Skip to main content
Glama

Open-Source MCP servers

Production-ready MCP servers that extend AI capabilities through file access, database connections, API integrations, and other contextual services.

5,614 servers. Last updated -

Matching MCP tools:

Matching MCP servers:

  • A
    security
    A
    license
    A
    quality
    An MCP server that enables Cline to analyze binaries using Binary Ninja with a Personal License through a bridge implementation.
    Last updated -
    4
    4
    Python
    GPL 3.0
  • A
    security
    A
    license
    A
    quality
    A Model Context Protocol server that enables AI assistants to interact with IDA Pro for reverse engineering and binary analysis tasks.
    Last updated -
    8
    14
    Python
    MIT License
    • Linux
    • Apple
  • -
    security
    A
    license
    -
    quality
    A server that enables seamless integration of Binary Ninja's reverse engineering capabilities with LLM assistance, allowing AI tools like Claude to interact with binary analysis features in real-time.
    Last updated -
    42
    Python
    GPL 3.0
    • Apple
    • Linux
  • -
    security
    F
    license
    -
    quality
    A Model Context Protocol server for reading and analyzing binary files, with initial support for Unreal Engine asset files (.uasset).
    Last updated -
    Python
    • Linux
    • Apple
  • A
    security
    A
    license
    A
    quality
    Provides AI assistants access to the macOS clipboard content, supporting text, images, and binary data via OSAScript.
    Last updated -
    1
    2
    TypeScript
    MIT License
    • Apple
  • -
    security
    A
    license
    -
    quality
    A Model Context Protocol server that enables Large Language Models to interact with Binary Ninja for reverse engineering tasks like viewing assembly code, decompiled code, renaming functions, and adding comments.
    Last updated -
    Python
    MIT License
    • Linux
    • Apple

Interested in MCP?

Join the MCP community for support and updates.

RedditDiscord
  • -
    security
    F
    license
    -
    quality
    A server that provides remote binary analysis capabilities through IDA Pro's headless mode, allowing users to manage and manipulate functions, variables, and other binary elements via the Multi-Client Protocol.
    Last updated -
    3
    Python
  • -
    security
    F
    license
    -
    quality
    Enables LLMs to perform binary analysis using Ghidra in headless mode, extracting functions, pseudocode, structs, and enums from binaries for interactive reverse-engineering.
    Last updated -
    1
    Python
  • -
    security
    A
    license
    -
    quality
    A collection of MCP servers for Kali Linux that empower AI Agents in reverse engineering and security testing, providing network analysis, target sniffing, traffic analysis, binary understanding, and automation capabilities.
    Last updated -
    13
    Python
    Apache 2.0
    • Linux
  • -
    security
    A
    license
    -
    quality
    Provides a standardized way to interact with MinIO object storage, allowing access to text files, binary files, and bucket contents while supporting operations like listing buckets/objects, retrieving objects, and uploading files.
    Last updated -
    Python
    MIT License
    • Apple
  • A
    security
    A
    license
    A
    quality
    A secure MCP server for executing whitelisted shell commands with resource and timeout controls, designed for integration with Claude and other MCP-compatible LLMs.
    Last updated -
    20
    143
    2
    TypeScript
    MIT License
  • A
    security
    A
    license
    A
    quality
    A collection of Bitcoin SV tools for the Model Context Protocol that enables AI assistants to interact with the BSV blockchain through wallet operations, ordinals (NFTs), and various blockchain utilities.
    Last updated -
    9
    996
    10
    TypeScript
    MIT License
    • Apple
    • Linux
  • A
    security
    F
    license
    A
    quality
    A specialized MCP server for Claude Desktop that allows executing terminal commands for malware analysis with support for common analysis tools like file, strings, hexdump, objdump, and xxd.
    Last updated -
    7
    1
    JavaScript
  • A
    security
    A
    license
    A
    quality
    Jinni is a tool to efficiently provide Large Language Models the context of your projects. It gives a consolidated view of relevant project files complete with metadata, overcoming the limitations and inefficiencies of reading files one by one. The philosophy behind this tool is that LLM context wi
    Last updated -
    2
    264
    Python
    Apache 2.0
    • Linux
    • Apple
  • A
    security
    A
    license
    A
    quality
    Enables integration of Chronulus AI Forecasting & Prediction Agents with Claude, allowing users to access AI-powered forecasting and prediction capabilities directly through Claude's interface.
    Last updated -
    9
    55
    Python
    MIT License