Malware Analyzer

GitHub Repo
N/A
Classification
COMMUNITY
Downloads
305(+0 this week)
Released On
May 6, 2025

About

Enhance your malware analysis workflow with a dedicated terminal interface offering essential tools such as 'strings', 'file', 'hexdump', and 'objdump'. Benefit from built-in security features including parameter verification and timeout management, designed to support security experts in the examination of potentially harmful files.


Explore Similar MCP Servers

Community

Ghidra

Reverse engineer and inspect software binaries using Ghidra.

Community

IDA Pro

Enhance your binary analysis capabilities with seamless connectivity to IDA Pro, facilitating tasks such as disassembling code, converting it into human-readable form, and querying functions. Ideal for in-depth malware inspection and uncovering vulnerabilities.

Community

Ghidra

Enhance your binary analysis tasks by leveraging the power of Ghidra's integration with the Model Context Protocol (MCP). Retrieve decompiled code, analyze functions, and assess security aspects of binaries effortlessly using simple natural language queries.

Community

Log Analyzer

Efficient debugging solution that captures and showcases MCP log data from Claude software on macOS, Windows, and Linux systems, facilitating the resolution of integration challenges.

Community

Terminal Monitor

Monitor terminals effectively with integrated capabilities for real-time analysis of multiple outputs, facilitating debugging, log assessment, and system monitoring.

Community

Radare2

Unlock the capabilities of radare2's powerful binary analysis framework for tasks like reverse engineering, malware analysis, and debugging using an intuitive stdin/stdout communication approach.

Community

Kali Security Tools

Discover a protected and isolated platform designed for running essential Kali Linux security utilities like nmap, objdump, and wireshark. Ideal for conducting vulnerability assessments, analyzing binaries, and inspecting networks with precision.

Community

Kali Linux Security Tools

Explore a secure Docker environment hosting Kali Linux security tools, tailored for network analysis, binary inspection, and security assessments. Benefit from controlled utilization of essential utilities such as nmap, objdump, and wireshark for comprehensive testing and analysis.

Community

Security Tools Suite

Discover a cutting-edge Model Context Protocol (MCP) that seamlessly combines leading security utilities like Nmap, Masscan, SQLMap, FFUF, and MobSF. Enhance your network scanning, SQL injection assessments, web fuzzing, and mobile app security evaluations effortlessly, eliminating the need for intricate command structures.

Community

OSV.dev Security Analyzer

Enhance your codebase security with seamless integration to OSV.dev for efficient vulnerability detection and analysis. Benefit from dependency audits, code security evaluations, and the option for advanced static analysis powered by Semgrep.