Provider
Laurie Wired
Classification
COMMUNITY
Downloads
340k(+4.7k this week)
Released On
Mar 25, 2025

About

Reverse engineer and inspect software binaries using Ghidra.


Explore Similar MCP Servers

Community

Headless IDA Pro

Unlocks the ability to analyze binary files in IDA Pro's headless mode, offering essential features for dissecting functions, disassembling code, converting to high-level language, and adding notes for enhancing security analysis workflows.

Community

IDA Pro

Enhance your binary analysis capabilities with seamless connectivity to IDA Pro, facilitating tasks such as disassembling code, converting it into human-readable form, and querying functions. Ideal for in-depth malware inspection and uncovering vulnerabilities.

Community

LLDB

Unleash the capacity to disassemble, debug, and scrutinize native applications using LLDB on both macOS and Linux operating systems.

Community

Ghidra

Enhance your binary analysis tasks by leveraging the power of Ghidra's integration with the Model Context Protocol (MCP). Retrieve decompiled code, analyze functions, and assess security aspects of binaries effortlessly using simple natural language queries.

Community

Binary Ninja

Enhance your binary analysis capabilities with seamless integration to the Binary Ninja reverse engineering tool. Unlock advanced functions such as code decompilation, symbol renaming, and structure analysis via an innovative HTTP server bridge.

Community

Radare2

Unlock the capabilities of radare2's powerful binary analysis framework for tasks like reverse engineering, malware analysis, and debugging using an intuitive stdin/stdout communication approach.

Community

IDA Pro

Enhance your reverse engineering and binary analysis capabilities with a cutting-edge remote control plugin that acts as a seamless gateway to IDA Pro. Conduct script execution, string/function analysis, and disassembly effortlessly using custom HTTP endpoints.

Community

JADX (Java Decompiler)

Unlock the potential of reverse engineering for Java and Android apps with seamless integration with JADX-GUI. Analyze decompiled code, perform in-depth method searches, and explore Java and Smali representations effortlessly.

Community

Binary Ninja

Unlock the potential of Binary Ninja for reverse engineering activities with a powerful toolkit that facilitates the extraction of binary information, identification of functions, disassembly of code, and conversion of functions into C code.

Community

Malware Analyzer

Enhance your malware analysis workflow with a dedicated terminal interface offering essential tools such as 'strings', 'file', 'hexdump', and 'objdump'. Benefit from built-in security features including parameter verification and timeout management, designed to support security experts in the examination of potentially harmful files.