cutterMCP

cutterMCP

Public
ap425q/CutterMCP

Model Context Protocol server enabling autonomous reverse engineering of applications by integrating Cutter's binary analysis tools, automatic method renaming, and comprehensive listing of methods, imports, and exports for enhanced LLM-driven analysis.

python
0 tools
May 29, 2025
Updated Jun 4, 2025

Supercharge Your AI with cutterMCP

MCP Server

Unlock the full potential of cutterMCP through LangDB's AI Gateway. Get enterprise-grade security, analytics, and seamless integration with zero configuration.

Unified API Access
Complete Tracing
Instant Setup
Get Started Now

Free tier available • No credit card required

Instant Setup
99.9% Uptime
10,000+Monthly Requests
Loading...
Related MCPs5
  • ghidraMCP

    Enables autonomous reverse engineering of applications by exposing core Ghidra functionalities through the Model Context Protocol, including binary decompilation, automatic renaming, and detailed code analysis features.

    Added May 30, 2025
  • VirusTotal MCP Server

    Model Context Protocol server enabling comprehensive security analysis via VirusTotal API, offering detailed reports on URLs, files, IPs, and domains with automatic relationship data fetching for enhanced threat intelligence and seamless integration with MCP-compatible applications.

    7 tools
    Added May 29, 2025
  • Binary Ninja Cline MCP Server

    Enables binary analysis integration with Binary Ninja Personal License through a Model Context Protocol server, facilitating seamless communication between Cline and Binary Ninja for enhanced reverse engineering workflows.

    4 tools
    Added May 30, 2025
  • Jadx MCP Server

    Provides HTTP access to a Java-based Jadx decompiler plugin via Model Context Protocol, enabling AI-assisted reverse engineering with features like class listing, source extraction, and method inspection for Android app security analysis.

    Added May 30, 2025
  • Binary Ninja MCP

    Enables seamless integration of advanced reverse engineering features with Model Context Protocol clients, offering real-time binary analysis, function renaming, decompilation, and comprehensive code inspection capabilities.

    Added May 30, 2025