Security MCP Servers
Browse all MCP servers categorized under “Security”. Find tools that match this tag's focus—be it a supported model, function, provider, or use case.
tailpipe-mcp
by turbot
Tailpipe MCP Server connects AI assistants to cloud and SaaS logs, enabling natural language queries and analysis of log data. It's designed for AI-driven log exploration, supporting features like security audits, cost analysis, and Kubernetes logging, through integration with Tailpipe databases.
system_information_mcp
by carterlasalle
The DevEnvInfoServer is a Model Context Protocol (MCP) server designed to provide comprehensive information about a development environment to the Cursor code editor. It supports various categories, including system hardware, installed software, networks, virtualization, and more, enabling Cursor to deliver context-aware assistance.
gcp-auditmate-mcp-server
by samzhu
gcp-auditmate-mcp-server is a toolkit designed to facilitate the auditing of Google Cloud Platform resources. It leverages Model Completion Protocol (MCP) technology to efficiently generate reports, enhancing cloud management. The tool is noted for its ease of use, integration capabilities, and rapid startup times.
authenticator_mcp
by firstorderai
The Authenticator App MCP Server is a tool designed to provide secure interactions between AI agents and Authenticator Apps, particularly for retrieving 2FA codes and passwords. It emphasizes security while offering automation for login processes across different platforms.
penumbra-mcp
by bmorphism
The Penumbra MCP Server is designed for privacy-preserving interactions with the Penumbra blockchain, offering key features like transaction queries and governance proposal retrieval. It supports the Model Context Protocol (MCP) and plans to include functionalities like private staking and DEX trading.
MCP-Server-for-MAS-Developments
by Fujitsu-AI
The privateGPT MCP Server is designed to interface privateGPT with any application supporting the Model Context Protocol, offering functionalities such as chat management and secure access controls. It is equipped with robust security measures and the ability to manage users, sources, and groups effectively.
mcp-vulnerable-server-demo
by kenhuangus
This project is an educational demonstration of a vulnerable MCP server, showcasing security risks like SQL injection and unauthorized access. It includes a good client and an attack client to demonstrate potential exploits.
ThreatNews
by xue20010808
The project is an MCP server designed to facilitate the collection of threat information, offering integration with Neo4j for knowledge graph construction. It provides specific tools for managing collection tasks with customizable date ranges.
js-sandbox-mcp-server
by garc33
js-sandbox is an MCP server designed to offer a secure execution environment for running JavaScript code. It provides features like isolated execution, configurable limits on execution time and memory, and protection from malicious scripts.
nmap-mcpserver
by imjdl
The Nmap MCP Server is an application that provides comprehensive functionalities for network scanning using nmap. It allows users to execute scans, retrieve results, and analyze them using AI prompts. Its features facilitate network security analysis efficiently.
viso-mcp-server
by visotrust
The VISO TRUST MCP Server is designed to integrate VISO TRUST API functionalities with AI assistants. It supports a range of operations like assessments, audit logs, business cases, and actionable insights through an MCP server environment. The server provides key API operations and easy installation through VS Code.
opgen-mcp-server
by syumai
Opgen MCP Server is an MCP server implementation designed for generating passwords using customizable options for password length, character sets, and word-based passwords. It facilitates secure password generation and directly copies the result to the clipboard.
github-oauth-mcp
by dend
This project provides a minimal example of a Model Context Protocol (MCP) server implementing GitHub OAuth. It is not suitable for production usage, and users must ensure secure practices when adopting this implementation.
mcp-nvd-server
by gkhays
The MCP NVD Server is designed to retrieve information about CVEs from the national vulnerability database, providing valuable insights for security purposes. It uses resources like uv and Node.js, and testing is managed with pytest.
mcp-ssh-toolkit-py
by VitalyMalakanov
mcp-ssh-toolkit-py is a minimal Model Context Protocol (MCP) server for secure SSH automation. It supports various authentication methods and provides functionalities such as remote command execution and file transfer via SFTP. The project is designed to integrate with MCP clients, making it ideal for DevOps automation and secure server management.
