Security MCP Servers
Browse all MCP servers categorized under “Security”. Find tools that match this tag's focus—be it a supported model, function, provider, or use case.
BurpMCP
by swgee
BurpMCP is a Burp Suite extension that incorporates AI to help security testers find vulnerabilities in HTTP-based applications. It focuses on enhancing manual testing with LLM capabilities and offers various features to streamline application security processes.
asterisk-mcp-server
by getAsterisk
Asterisk MCP Server is a security scanning tool that analyzes code for vulnerabilities in real time using the Model Context Protocol. It connects to the Asterisk security API, facilitating code analysis for AI assistants.
steampipe-mcp
by turbot
Steampipe Model Context Protocol (MCP) Server enables AI-driven analysis of cloud infrastructure by connecting AI assistants to cloud data. It provides natural language querying and insights on AWS, Azure, and GCP data for security and compliance, cost optimization, and more.
trivy-mcp
by aquasecurity
The Trivy MCP Server Plugin is designed to facilitate security scanning through Model Context Protocol (MCP) by integrating with VS Code and other tools. It provides features like natural language scanning and supports various scan types with optional integration with the Aqua Security platform.
YaraFlux
by ThreatFlux
YaraFlux is a Model Context Protocol server designed to perform YARA rule-based file analysis and threat detection. It integrates seamlessly with AI assistants to enable secure and modular threat analysis with comprehensive YARA rule management.
onepassword-mcp-server
by dkvdm
This project is a Model Context Protocol (MCP) server designed for educational purposes. It connects with 1Password to securely retrieve credentials and integrates with AI applications for streamlined operations.
mcp-shodan
by ADEOSec
The ADEO CTI MCP Server is a cybersecurity tool developed by ADEO Cybersecurity Services. It integrates Shodan and VirusTotal APIs to provide comprehensive security analysis, including threat intelligence, malware detection, and vulnerability assessment, enhancing cybersecurity operations through automation and advanced analytics.
opencti-mcp
by Spathodea-Network
OpenCTI MCP Server serves as a bridge for integrating Open Cyber Threat Intelligence with various systems via the MCP protocol. It supports comprehensive threat data querying and management, ensuring seamless access to critical intelligence information.
Thirdweb Mcp
by thirdweb-dev
The thirdweb MCP Server is an implementation of the Model Context Protocol for integrating thirdweb services. It offers access to blockchain tools and services like Nebula, Insight, Engine, EngineCloud, and Storage, supporting multiple communication transports.
entra-id-mcp-server-session-demo
by dend
This project showcases a minimal implementation of an MCP server integrated with Entra ID authentication, utilizing HTTP+SSE transport. It emphasizes session management via token-like mechanisms and is intended for demonstration purposes only.
mcp-code-sandbox
by chrishayuk
The MCP Code Sandbox Server is designed to provide secure and isolated environments for executing Python code. Its extensible architecture allows integration with various code execution backends, and it includes tools for sandbox administration, code execution, and file management.
GOATsolana-mcp
by FarseenSh
SolanaViz MCP Server is a tool designed to enable natural language interaction with Solana blockchain data. It features data analysis, visualization, price predictions, and security analysis for Solana tokens and wallets, making it a comprehensive tool for users wanting to explore blockchain data efficiently.
attestable-mcp-server
by co-browser
This project provides a remotely attestable MCP server using a trusted execution environment for enhanced security and code verification. It includes features for remote attestation of both clients and servers using RA-TLS, ensuring that running code is authenticated and secure.
volatility3-mcp
by Kirandawadi
Volatility3 MCP Server integrates the Volatility3 memory forensics framework with MCP clients, enabling natural language interface for memory analysis and malware detection. It supports both Windows and Linux, aiming to make memory forensics accessible to non-experts.
okta-mcp-server
by fctr-id
The Okta MCP Server is a tool that allows AI models to manage and analyze resources within an Okta environment using the Model Context Protocol. It provides an interface for AI systems to interact seamlessly with Okta, enhancing functionality for security teams and administrators with a focus on user and group management, among other features.
Owasp-Zap-MCP-Server-Demo
by shadsidd
The OWASP MCP Server is designed to enhance OWASP ZAP's security scanning capabilities by providing real-time control through a WebSocket-based server. It facilitates automation, error handling, and integration into CI/CD pipelines, making security assessments more efficient.
mcp-snyk
by sammcj
Snyk MCP Server is designed to provide standalone Model Context Protocol functionality for conducting security scans of repositories using Snyk. It features integration with Claude desktop, multiple organization ID configuration methods, and support for scanning through GitHub or GitLab URLs.
mcp-external-recon-server
by naebo
External Reconnaissance MCP Server is a tool for performing active reconnaissance activities against a domain. It features DNS and subdomain analysis, email security assessment, and more, while emphasizing security and responsible use. This tool is educational and demonstrates how to build your own MCP server.
mcp-server-wazuh
by gbrigandi
The Wazuh MCP Server is a project designed to facilitate the integration of Wazuh SIEM system data with applications using the Model Context Protocol. It enriches AI applications by providing real-time security alerts and insights, specifically tailored for natural language interaction in a multilingual context.
