fosdickio/binary_ninja_mcp
python
0
A Binary Ninja plugin, MCP server, and bridge that seamlessly integrates [Binary Ninja](https://binary.ninja) with your favorite MCP client. It enables you to automate the process of performing binary analysis and reverse engineering.
Installation & Usage
INSTALLATION
# Visit https://github.com/fosdickio/binary_ninja_mcp for installation instructions
Frequently Asked Questions
Tool Statistics
- Stars 0
- Forks
- Last Updated May 01, 2025
- Language python
- Bookmarks 0
Related Tools
semgrep/mcp
Allow AI agents to scan code for security vulnerabilites using [Semgrep](https://semgrep.dev).
13bm/GhidraMCP
MCP server for integrating Ghidra with AI assistants. This plugin enables binary analysis, providing tools for function inspection, decompilation, memory exploration, and import/export analysis via the Model Context Protocol.
BurtTheCoder/mcp-virustotal
MCP server for querying the VirusTotal API. This server provides tools for scanning URLs, analyzing file hashes, and retrieving IP address reports.