taida957789 / ida-mcp-server-plugin
IDA Pro Plugin for serving MCP SSE server for cursor / claude
☆62Updated this week
Alternatives and similar repositories for ida-mcp-server-plugin:
Users that are interested in ida-mcp-server-plugin are comparing it to the libraries listed below
- An intuitive query API for IDA Pro☆155Updated last week
- A Model Context Protocol server for IDA☆324Updated this week
- Repository for the code snippets from the AllThingsIDA video channel☆101Updated 3 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆116Updated 4 months ago
- IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions☆392Updated 2 months ago
- A tool that is used to hunt vulnerabilities in x64 WDM drivers☆191Updated this week
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆151Updated last year
- FLARE Team's Binary Navigator☆245Updated this week
- ☆74Updated this week
- DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.☆82Updated last week
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆78Updated last month
- Targeting Windows Kernel Driver Fuzzer☆168Updated last week
- Get information about stripped rust executables☆27Updated last week
- Rust symbol recovery tool☆45Updated last week
- Static binary instrumentation for windows kernel drivers, to use with winafl☆67Updated last month
- Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.x’s idalib☆142Updated last month
- ☆145Updated last year
- Inlay hints for hex-rays☆56Updated last month
- MCP Server for IDA Pro☆283Updated this week
- ☆101Updated 2 years ago
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆114Updated last week
- a tool used to analyze and monitor in named pipes☆159Updated 5 months ago
- ☆67Updated 2 years ago
- Automatically identify and extract potential anti-debugging techniques used by malware.☆152Updated 4 months ago
- ☆199Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆114Updated 11 months ago
- Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).☆132Updated 7 months ago
- A high-performance C++ framework for emulating executable binaries☆86Updated this week
- ☆71Updated 3 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆114Updated 8 months ago