pansila / mcp_server_gdbLinks
MCP Server to expose the GDB debugging capabilities
☆47Updated 5 months ago
Alternatives and similar repositories for mcp_server_gdb
Users that are interested in mcp_server_gdb are comparing it to the libraries listed below
Sorting:
- Dataset of reverse engineering tasks done using LLMs.☆40Updated 5 months ago
- Ghidra/IDA Pro plugins to load similarity result from binaryai.net☆90Updated 2 years ago
- Vulnerability research assistant that extracts pseudo-code from the IDA Hex-Rays decompiler.☆68Updated last week
- ☆37Updated 2 weeks ago
- A Binary Ninja plugin containing an MCP server that enables seamless integration with your favorite LLM/MCP client.☆89Updated last week
- ELF static analysis and injection framework that parse, manipulate, patch and camouflage ELF files.☆116Updated 2 months ago
- ☆26Updated 10 months ago
- Adds a layer on top of IDA Python to make it easier to write scripts☆28Updated 2 weeks ago
- Binary analysis MCPs collections☆55Updated 3 weeks ago
- IDA Pro Plugin for serving MCP SSE server for cursor / claude☆147Updated 3 months ago
- some ida script☆34Updated 4 years ago
- IDA Hexrays To Joern☆41Updated 10 months ago
- Rizzo plugin ported to IDA 7.4+☆54Updated 11 months ago
- ☆94Updated last year
- ☆28Updated 3 years ago
- This is an IDA plugin to recover class information from C++ binary.☆18Updated 5 years ago
- AFL bindings for Unicorn-Engine☆83Updated last month
- My browser pwn collections. Mainly JavaScript engine stuff.☆32Updated 7 months ago
- ☆105Updated 9 months ago
- This tool can be useful for solving some reversing challenges in CTFs events.☆15Updated 3 years ago
- study https://github.com/n132/Libc-GOT-Hijacking☆14Updated last year
- ☆82Updated 4 years ago
- Symbolic execution engine for Whitespace.☆14Updated 4 years ago
- An IDA processor for eBPF bytecode☆67Updated 10 months ago
- A Ghidra headless analyzer tailored for Qt binary analysis☆69Updated 11 months ago
- IDA Hexrays To CodeQL☆47Updated 10 months ago
- Small rust binary analysis helper for IDA.☆89Updated last year
- rust ctf writeups(Rust CTF解题报告)☆51Updated 3 years ago
- Companion to the "Introduction to VirtualBox security research" Blog Post☆31Updated 3 years ago
- A V8 Sandbox Escape Technique.☆28Updated last year