives and similar repositories for BinaryAnalysisMCPs
Users that are interested in BinaryAnalysisMCPs are comparing it to the libraries listed below
Sorting:
- Static binary instrumentation for windows kernel drivers, to use with winafl☆76Updated 6 months ago
- ☆145Updated last year
- An IDA Pro plugin that display cross-references to functions or variables across the entire binary in Hex-Rays pseudocode☆117Updated 2 months ago
- Windows KASLR bypass using prefetch side-channel☆119Updated last year
- ☆20Updated last month
- An intuitive query API for IDA Pro☆158Updated 5 months ago
- HackSysExtremeVulnerableDriver exploits for latest Windows 10 version☆25Updated 3 years ago
- Unofficial Common Log File System (CLFS) Documentation☆182Updated 3 years ago
- Go fastcall analysis for ida decompiler☆39Updated 2 months ago
- dynamic binary instrumentation, analysis, and patching framework☆93Updated this week
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆62Updated 3 years ago
- a IDA plugin helps you to manage your IDA Comments☆22Updated 11 months ago
- ☆80Updated 5 months ago
- ☆82Updated 2 years ago
- Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.☆42Updated 3 months ago
- Remove WPP calls from hexrays decompiled code☆52Updated 4 months ago
- Report and exploit of CVE-2023-36427☆90Updated last year
- A simple but useful project maybe help you reverse Windows.☆38Updated last year
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆121Updated 3 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆206Updated 3 months ago
- AngrPT recover the Windows Driver's DeviceIoControl Interface and Dependencies for getting higher coverage in Fuzzing Process.☆16Updated last month
- ☆82Updated 2 weeks ago
- Inlay hints for hex-rays☆68Updated 4 months ago
- Python bindings for BochsCPU☆37Updated 2 weeks ago
- ☆33Updated 2 years ago
- Accelerated execution for fast Windows fuzzing☆24Updated 7 months ago
- IDA Plugin that fills in missing indirect CALL & JMP target information☆131Updated 7 months ago
- msFuzz is a coverage-guided fuzzer for Windows kernel drivers that utilizes Intel PT and leverages constraint and dependency analysis to …☆187Updated 3 months ago
- ☆147Updated 2 years ago
- ☆32Updated 3 years ago