Search for:

Understanding Reverse Processes or Reverse Engineering

  • Why this server?

    This server enables integration of Binary Ninja's reverse engineering capabilities with LLM assistance, allowing AI tools to interact with binary analysis features in real-time, which aligns with the user's search for '逆向' (reverse engineering).

    -
    security
    A
    license
    -
    quality
    A server that enables seamless integration of Binary Ninja's reverse engineering capabilities with LLM assistance, allowing AI tools like Claude to interact with binary analysis features in real-time.
    Last updated -
    20
    Python
    GPL 3.0
    • Apple
    • Linux
  • Why this server?

    This server provides programmatic access to BurpSuite's core functionalities, which includes tools often used in reverse engineering for security analysis and penetration testing.

    -
    security
    A
    license
    -
    quality
    BurpSuite MCP Server: A powerful Model Context Protocol (MCP) server implementation for BurpSuite, providing programmatic access to Burp's core functionalities.
    Last updated -
    22
    Python
    MIT License
  • Why this server?

    This server provides remote application debugging capabilities based on the GDB/MI protocol and the MCP protocol, valuable for reverse engineering efforts that involve debugging.

    -
    security
    A
    license
    -
    quality
    A GDB/MI protocol server based on the MCP protocol, providing remote application debugging capabilities.
    Last updated -
    19
    Rust
    MIT License
    • Linux
    • Apple
  • Why this server?

    This MCP server enables LLMs to autonomously reverse engineer applications by exposing Ghidra functionality, including decompilation, analysis, and automatic renaming of methods and data.

    -
    security
    A
    license
    -
    quality
    An MCP server that allows LLMs to autonomously reverse engineer applications by exposing Ghidra functionality, enabling decompilation, analysis, and automatic renaming of methods and data.
    Last updated -
    4,290
    Apache 2.0
    • Apple
  • Why this server?

    This server provides remote binary analysis capabilities through IDA Pro's headless mode, allowing users to manage and manipulate functions, variables, and other binary elements, facilitating reverse engineering tasks.

    -
    security
    F
    license
    -
    quality
    A server that provides remote binary analysis capabilities through IDA Pro's headless mode, allowing users to manage and manipulate functions, variables, and other binary elements via the Multi-Client Protocol.
    Last updated -
    3
    Python
  • Why this server?

    This server enables interaction with IDA Pro for reverse engineering tasks such as decompilation, disassembly, and memory engagement reports.

    A
    security
    A
    license
    A
    quality
    MCP server for reverse engineering that enables interaction with IDA Pro for analysis tasks such as decompilation, disassembly, and memory engagement reports.
    Last updated -
    24
    28
    Python
    MIT License
  • Why this server?

    Provides a self-hostable sandbox environment suitable for MCP integration for AI agent usecases, potentially useful for analyzing code or systems.

    -
    security
    A
    license
    -
    quality
    Gru-sandbox(gbox) is an open source project that provides a self-hostable sandbox for MCP integration or other AI agent usecases.
    Last updated -
    22
    Go
    Apache 2.0
    • Apple
  • Why this server?

    Offers clj-kondo linting capabilities for Clojure/ClojureScript/EDN files, useful for analyzing code and potentially assisting in understanding obfuscated or unusual code patterns.

    -
    security
    A
    license
    -
    quality
    A Model Context Protocol server that provides clj-kondo linting capabilities for Clojure/ClojureScript/EDN files, useful for environments like Claude code and desktop that lack built-in linting.
    Last updated -
    236
    1
    JavaScript
    MIT License
  • Why this server?

    A demonstration server that allows large language models to perform penetration testing tasks autonomously, which often involves reverse engineering to identify vulnerabilities.

    -
    security
    F
    license
    -
    quality
    A demonstration server that allows large language models to perform penetration testing tasks autonomously by interfacing with the Mythic C2 framework.
    Last updated -
    11
    Python
    • Apple