Integrates with OWASP security testing methodologies and guidelines for web application security assessment and vulnerability identification
Enables querying VirusTotal's API for threat intelligence, malware analysis, and security assessments of files, URLs, and domains
MCP Security Tools Suite
A collection of Model Context Protocol (MCP) servers for ethical security testing, attack surface management, and penetration testing workflows.
🔒 Important Security & Legal Notice
These tools are for authorized security testing only!
- Always obtain explicit written permission before testing any systems
- Follow responsible disclosure practices
- Comply with all applicable laws and regulations
- Never use these tools for malicious purposes
- Respect rate limits and avoid causing service disruptions
📦 Components
1. Security Tools Server (security_server.py
)
Core security assessment capabilities:
- SSL certificate validation
- CVE database queries
- Security header analysis
- DNS lookups and WHOIS
- Breach database checking
2. ASM Server (asm_server.py
)
Attack Surface Management features:
- Subdomain enumeration
- Technology identification
- Attack surface mapping
- Exposed service discovery
- API endpoint enumeration
3. Threat Intelligence Server (Coming Soon)
- IP reputation checking
- IOC analysis
- Threat feed integration
- MITRE ATT&CK mapping
🚀 Installation
Prerequisites
Optional Dependencies
API Keys Setup
Create a .env
file in your project directory:
🔧 Configuration
For Claude Desktop
- Locate your Claude configuration file:
- macOS:
~/Library/Application Support/Claude/claude_desktop_config.json
- Windows:
%APPDATA%\Claude\claude_desktop_config.json
- Linux:
~/.config/Claude/claude_desktop_config.json
- macOS:
- Add the MCP servers:
- Restart Claude Desktop
For Custom Clients
📚 Usage Examples
Basic SSL Certificate Check
Subdomain Enumeration
Attack Surface Mapping
Security Header Analysis
🛡️ Best Practices
1. Authorization & Scope
- Always define scope clearly before testing
- Use scope configuration files
- Implement IP/domain allowlists
- Log all activities for audit trails
2. Rate Limiting
- Respect target rate limits
- Implement exponential backoff
- Use async operations efficiently
- Cache results when appropriate
3. Data Handling
- Encrypt sensitive findings
- Follow data retention policies
- Redact PII in reports
- Use secure communication channels
4. Operational Security
- Use VPN/proxy when appropriate
- Rotate API keys regularly
- Monitor for abuse patterns
- Implement kill switches
🔍 Advanced Configuration
Custom Wordlists
Proxy Configuration
Custom User Agents
🐛 Debugging
Enable Debug Logging
Common Issues
- Connection Timeouts
- Increase timeout values
- Check network connectivity
- Verify firewall rules
- Rate Limiting
- Implement backoff strategies
- Use API keys for higher limits
- Cache results
- SSL Errors
- Update certificates
- Configure SSL verification
- Check proxy settings
📊 Output Formats
JSON Export
CSV Reports
HTML Reports
🤝 Contributing
- Fork the repository
- Create a feature branch
- Follow secure coding practices
- Add tests for new features
- Submit a pull request
📜 License & Disclaimer
This software is provided for educational and authorized testing purposes only. The authors assume no liability for misuse or damage caused by this software. Always ensure you have explicit permission before testing any systems.
🔗 Resources
- MCP Documentation
- OWASP Testing Guide
- NIST Cybersecurity Framework
- MITRE ATT&CK
- Responsible Disclosure Guidelines
💡 Future Enhancements
- Integration with Metasploit modules
- Automated vulnerability scanning
- Cloud security posture management
- Container security assessment
- GraphQL security testing
- WebSocket security analysis
- Mobile API testing support
- Compliance reporting (PCI, HIPAA, SOC2)
- Integration with SIEM platforms
- Threat modeling automation
⚠️ Ethical Usage Guidelines
Remember the security professional's creed:
- Do no harm
- Respect privacy
- Follow the law
- Get permission
- Report responsibly
- Protect findings
- Educate others
Built with respect for security and privacy by the cybersecurity community
This server cannot be installed
hybrid server
The server is able to function both locally and remotely, depending on the configuration or use case.
Enables ethical security testing and attack surface management through SSL certificate validation, CVE queries, subdomain enumeration, security header analysis, and comprehensive reconnaissance capabilities. Designed for authorized penetration testing workflows with responsible disclosure practices.
Related MCP Servers
- AsecurityAlicenseAqualityEnables analysis of claims, validation of sources, and detection of manipulation using multiple epistemological frameworks to ensure credible and ethical information.Last updated -319MIT License
- AsecurityAlicenseAqualityA security testing tool that enables automated vulnerability detection including XSS and SQL injection, along with comprehensive browser interaction capabilities for web application penetration testing.Last updated -1298319MIT License
- -securityAlicense-qualityA comprehensive system that helps organizations track, manage, and respond to security vulnerabilities effectively through features like vulnerability tracking, user management, support tickets, API key management, and SSL certificate management.Last updated -MIT License
- -securityFlicense-qualityProvides a unified tool for TLS certificate analysis with automatic OpenSSL integration, allowing users to fetch, analyze and assess security of TLS certificates without manual PEM handling.Last updated -