mcp_nuclei_server
by crazyMarky
The MCP Nuclei Server is a security scanning service based on the Model Control Protocol (MCP). It integrates Nuclei scanning capabilities with large language models and supports flexible configuration options. The project focuses on providing comprehensive and customizable security assessments.
project_astro
by whit3rabbit0
The project is a Model Context Protocol server facilitating AI-assisted penetration testing by integrating Kali Linux security tools with the Claude for Desktop application. It supports various tools like nmap and metasploit, providing a robust framework for ethical hacking and security research.
zkpmcp
by colygon
zkMCP is an MCP server designed for zero-knowledge proofs via circom. It provides comprehensive tools for building and verifying zero-knowledge proofs, emphasizing privacy by allowing validation without exposing sensitive data.
nutrient-dws-mcp-server
by PSPDFKit
The Nutrient DWS MCP Server is designed to facilitate advanced document processing through the Nutrient Document Web Service Processor API. It offers a wide range of features including document editing, digital signing, and data extraction, specifically for AI assistants using Claude Desktop on macOS.
secure-annex-mcp
by arsolutioner
SecureAnnex is an MCP server focused on analyzing browser extension security. It offers tools for querying, evaluating vulnerabilities, and conducting in-depth security analysis. The setup is streamlined for use with Claude Desktop, enhancing ease of use.
mcp-recon
by nickpending
mcp-recon is a conversational reconnaissance interface and MCP server designed to perform web domain reconnaissance using simple text prompts. It integrates with AI interfaces that support the Model Context Protocol, running as a Docker container for security and portability.
rug-check-mcp
by kukapay
Rug-Check-MCP is a server designed to detect potential risks in Solana meme tokens, helping users avoid rug pulls and unsafe investments. It features a token analysis tool that examines Solana token data, offering insights into risks and audit statuses.
querypie-mcp-server
by querypie
QueryPie MCP is a management server for QueryPie, offering features like instant chart visualization, real-time resource monitoring, and detection of suspicious behaviors. It enables robust management capabilities for server administrators.
EPSS-MCP
by jgamblin
The EPSS MCP Project provides an MCP server for retrieving detailed vulnerability information from the NVD API, along with fetching EPSS scores. It supports integration with VS Code for enhanced workflows and can be deployed using Docker.
uncover-mcp
by Co5mos
Uncover MCP is a Model Context Protocol service designed for discovering exposed internet hosts using tools like Shodan and FOFA. It offers a simple interface and integrates with AI assistants, intended for security research purposes.
cursor-mcp-trivy
by norbinsh
Trivy Security Scanner MCP Server is a prototype demonstrating the integration of security scanning capabilities with Model Context Protocol. It provides tools to scan and automatically fix security vulnerabilities for various package managers, facilitating secure software development.
toolkit-mcp-server
by cyanheads
The toolkit-mcp-server project is a Model Context Protocol server that provides a suite of system utilities and tools for LLM agents. Its standout capabilities include network and system monitoring, security tools for cryptographic operations, and QR code generation.
mcp-osv
by gleicon
MCP Security Analyst is an MCP server designed to perform security analysis by leveraging OSV.dev and AI models. It offers tools to identify and analyze potential code vulnerabilities and supports seamless integration with AI tools through the MCP protocol.
legal-context
by protomated
LegalContext is an open-source platform that connects a law firm's Clio document management system to the Claude Desktop AI assistant, ensuring secure and localized document processing. Its key features include semantic search and grounding AI responses in actual documents to maintain confidentiality and accuracy in legal contexts.
misp-mcp
by Eacus
MISP-mcp is a tool designed to leverage the Model Context Protocol to connect AI applications with local and remote data sources seamlessly. It emphasizes secure integration, flexibility in AI provider usage, and comes with a host of pre-built connections and settings to enhance application functions.
SuricataMCP
by Medinios
SuricataMCP is a Model Context Protocol Server designed to facilitate network traffic analysis through the renowned Suricata engine. It allows users to programmatically interact with Suricata using tools integrated with AI platforms like Cursor, making network security tasks more accessible and efficient.
mcp
by jumpserver
JumpServer MCP Server facilitates server configuration through a token-based API. It can be deployed using Docker and supports SSE configuration for secure communication.
MalwareBazaar_MCP
by mytechnotalent
MalwareBazaar_MCP is an AI-driven server that connects with Malware Bazaar to deliver real-time cyber threat intelligence. It facilitates retrieving metadata and samples for research, enhancing cybersecurity workflows.
