taida957789 / ida-mcp-server-plugin
IDA Pro Plugin for serving MCP SSE server for cursor / claude
☆113Updated last month
Alternatives and similar repositories for ida-mcp-server-plugin:
Users that are interested in ida-mcp-server-plugin are comparing it to the libraries listed below
- Obfuscator-llvm Control Flow Flattening Deobfuscator☆128Updated last week
- A Model Context Protocol server for IDA☆416Updated 2 weeks ago
- An intuitive query API for IDA Pro☆155Updated last month
- A Model Context Protocol (MCP) server that enables AI assistants to interact with IDA Pro for reverse engineering and binary analysis tas…☆48Updated last month
- Automatically identify and extract potential anti-debugging techniques used by malware.☆154Updated 5 months ago
- IdaClu is a version agnostic IDA Pro plugin for grouping similar functions. Pick an existing grouping algorithm or create your own.☆157Updated 5 months ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆411Updated 3 months ago
- Rust symbol recovery tool☆47Updated last month
- aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysi …☆287Updated 5 months ago
- Repository for the code snippets from the AllThingsIDA video channel☆102Updated 3 months ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆151Updated last year
- RevEng.AI IDA Pro Plugin☆84Updated this week
- an obfuscator based on LLVM which can obfuscate the program execution trajectory☆104Updated 4 years ago
- ChatGPT Agent analyses your IDA pseudocode☆185Updated last year
- Rust Demangler & Normalizer plugin for IDA☆331Updated last year
- ☆199Updated last year
- ☆54Updated 2 weeks ago
- Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆275Updated 8 months ago
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.x’s idalib☆149Updated this week
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆92Updated 2 weeks ago
- Symbol Recovery Tool for Nuitka Binaries☆50Updated 4 months ago
- After IDA Pro: Things to do after installing IDA Pro☆90Updated 6 months ago
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆61Updated 3 years ago
- Windows KASLR bypass using prefetch side-channel☆90Updated last year
- LLVM based static binary analysis framework☆239Updated 3 weeks ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆78Updated 2 months ago
- A high-performance C++ framework for emulating executable binaries☆90Updated last week
- Go fastcall analysis for ida decompiler☆32Updated 2 months ago
- ☆101Updated 2 years ago
- An x86-64 code virtualizer for VM based obfuscation☆118Updated 4 months ago