Binary Analysis MCP Servers

Discover Cursor MCP servers tagged with "Binary Analysis" to enhance your AI coding experience.

3 MCP servers tagged with "Binary Analysis"
13bm by 13bm

MCP server for integrating Ghidra with AI assistants. This plugin enables binary analysis, providing tools for function inspection, decompilation, memory exploration, and import/export analysis via the Model Context Protocol.

59 Stars Created: Mar 24, 2025 Updated: 2 weeks ago

A Binary Ninja plugin, MCP server, and bridge that seamlessly integrates Binary Ninja with your favorite MCP client. It enables you to automate the process of performing binary analysis and reverse engineering.

73 Stars Created: Mar 28, 2025 Updated: 1 week ago

MCP server for IDA Pro, allowing you to perform binary analysis with AI assistants. This plugin implement decompilation, disassembly and allows you to generate malware analysis reports automatically.

2,833 Stars Created: Mar 25, 2025 Updated: 4 days ago
Privacy Policy   11.80ms  0.79MB