Search for:
Why this server?
This server enables integration of Binary Ninja's reverse engineering capabilities with LLM assistance, allowing AI tools to interact with binary analysis features in real-time, which aligns with the user's search for '逆向' (reverse engineering).
Why this server?
This server provides programmatic access to BurpSuite's core functionalities, which includes tools often used in reverse engineering for security analysis and penetration testing.
Why this server?
This server provides remote application debugging capabilities based on the GDB/MI protocol and the MCP protocol, valuable for reverse engineering efforts that involve debugging.
Why this server?
This MCP server enables LLMs to autonomously reverse engineer applications by exposing Ghidra functionality, including decompilation, analysis, and automatic renaming of methods and data.
Why this server?
This server provides remote binary analysis capabilities through IDA Pro's headless mode, allowing users to manage and manipulate functions, variables, and other binary elements, facilitating reverse engineering tasks.
Why this server?
This server enables interaction with IDA Pro for reverse engineering tasks such as decompilation, disassembly, and memory engagement reports.
Why this server?
Provides a self-hostable sandbox environment suitable for MCP integration for AI agent usecases, potentially useful for analyzing code or systems.
Why this server?
Offers clj-kondo linting capabilities for Clojure/ClojureScript/EDN files, useful for analyzing code and potentially assisting in understanding obfuscated or unusual code patterns.
Why this server?
A demonstration server that allows large language models to perform penetration testing tasks autonomously, which often involves reverse engineering to identify vulnerabilities.