Security MCP Servers
Browse all MCP servers categorized under “Security”. Find tools that match this tag's focus—be it a supported model, function, provider, or use case.
ida-pro-mcp
by mrexodia
IDA Pro MCP is a Model Context Protocol Server designed to facilitate reverse engineering tasks within IDA Pro by providing a range of functions for metadata retrieval, function management, and debugging. This project aims to simplify the installation process and expand functionalities with minimal overhead.
kubectl-mcp-server
by rohitg00
Kubectl MCP Tool is a Model Context Protocol server designed for Kubernetes, facilitating natural language interaction with AI assistants to manage clusters efficiently. It offers extensive features including core Kubernetes operations, natural language processing, monitoring, security, and diagnostics.
BloodHound-MCP-AI
by MorDavid
BloodHound-MCP is an advanced tool that integrates Model Context Protocol with BloodHound for enhanced Active Directory security analysis. It allows security professionals to analyze and visualize Active Directory attack paths using natural language and AI models.
gibber-mcp
by anton10xr
Tiny Cryptography MCP Server is a Model Context Protocol server providing cryptographic functionalities using Express.js. It features tools for key pair generation, message encryption, and more, enabling secure robot communications.
win-cli-mcp-server
by SimonB97
The Windows CLI MCP Server facilitates secure command-line interactions on Windows platforms, enabling controlled usage of multiple shells and remote system management via SSH. It's particularly tailored for use with MCP clients to execute commands while maintaining strict security controls.
code-sandbox-mcp
by Automata-Labs-team
Code Sandbox MCP is a secure sandbox environment allowing AI applications to execute code within Docker containers safely. It offers features such as flexible container management, custom environment support, and real-time logging, supporting various platforms including Linux, macOS, and Windows.
mcp
by semgrep
Semgrep MCP Server is a tool that enables code scanning for security vulnerabilities using Semgrep within the Model Context Protocol framework. It integrates with popular development environments like VS Code and offers extensive language support with a wide range of rules for static code analysis.
BloodHound-MCP
by stevenyu113228
BloodHound MCP utilizes the power of Large Language Models to facilitate natural language interaction with Active Directory and Azure Active Directory environments. It integrates seamlessly with existing BloodHound data stored in Neo4j, offering user-friendly and complex analysis through conversational commands.
ida-mcp-server-plugin
by taida957789
IDA Pro MCP Server is a plugin that facilitates remote querying and control of the IDA Pro software using the Model Context Protocol. It allows AI assistants to conduct various binary analysis tasks, enhancing the capabilities of IDA Pro through automation and advanced interaction.
WireMCP
by 0xKoda
WireMCP is a Model Context Protocol server that enhances LLM capabilities by analyzing network traffic in real-time. It offers powerful tools for threat analysis, diagnostics, and security through integration with Wireshark utilities.
mcp-maigret
by BurtTheCoder
Maigret MCP Server is a protocol server for the Maigret OSINT tool, enabling username searches and URL analysis across various social networks. It's designed to integrate with MCP-compatible applications, offering features like multi-format outputs and site filtering.
apktool-mcp-server
by zinja-coder
apktool-mcp-server is an automated MCP server designed for analyzing Android APKs using APKTool and LLMs like Claude. It provides tools for reverse engineering, vulnerability detection, and static analysis, offering real-time code review support.
MCP2Lambda
by danilop
MCP2Lambda is a server that facilitates the interaction between AI models and AWS Lambda functions, enabling models to utilize Lambda's computation and data access capabilities as tools. It supports various configuration modes and strategies for handling Lambda functions, providing a flexible approach to integrating AI functionality with AWS services.
jadx-mcp-server
by zinja-coder
JADX-MCP-SERVER is a standalone Python server designed to interact with a modified version of JADX using the Model Context Protocol. It facilitates live communication between LLMs and decompiled Android app contexts for comprehensive reverse engineering and vulnerability analysis. The server provides features such as contextual code reviews and AI recommendations in real-time.