Basecamp-MCP-Server
by georgeantonopoulos
This project enables interaction between Basecamp 3 and Cursor via the Magic Copy Paste (MCP) protocol, featuring OAuth authentication, secure token storage, and Composio integration for AI workflows. It offers a robust MCP server for seamless integration and tool execution.
trusted-mcp-server
by 0xfreysa
The project is a Gmail MCP server designed to run inside an AWS Nitro enclave for improved security. It enables remote connections using SSE transport and requires careful password management due to current MCP client limitations. Security measures include app-specific passwords and options for private network access.
port-mcp-server
by port-labs
The Port MCP Server is a Model Context Protocol server that enables developers to create automations and interact using natural language. It offers tools for managing blueprints, entities, and scorecards, enhancing the efficiency of AI applications.
kibana-mcp
by ggilligan12
The Kibana MCP Server is designed to enable AI assistants to interact with Kibana Security features, efficiently managing alerts, rules, and exceptions. Its robust toolset allows for comprehensive alert handling and exception rule management within Kibana environments.
mcp-contrast
by Contrast-Security-OSS
The Contrast MCP Server offers an efficient solution for addressing vulnerabilities in applications by leveraging AI agents and Contrast's vulnerability data. It supports both developers and security professionals in securing their applications by providing tools for easy vulnerability fixes in code and third-party libraries.
nuclei-mcp
by addcontent
The Nuclei MCP Server is designed for implementing a fast and customizable vulnerability scanner using Model Context Protocol. Key features include caching, template filtering, and both basic and advanced scanning options.
ssh-mcp-server
by KinoThe-Kafkaesque
The SSH MCP Server is an implementation of the Model Context Protocol that provides SSH capabilities for secure remote access. It integrates SQLite for data persistence and utilizes TypeScript for better development experience, offering several tools to manage SSH credentials.
NetworksDB-MCP
by MorDavid
NetworksDB-MCP brings natural language query capabilities to NetworksDB, allowing for advanced network intelligence and data analysis. It integrates the power of MCP Server and NLP to transform plain English queries into actionable API calls.
crypto-mcp
by 1595901624
Crypto_MCP is a Model Context Protocol server designed for handling various encryption and decryption tasks, along with hashing and encoding/decoding capabilities. It supports multiple algorithms and modes, making it versatile for security-related operations.
exploitdb-mcp-server
by Cyreslab-AI
The ExploitDB MCP Server is a Model Context Protocol server designed to provide access to ExploitDB functionalities, supporting AI assistants in querying information on security exploits. It enhances cybersecurity research and threat intelligence with features like exploit search and detailed analysis.
mcp-joern
by sfncat
Joern MCP Server is designed as a Model Context Protocol server utilizing Joern for code review and security analysis. It offers an environment built for developers to efficiently manage and analyze code. Users are encouraged to contribute through issues and pull requests.
azure-ai-vision-face-mcp-server
by Azure-Samples
The Azure AI Vision Face MCP-Server is designed to integrate face liveness detection into AI workflows, ensuring proof of presence. This server supports a streamlined verification process, enhancing the user experience in AI task automation.
mcp-terminal
by RinardNick
MCP Terminal Server is a secure execution server utilizing the Model Context Protocol to provide controlled command execution with robust security and resource management. It includes features such as command execution control, security restrictions, and support for MCP. The project focuses on secure and efficient use of terminal command execution.
ghas-mcp-server
by rajbos
The ghas-mcp-server is a Model Context Protocol server designed to work with GitHub's Advanced Security (GHAS) tools. It provides capabilities to list dependabot, secret scanning, and code scanning alerts for GitHub repositories.
ZAP-MCP
by ajtazer
ZAP-MCP integrates OWASP ZAP with AI models through the Model Context Protocol to enable AI-driven security testing. It serves as a server exposing functions for security scans and analysis, offering features like real-time monitoring and automated report generation.
ISE_MCP
by automateyournetwork
The ISE MCP Server is a Model Context Protocol server designed for interfacing with Cisco ISE API endpoints. It features dynamic tool generation and standardized interactions for clients using the fastmcp library, enabling seamless integration and communication with Cisco ISE.
super-win-cli-mcp-server
by delorenj
Super Windows CLI MCP Server is an enhanced version of the Windows CLI MCP Server, providing unrestricted system access and advanced features such as network-level access controls and fault tolerance. It's best suited for trusted environments where full system access is necessary.
mcp-oauth2-aws-cognito
by empires-security
This project demonstrates securing a Model Context Protocol (MCP) server using OAuth 2.1 with AWS Cognito, showcasing features like Dynamic Client Registration and dynamic discovery of authorization server metadata.
mcp-secops-v3
by emeryray2002
Chronicle SecOps MCP Server is designed to integrate with Google's Chronicle Security Operations suite, providing tools to search for security events, get security alerts, and manage detection rules. Essential features include searching for Indicators of Compromise and looking up entity information, supporting security operations.
mcp-deno-sandbox
by bewt85
The Deno Sandbox MCP Server project offers a secure environment for running TypeScript, JavaScript, and Python code using the Deno runtime. It provides customizable permission controls to restrict code execution securely, suitable for testing and education.
container-mcp
by 54rt1n
Container-MCP is a platform designed to safely execute code, commands, and file operations requested by large language models. It uses the Model Context Protocol to offer a secure, isolated environment for these tasks, focusing on multi-layered security and easy tool discovery.
air-mcp
by binalyze
Binalyze AIR MCP Server integrates with Large Language Models (LLMs) to provide seamless interaction with digital forensics tools through natural language. It allows users to manage assets, cases, organizations, and forensic evidence efficiently without needing to write code.