MCPs tagged with security analysis
-
Binary Ninja MCP
Seamlessly integrate Binary Ninja with Model Context Protocol clients for enhanced reverse engineering.
Binary Ninja MCP enables real-time integration of Binary Ninja's reverse engineering environment with various Model Context Protocol (MCP) clients. It acts as a server exposing Binary Ninja's capabilities via HTTP endpoints and includes a bridge to connect to MCP clients. The extension supports auto-setup with popular clients such as Cline, Claude Desktop, Roo Code, and others, streamlining the use of AI-assisted workflows. This enhances tasks such as analyzing binaries, switching targets, and leveraging LLM-driven automation in reverse engineering.
- ⭐ 112
- MCP
- fosdickio/binary_ninja_mcp
-
VirusTotal MCP Server
Security analysis server for VirusTotal with comprehensive relationship data, compatible with MCP-enabled applications.
VirusTotal MCP Server is a Model Context Protocol server that interfaces with the VirusTotal API to deliver detailed security analysis of URLs, files, IPs, and domains. It provides comprehensive reports with automatically fetched relationship data, supporting rich security insights in a single request. Designed for seamless integration with MCP-compatible clients like Claude Desktop, it supports easy installation and flexible configuration options.
- ⭐ 88
- MCP
- BurtTheCoder/mcp-virustotal
-
GhidraMCP
AI-powered binary analysis through Model Context Protocol integration with Ghidra
GhidraMCP is a Ghidra plugin that implements the Model Context Protocol (MCP), enabling seamless connectivity between Ghidra and AI-powered assistants for advanced binary analysis. It allows users to interact with binaries using natural language, automate security and code analysis, and retrieve detailed program insights through a socket-based architecture. The plugin offers functions for exploring binary structures, analyzing memory layouts, and identifying vulnerabilities, providing a flexible and efficient reverse engineering workflow.
- ⭐ 77
- MCP
- 13bm/GhidraMCP
-
Hive Intelligence MCP Server
Unified MCP server delivering advanced cryptocurrency and Web3 analytics.
Hive Intelligence MCP Server provides comprehensive cryptocurrency, DeFi, and Web3 analytics via the Model Context Protocol. It enables AI assistants to access and orchestrate over 200 specialized tools covering market data, on-chain analytics, portfolio tracking, and security analysis. The server offers both dynamic and category-specific analytics through a unified MCP interface, facilitating intelligent tool orchestration for diverse crypto data needs.
- ⭐ 7
- MCP
- hive-intel/hive-crypto-mcp