Binary Ninja MCP

Binary Ninja MCP

Public
fosdickio/binary_ninja_mcp

Enables seamless integration of advanced reverse engineering features with Model Context Protocol clients, offering real-time binary analysis, function renaming, decompilation, and comprehensive code inspection capabilities.

python
0 tools
May 30, 2025
Updated Jun 4, 2025

Supercharge Your AI with Binary Ninja MCP

MCP Server

Unlock the full potential of Binary Ninja MCP through LangDB's AI Gateway. Get enterprise-grade security, analytics, and seamless integration with zero configuration.

Unified API Access
Complete Tracing
Instant Setup
Get Started Now

Free tier available • No credit card required

Instant Setup
99.9% Uptime
10,000+Monthly Requests
Loading...
Related MCPs5
  • Binary Ninja Cline MCP Server

    Enables binary analysis integration with Binary Ninja Personal License through a Model Context Protocol server, facilitating seamless communication between Cline and Binary Ninja for enhanced reverse engineering workflows.

    4 tools
    Added May 30, 2025
  • PCM

    Provides advanced reverse engineering capabilities through Model Context Protocol, including function analysis, decompilation, disassembly, control flow graph extraction, cross-references, variable renaming, structure creation, and IDAPython integration for efficient binary analysis.

    24 tools
    Added May 30, 2025
  • IDA Pro MCP

    Enables advanced reverse engineering in IDA Pro by providing Model Context Protocol capabilities such as function and metadata retrieval, code decompilation, disassembly, variable and function renaming, breakpoint management, and debugging integration for enhanced analysis and automation.

    22 tools
    Added May 30, 2025
  • Binary Ninja MCP Server

    Enables Large Language Models to interact with Binary Ninja via Model Context Protocol, providing functionalities like retrieving assembly and decompiled code, renaming functions and variables, and adding comments for enhanced binary analysis and automation.

    Added May 30, 2025
  • ghidraMCP

    Enables autonomous reverse engineering of applications by exposing core Ghidra functionalities through the Model Context Protocol, including binary decompilation, automatic renaming, and detailed code analysis features.

    Added May 30, 2025