web3-mcp
by strangelove-ventures
Web3 MCP is a server designed for seamless interactions with various blockchains, providing RPC endpoints for common operations. It supports a wide range of blockchains like Solana, Ethereum, and Cardano, enabling secure and flexible integration with blockchain networks.
remote-mcp-functions-dotnet
by Azure-Samples
This project provides a quickstart solution for deploying a remote MCP server on Azure using .NET/C#. It focuses on ease of deployment, security, and configurable networking options using Azure Functions and related tools.
mcp-openapi-proxy
by matthewhand
mcp-openapi-proxy is a Python package that acts as a Model Context Protocol (MCP) server to expose REST APIs as MCP tools, facilitating easy integration into MCP workflows. It supports OpenAPI specifications and offers flexibility in tool configuration and authentication.
mythic_mcp
by xpn
Mythic MCP is a demonstration project designed to allow language models to perform penetration testing tasks. It integrates with tools like Claude Desktop to facilitate automated security assessments.
Snyk
by snyk
Snyk's MCP server integrates security scanning into AI-enabled environments using the Model Context Protocol. This allows seamless integration of security tools with AI systems, leveraging Snyk's capabilities through the CLI for enhanced security workflows.
dynatrace-mcp
by dynatrace-oss
The Dynatrace MCP Server provides a bridge to incorporate real-time observability data into your development workflow seamlessly. It offers capabilities for querying log data, detecting security issues, and integrating with platforms like Slack for notifications. This server streamlines the development process by providing essential insights from the Dynatrace observability platform.
mcp-virustotal
by BurtTheCoder
The VirusTotal MCP Server is designed for querying the VirusTotal API to provide comprehensive security analysis. It offers detailed reporting tools for URLs, files, IP addresses, and domains, integrated with automatic data fetching. The server is intended for seamless integration with MCP applications like Claude Desktop.
auth0-mcp-server
by auth0
Auth0 MCP Server is a beta software that integrates with AI agents to allow natural language management of Auth0 operations. It provides configurable and secure access to various Auth0 management tools using the Model Context Protocol (MCP).
VibeShift
by GroundNG
VibeShift is an AI-driven security agent that works seamlessly with AI coding assistants to automatically analyze, identify, and remediate security vulnerabilities in code. It utilizes the Model Context Protocol to integrate into development workflows, ensuring secure and rapid code delivery.
mcp-shodan
by BurtTheCoder
The Shodan MCP Server is a tool that integrates with the Shodan API and CVEDB to provide detailed network intelligence and security information. It offers features like IP reconnaissance, DNS operations, and vulnerability tracking, facilitating structured and formatted outputs for analysis and integration.
TriageMCP
by eversinc33
TriageMCP is an MCP server that facilitates basic triage analysis of Portable Executable files using Language Models. Its purpose includes providing automated analysis and report generation for cybersecurity applications.
aws-security-mcp
by groovyBugify
AWS Security MCP is a Model Context Protocol server designed for AI assistants to inspect and analyze AWS infrastructure for security issues. It supports querying various AWS services for security findings and provides features like threat modeling and network visualization. This tool helps automate and enhance the security management of AWS environments.
MCP-Kali-Server
by Wh0am123
Kali MCP Server provides an API interface that allows the execution of terminal commands through MCP Clients, enhancing penetration testing with AI capabilities. It is designed for security professionals looking to automate and solve complex web challenges efficiently.
sonarqube-mcp-server
by sapientpants
The SonarQube MCP Server integrates SonarQube with AI assistants through the Model Context Protocol, providing access to code quality metrics and analysis. It supports usage with both SonarQube and SonarCloud environments, offering tools for managing projects, issues, and monitoring system health.
roadrecon_mcp_server
by atomicchonk
The ROADrecon MCP Server is designed to facilitate security analysis by connecting AI assistants with Azure AD data from ROADRecon instances. It allows running sophisticated security analyses using pre-defined templates and tools, enhancing security postures through comprehensive reviews.
vercel-mcp-server
by Quegenx
Vercel MCP Server provides extensive management capabilities for Vercel deployments using MCP, empowering users with tools for team, project, and configuration management. It integrates seamlessly with Cursor's Composer and Codeium's Cascade, offering an efficient platform for handling projects and deployments.
pentest-mcp
by DMontgomery40
Pentest MCP is a professional toolkit designed for penetration testers, integrating essential tools like Nmap and John the Ripper into a unified interface. It leverages natural language processing for command execution and offers automated reporting capabilities, enhancing both the efficiency and effectiveness of security assessments.