mcp_lcu_server
by guolisen
The MCP Linux Common Utility Server is a Python server that provides access to operations and information for various Linux system components using the Model Context Protocol. It features comprehensive support for CPU, memory, and network operations, alongside robust system monitoring and logging capabilities, tailored for secure Linux environments.
oletools-mcp-server
by pradeep895
OLETools Secure MCP Server is a microservice designed for static analysis of Microsoft Office documents to detect and analyze potential threats. It employs a range of external tools to identify suspicious elements and integrates with systems that support the MCP protocol.
osv-mcp
by StacklokLabs
The OSV MCP Server is a Model Context Protocol server designed to interface with the Open Source Vulnerabilities database. It allows users to query, batch query, and retrieve detailed information about vulnerabilities using an SSE-based protocol. The server is highly configurable and supports various package ecosystems like npm, PyPI, and Go.
nessus-mcp-server
by Cyreslab-AI
Nessus MCP Server is a Model Context Protocol server for interacting with the Tenable Nessus vulnerability scanner. It allows AI assistants to perform scans and analyze vulnerabilities, offering features like scan management and mock mode for testing.
fscan_mcp
by steveopen1
fscan MCP is a service that integrates port scanning and vulnerability detection using the fscan tool. It leverages the FastMCP framework to provide standardized interfaces for easy integration, supporting various customizable scanning parameters and output options.
entraid-mcp-server
by hieuttmmo
The EntraID MCP Server provides a secure, modular framework for interacting with Microsoft Graph API, facilitating extensive management operations like querying users, managing groups, applications, and service principals. It emphasizes extensibility and security, making it suitable for complex enterprise environments.
mallory-mcp-server
by malloryai
Mallory MCP Server provides comprehensive cyber and threat intelligence, supporting real-time analysis of vulnerabilities, threat actors, and cyber-related entities. This platform enables users to equip agents with detailed threat intelligence, enhancing cybersecurity operations.
bicscan-mcp
by ahnlabio
The BICScan MCP Server is a blockchain address risk scoring and asset information service. It features real-time risk assessments and asset details, supporting multiple blockchain networks with high security and reliability.
winsecMCP
by GH05TCREW
winsecMCP is a tool designed to help administrators automate and manage security configurations on Windows systems. It offers features such as firewall configuration, RDP settings management, and user account management. The project aims to improve system security by providing automated tools for security assessment and hardening.
mcp-nvd
by marcoeg
The NVD Database MCP Server allows users to query the NIST National Vulnerability Database for vulnerability data. It facilitates real-time communication with MCP-compliant clients, offering tools for retrieving and searching CVE records by ID or keyword.
CyberMCP
by ricauts
CyberMCP is a server facilitating cybersecurity testing for backend APIs using the Model Context Protocol. It offers tools for identifying vulnerabilities such as injection, data leakage, and security headers. The server supports various authentication methods to enhance the security testing process.
mobsf-mcp-server
by pullkitsan
The MobSF MCP Tool enables scanning of APK and IPA files using MobSF, providing an MCP-compatible interface for ease of integration. It supports seamless interaction with MobSF's REST API and accommodates efficient usage through Claude/5ire clients.
mcp-server
by rad-security
RAD Security MCP Server is a powerful tool for leveraging AI-powered security insights in Kubernetes and cloud environments. This server offers a wide array of features including network monitoring, runtime security analysis, and threat vector assessment, all aimed at reinforcing security posture.
mcp-server-remote-setup-with-jwt-auth
by anisirji
This project is a Model Context Protocol (MCP) SSE server that uses JWT for authentication. It allows secure communication to multiple AI tools via SSE transport and is built using Node.js, Express, and several other libraries. It is designed for extendability and security.
