dnakov / frida-mcp
MCP stdio server for frida
☆44Updated last month
Alternatives and similar repositories for frida-mcp:
Users that are interested in frida-mcp are comparing it to the libraries listed below
- MCP stdio server for radare2☆47Updated 3 weeks ago
- frida-codeshare-scripts.collection of useful FRIDA scripts.A curated list of Frida resources.☆70Updated 5 months ago
- A MCP Server for APK Tool (Part of Android Reverse Engineering MCP Suites)☆92Updated last week
- A Completely Modular LLM Reverse Engineering, Red Teaming, and Vulnerability Research Framework.☆46Updated 6 months ago
- MCP server for JADX-AI Plugin☆72Updated last week
- ☆23Updated 11 months ago
- MCP Client which serves as bridge between mcp servers and local LLMs running on Ollama, Created for MCP Servers Developed by Me, However …☆22Updated this week
- Reverse engineering assistant that uses a locally running LLM to aid with pseudo-code analysis.☆35Updated this week
- Detect code obfuscation through text classification in the detection process.☆45Updated last year
- IDA Pro Plugin for serving MCP SSE server for cursor / claude☆116Updated last month
- Inspect and instrument React Native applications at runtime☆58Updated 5 months ago
- ☆15Updated 3 years ago
- Socket based MCP Server for Ghidra☆43Updated last month
- MCP for reverse engineering☆34Updated last month
- Mobile Reconnaissance Framework is a powerful, lightweight and platform-independent offensive mobile security tool designed to help hacke…☆61Updated last week
- ☆54Updated 3 weeks ago
- A Binary Ninja plugin containing an MCP server that enables seamless integration with your favorite LLM/MCP client.☆41Updated last month
- This Python-based GUI application allows you to track the latest security vulnerabilities (CVEs) using the☆39Updated last month
- A burp for intents wannabe☆69Updated 9 months ago
- Oversecured Vulnerable iOS App☆219Updated last year
- Transparent Proxy via Frida hooks☆35Updated last year
- ☆78Updated last year
- An intentionally vulnerable Android Application to demonstrate various vulnerabilities that airses in Android Components.☆29Updated last month
- How effective are LLMs in identifying and exploiting security vulnerabilities?☆41Updated 2 months ago
- A Model Context Protocol server for IDA☆26Updated last month
- A Python interface for automating Ghidra tasks.☆11Updated 10 months ago
- ☆23Updated 3 months ago
- A modular and extendable Python tool for emulating simple SMALI code.☆88Updated last year
- Escape macOS Sandbox using sharedfilelistd exploit☆59Updated 4 months ago
- Type diagram plugin for JADX decompiler☆60Updated 2 months ago