ExternalAttacker-MCP
by MorDavid
ExternalAttacker is an MCP server designed for managing and analyzing external attack surfaces through automated scanning and natural language processing. It enables users to perform security reconnaissance using a simple interface and a comprehensive toolset, leveraging AI to enhance tool integration.
MCP_Security
by fr0gger
The ORKL MCP Server is a Model Context Protocol server designed to interface with the ORKL API. It is used for retrieving and analyzing threat-related data and integrates with other MCP-compatible systems.
BurpSuite-MCP-Server
by X3r0K
BurpSuite MCP Server provides a robust implementation of the Model Context Protocol to enhance security testing with BurpSuite. It integrates features like HTTP proxy, scanning, and vulnerability detection with seamless analysis and logging capabilities. It supports integration with Cursor IDE for streamlined usage.
MetasploitMCP
by GH05TCREW
The Metasploit MCP Server provides a seamless interface for integrating the Metasploit Framework with AI models like Claude. It enables users to use natural language to execute complex security testing workflows within the Metasploit environment. Key features include module listing, exploit execution, payload generation, session management, and handler management.
binja-lattice-mcp
by Invoke-RE
BinjaLattice is a protocol that integrates Binary Ninja with external MCP servers, featuring secure communication and binary modification functionalities. It supports secure token-based authentication and a variety of binary analysis tools, making Binary Ninja's capabilities accessible through a structured API.
C4Diagrammer
by jonverrier
C4Diagrammer is a tool designed to automatically generate documentation for existing codebases using C4 architecture models and Mermaid diagrams. It addresses the challenge of keeping documentation relevant and up-to-date within large and complex systems by focusing on essential architectural views. Its modular design supports extensibility and ease of use.
mcp_zoomeye
by zoomeye-ai
ZoomEye MCP Server allows AI assistants and development environments to search for and analyze internet-connected devices and vulnerabilities using ZoomEye. It features caching, retry mechanisms, and is available via Docker or Python.
mcp-security-audit
by qianniuspace
The Security Audit Tool is a Model Context Protocol (MCP) Server that performs security vulnerability scans on npm package dependencies. It offers real-time integration with remote npm registries and provides comprehensive reports on found vulnerabilities, supporting multiple package managers with automated fix recommendations.
Rootly-MCP-server
by Rootly-AI-Labs
The Rootly MCP Server provides integration with the Rootly API for quick incident resolution directly from an MCP-compatible IDE. Developed by Rootly AI Labs, it focuses on system reliability and operational excellence, offering dynamically generated MCP tools for enhanced productivity and security.
mcp-dnstwist
by BurtTheCoder
DNStwist MCP Server is a tool for analyzing domain names to detect potential security threats like typosquatting or phishing. It offers features such as DNS analysis and phishing detection, integrating effortlessly with applications like Claude Desktop.
pyATS_MCP
by automateyournetwork
The pyATS MCP Server is a secure, model-driven solution for interacting with network devices using Cisco pyATS and Genie. It provides structured communication over STDIO using JSON-RPC, featuring tools for device management and integration with LangGraph.
better-auth-mcp-server
by nahmanmate
Better Auth MCP Server provides an enterprise-grade authentication solution with secure credential management, support for multiple authentication protocols, and real-time threat detection. It facilitates project analysis, configuration, migration, and security testing features.
keycloak-model-context-protocol
by ChristophEnglisch
The Keycloak MCP Server is designed to facilitate the administration of Keycloak by providing tools for managing users and realms. It offers features such as creating and deleting users and listing realms, simplifying Keycloak management tasks.