m365-core-mcp
by DynamicEndpoints
Microsoft 365 Core MCP Server is designed to manage various Microsoft 365 services such as SharePoint, distribution lists, security groups, and more. It includes features like automated offboarding processes and supports both stdio and HTTP transports.
zeropath-mcp-server
by ZeroPathAI
ZeroPath MCP Server is an open-source project enabling users to interact with security findings using natural language. It integrates with various AI-assisted tools, providing a seamless way to query vulnerabilities and manage patches. The server eliminates the need for dashboards and manual triage, offering security context within existing workflows.
mcp-vulnerability-scanner
by RobertoDure
The MCP Vulnerability Scanner is an MCP server that focuses on scanning IP addresses for vulnerabilities. It provides tools for both single and multiple IP scanning and offers detailed reports on vulnerability findings, making it a robust tool for security assessments.
virustotal-mcp
by emeryray2002
VirusTotal MCP Server is a Model Context Protocol server designed for robust security analysis by interfacing with the VirusTotal API. It provides comprehensive reporting tools for analyzing URLs, files, IP addresses, and domains, with detailed relationship and advanced search capabilities.
Frontapp-MCP
by zqushair
The Frontapp MCP Server is designed to integrate Large Language Models with Frontapp, enabling automated management of communication data and workflows through secure and real-time operations using webhooks and API interactions.
risken-mcp-server
by ca-risken
The RISKEN MCP Server is a Model Context Protocol server that seamlessly integrates with RISKEN APIs for automation and interaction. It offers tools for data fetching, scanning, and analysis within the RISKEN ecosystem, ideal for developers building AI-powered applications.
guardrails-mcp
by turbot
Turbot Guardrails MCP Server integrates AI-driven governance tools with cloud environments, allowing for natural language queries and analysis via AI assistants. It provides tools for resource management, compliance checks, and automation using GraphQL and Nunjucks.
mcp_subfinder_server
by copyleftdev
MCP Subfinder Server is a wrapper around ProjectDiscovery's subfinder tool that provides subdomain enumeration via a JSON-RPC API. It supports advanced features such as recursive discovery and source filtering and can be deployed using Docker.
mcpsshclient
by jonnadul
The mcpsshclient project is designed to enhance the security of SSH connections by using a configurable security agent to detect and prevent risky commands. It integrates with MCP clients and is compatible with various platforms like Claude Desktop and Cursor AI.
ms-sentinel-mcp-server
by dstreefkerk
The Microsoft Sentinel MCP Server is designed to provide secure, read-only access to Microsoft Sentinel environments for testing purposes. It allows advanced querying, incident viewing, and resource exploration, with features such as KQL query execution and log analytics management.
npm-sentinel-mcp
by Nekzus
NPM Sentinel MCP is a Model Context Protocol server enhancing NPM package analysis using AI for heightened security and performance analytics. It supports comprehensive features such as dependency mapping, package quality metrics, and real-time comparisons.
artemis-mcp-server
by zsdlove
Artemis MCP Server is designed to work with the Artemis SAST tool, allowing its users to configure system properties and server settings effectively. It helps in scanning and compiling operations for optimized performance.
mcp-zap-server
by dtkmn
MCP ZAP Server is a Spring Boot application that integrates OWASP ZAP with the Model Context Protocol, enabling AI agents to automate tasks such as scanning and report generation. It enhances security testing by providing a seamless interface for orchestration and automation within a containerized environment.
defectdojo-mcp
by jamiesonio
The DefectDojo MCP Server provides a Model Context Protocol server interface for DefectDojo, allowing AI agents to interact with its API. It supports managing findings, products, and engagements, providing automation in vulnerability management tasks through DefectDojo.
mcp-helper-tools
by MissionSquad
MCP-helper-tools is a server built on the Model Context Protocol that provides a set of utilities for LLM Agents. It offers functionalities like network diagnostics, system monitoring, and security tools, making it ideal for enhancing task automation and management.
