Provides tools for querying CrowdStrike EDR detections using FQL with advanced filtering, retrieving detection details, accessing real-time threat data, and sorting/pagination of results.
Offers MISP (Malware Information Sharing Platform) integration for searching threat intelligence events, querying IOC attributes by type/value/category, and handling various indicator formats with publication status filtering.
Enables executing SPL queries with time range filtering, searching security events across indexes, time-based analysis, and managing asynchronous search jobs with structured JSON output.
Security Infrastructure MCP Servers
A comprehensive collection of MCP (Model Context Protocol) server implementations for security platform integrations.
🔐 Supported Platforms
Splunk SIEM
- SPL Query Execution: Execute Search Processing Language queries with custom time ranges
- Event Search: Search security events across all indexes with flexible filtering
- Time-based Analysis: Support for relative time ranges (-24h, -1d) and custom time windows
- Asynchronous Job Management: Create and monitor search jobs with automatic result retrieval
- JSON Result Format: Structured output for seamless integration with other tools
CrowdStrike EDR
- Detection Search: Query detections using FQL (Falcon Query Language) with advanced filtering
- Detection Details: Retrieve comprehensive detection summaries and metadata
- OAuth 2.0 Authentication: Secure API access using client credentials flow
- Sorting and Pagination: Flexible result ordering and limit controls
- Real-time Threat Data: Access to latest endpoint detection and response information
Microsoft MISP
- Event Search: Query MISP events with customizable filters and event type targeting
- IOC Attribute Search: Search indicators of compromise by value, type, or category
- Multi-format Support: Handle various IOC types (IP addresses, domains, hashes, URLs)
- Published Status Filtering: Filter events by publication status
- RESTful API Integration: Native MISP REST API support with JSON responses
📖 Live Documentation
Complete documentation and code examples: https://jmstar85.github.io/SecurityInfrastructure
Features available in the live documentation:
- 📋 Complete server implementation code
- 🔍 Real-time search and filtering
- 📱 Responsive mobile support
- 📑 One-click code copying
- 🗂️ Organized by categories
🚀 Quick Start
For MCP Client Integration (Claude Desktop)
For Standalone Server Usage
🔧 MCP Server Tools
Splunk SIEM Tools
search-events
: Execute SPL queries with time range filtering
CrowdStrike EDR Tools
search-detections
: Query detections using FQL filtering
MISP Tools
search-events
: Query threat intelligence eventssearch-attributes
: Search IOCs by type, value, or category
📁 Project Structure
🔧 MCP Client Configuration
Claude Desktop Setup
Configuration File Location:
- macOS:
~/Library/Application Support/Claude/claude_desktop_config.json
- Windows:
%APPDATA%\Claude\claude_desktop_config.json
Basic Configuration:
Complete setup instructions: See INSTALLATION.md for detailed configuration guide. Quick setup: See setup-guide.md for copy-paste configuration templates.
💻 Usage Examples
Once configured with Claude Desktop, you can use natural language to interact with your security platforms:
Splunk SIEM Queries
CrowdStrike EDR Queries
MISP Threat Intelligence
Cross-Platform Analysis
🔧 Configuration Examples
Splunk Connection
CrowdStrike Authentication
MISP Setup
🛠️ Key Features
Core Functionality
- MCP Protocol Integration: Native Model Context Protocol server implementation
- Asynchronous Operations: Non-blocking API calls for optimal performance
- Multi-platform Support: Unified interface for Splunk, CrowdStrike, and MISP
- Flexible Query Language: Support for SPL, FQL, and MISP REST queries
Security & Authentication
- Multiple Auth Methods: Session-based, token-based, and OAuth 2.0 authentication
- SSL/TLS Support: Configurable certificate verification for secure connections
- API Key Management: Secure credential handling and rotation support
- Error Recovery: Automatic token refresh and connection retry mechanisms
Data Processing
- Real-time Search: Live querying across security platforms
- Structured Output: Consistent JSON response format across all integrations
- Time Range Flexibility: Custom time windows and relative time specifications
- Result Pagination: Configurable limits and sorting for large datasets
Development & Testing
- Comprehensive Testing: Unit tests with pytest framework
- Docker Support: Containerized deployment with docker-compose
- Configuration Management: YAML-based configuration with environment variable support
- Logging & Monitoring: Structured logging with configurable levels
📋 Requirements
- Python 3.11+
- Access credentials for security platforms (API keys, tokens)
- MCP-compatible client (Claude Desktop, or other MCP clients)
- Docker & Docker Compose (optional, for containerized deployment)
🔐 Required Credentials
Splunk SIEM
- API Token (recommended) or Username/Password
- Host/Port information for your Splunk instance
- Search permissions on target indexes
CrowdStrike EDR
- Client ID and Client Secret from Falcon Console
- API permissions: Detections (READ), Hosts (READ), Incidents (READ)
- Appropriate Base URL for your region
Microsoft MISP
- API Key generated from MISP user profile
- MISP instance URL
- Read access to events and attributes
🤝 Contributing
- Fork the repository
- Create a feature branch (
git checkout -b feature/new-feature
) - Commit your changes (
git commit -am 'Add new feature'
) - Push to the branch (
git push origin feature/new-feature
) - Create a Pull Request
📄 License
This project is provided for security research and educational purposes.
🔗 Related Links
- MCP Protocol Documentation
- Splunk API Documentation
- CrowdStrike API Documentation
- MISP API Documentation
⭐ If you find this useful, please give it a star!
This server cannot be installed
A comprehensive implementation of Model Context Protocol servers enabling natural language interactions with security platforms including Splunk SIEM, CrowdStrike EDR, and Microsoft MISP for threat intelligence querying and analysis.
Related MCP Servers
- AsecurityAlicenseAqualityA Model Context Protocol server that facilitates integration with OpenCTI, allowing users to query and retrieve cyber threat intelligence data via a standardized interface.Last updated -167TypeScriptMIT License
- AsecurityAlicenseAqualityA secure Model Context Protocol server that allows AI models to safely interact with Windows command-line functionality, enabling controlled execution of system commands, project creation, and system information retrieval.Last updated -83TypeScriptMIT License
- -securityAlicense-qualityA Model Context Protocol server that provides network analysis tools for security professionals, enabling AI models like Claude to perform tasks such as ASN lookups, DNS analysis, WHOIS retrieval, and IP geolocation for security investigations.Last updated -1PythonApache 2.0
- -security-license-qualityA Model Context Protocol server that performs third-party threat intelligence enrichment for various observables (IP addresses, domains, URLs, emails) using services like VirusTotal, Shodan, and AbuseIPDB.Last updated -