MistTrackMCP
by slowmist
MistTrack MCP Server is designed to link Claude AI with the MistTrack blockchain analysis API. It facilitates blockchain data analysis to assist in asset tracking, risk assessment, and transaction analysis. With advanced tools, it enables detailed insight into blockchain activities and potential risks.
chucknorris
by pollinations
The ChuckNorris MCP Server is for enhancing language models by implementing advanced schema adaptation and specialized prompts. It's designed for security research to identify vulnerabilities in AI systems by using dynamic approaches to bypass jailbreak detection.
cve-search_mcp
by roadwy
The CVE-Search MCP Server is an MCP server that interfaces with the CVE-Search API to provide detailed access to CVE data. Its features include searching by vendor, product, CVE-ID, and retrieving the latest CVEs. It is intended for developers needing reliable vulnerability information.
mcp-sse-authenticated-cloud-run
by the-freetech-company
This project enables secure hosting of a custom MCP server on Google Cloud Run, using IAM Authentication to connect clients over the internet. It provides a proxy-based solution due to current authentication limitations, enhancing security with Google Cloud IAM access controls.
nmap-mcp-server
by PhialsBasement
MCP NMAP Server is designed to allow AI assistants to perform network scanning operations using NMAP, facilitating network analysis and security assessments via AI interactions. It supports a range of scanning options and is configurable with AI software like Claude.
remote-auth-mcp-apim-py
by localden
The Authenticated Remote MCP Server project enables the deployment of a secure MCP server on Azure, leveraging Entra ID for token management with Microsoft Graph. It uses Azure tools and provides a method for secretless authorization.
Wazuh-MCP-Server
by unmuktoai
Wazuh MCP Server is an open-source platform that facilitates the integration of Wazuh security data with large language models like Claude Desktop. It offers features such as JWT-based authentication, alert retrieval from Elasticsearch, and robust error handling.
mcp-sentry
by MCP-100
mcp-sentry is a Model Context Protocol server designed to retrieve and analyze issues from Sentry.io. It offers tools to inspect error reports and debugging information efficiently. Installation and usage are supported via various platforms including Smithery, uv, and PIP.
Volatility-MCP-Server
by bornpresident
The Volatility MCP Server is designed to streamline memory forensics by allowing investigators to use natural language to interact with memory dumps. It integrates the Volatility 3 framework with MCP-compatible LLMs like Claude, enabling broader accessibility and efficiency in digital investigations.
mcp-osint-server
by himanshusanecha
The mcp-osint project is an MCP server used for performing various OSINT tasks by leveraging network reconnaissance tools. It supports executing commands like WHOIS lookups and DNS reconnaissance, providing a comprehensive open-source intelligence overview.
MCP-Server-Pentest
by 9olidity
MCP Server Pentest is a tool for automating the detection of XSS and SQL vulnerabilities in browsers. It includes features like page screenshot capture, network interaction, and JavaScript execution in the browser context.
MCP_A2A
by regismesquita
The A2A MCP Server is designed to connect Claude Desktop with A2A protocol agents, supporting agent development and experimentation. It includes tools for managing agents and has been tested with security audit agents.
Koppla
by ruudmens
Koppla is a model-context-protocol server for managing Active Directory through natural language processing, enabling users to perform queries and updates via AI agents. The project emphasizes security and privacy, with features like password encryption and configuration backups.
mcp-server-semgrep
by Szowesgad
MCP Server Semgrep integrates static code analysis using Semgrep with AI assistants, enhancing code review and security in development projects. It automates detection of vulnerabilities and improves code quality through an easy-to-use conversational interface.
serveMyAPI
by Jktfe
ServeMyAPI is a macOS-specific tool designed to securely manage and access API keys using the MCP interface. It integrates with AI assistants and offers a central storage solution compatible with any MCP client.
SecurityCopilotMCPServer
by jguimera
This project provides a Python-based MCP server for the integration of Microsoft Security Copilot and Microsoft Sentinel, leveraging Azure Identity Authentication. It facilitates running KQL queries, managing skillsets, and executing skills in Security Copilot.