hackathon-12-mcp-compliance
by grafana
This project provides a Model Context Protocol server and CLI tools to support compliance with FedRAMP standards by managing security control data and facilitating interaction with LLM agents.
mcpsecurity
by evrenyal
This project is an intentionally insecure MCP Server used for security research. It combines FastAPI, SQLite, and Ollama LLM to interpret and execute natural language queries, enabling testing of SQL Injection and Remote Code Execution vulnerabilities.
attAck-mcp-server
by alex-llm
attAck-mcp-server is a dedicated server for accessing information about adversarial attack techniques and tactics using the Model Context Protocol. It offers essential tools for querying and retrieving threat intelligence from the ATT&CK database. The project supports robust methods for understanding cybersecurity threats and mitigations.
myssl-mcp-server-go
by trustasia-com
myssl-mcp-server is an MCP server that provides domain and IP security checks through the MySSL API, integrating with AI clients to ensure secure HTTPS deployments and verifying service operation.
slowtime-mcp-server
by bmorphism
The Slowtime MCP Server is a secure timing-enabled server focused on preventing timing attacks and managing data encryption within a specified time frame. It employs time fuzzing, interval management, and supports analytic capabilities for stored data.
Automated-BOD-25-01-CISA-Microsoft-Policies-MCP
by DynamicEndpoints
The CISA M365 MCP Server is an MCP server designed to implement CISA's Binding Operational Directive 25-01 for security controls in Microsoft 365 environments. It offers comprehensive tools for managing security settings like legacy authentication controls, multi-factor authentication, and privilege management, enhancing compliance and security posture.
twitter-username-changes-mcp
by kukapay
The Twitter Username Changes MCP Server tracks historical username changes on Twitter to help identify potential scam risks in crypto and other projects. It offers prompt support and easy setup with minimal dependencies, and can be integrated with Claude Desktop.
sparkmango
by ArjunBhuptani
SparkMango is a Model Context Protocol server that facilitates the conversion of Solidity bytecode into functional server implementations. It enables developers to easily interact with smart contracts via a RESTful API by generating Python-based servers.
python_sandbox_mcp_server
by cloudywu0410
The Python Sandbox MCP Server is a secure platform for executing Python code in isolated environments using Docker. It enables real-time communication through Server-Sent Events and supports graphical output from Matplotlib.
amoca-solana-mcp-server
by manolaz
AMOCA (Autonomous Merit On Chain Agent) enhances Solana blockchain development with intelligent capabilities through a Model Context Protocol (MCP) server. It features wallet management, trading tools, and integration with powerful APIs like Helius to provide comprehensive blockchain solutions.
vault-mcp
by ashgw
The HashiCorp Vault MCP Server facilitates secure and structured interactions with HashiCorp Vault, offering key functionalities like secret management and policy handling. It's designed to work with LLMs and other MCP clients, supporting features such as resource discovery and automated policy generation.
BurpMCP
by N0el4kLs
BurpsuiteMCP is a Model Context Protocol server that enables the retrieval of Burp Suite proxy history data for improved security testing and analysis. It offers SQL-like querying capabilities and is compatible with LLMs.
netskope-mcp
by johnneerdael
The Netskope NPA MCP Server facilitates the management of Netskope Network Private Access infrastructure through the use of LLMs, offering a range of tools for configuration and access control. It focuses on enforcing Zero Trust principles by providing comprehensive tools for broker and application management.
shodan-mcp-server
by Cyreslab-AI
The Shodan MCP Server is designed to provide AI assistants access to Shodan API functionalities, enabling them to query details about internet-connected devices and services. It includes features like host information lookup, network scanning, and IoT device searches.
irtoolshed-mcp-server
by rossja
IR Toolshed MCP Server offers a comprehensive suite of tools focused on network incident response and security analysis. It provides functionalities such as ASN lookups, DNS analysis, WHOIS information retrieval, and IP geolocation, aiding security professionals and AI systems in security investigations and research.