Integrates with Burp Suite for security testing and traffic analysis as part of the bug bounty hunting platform.
Provides comprehensive integration with OWASP ZAP for automated web crawling (spider scans), active vulnerability scanning, proxy integration, alert management, and security context configuration.
Supports importing training data from PortSwigger labs to enhance AI-powered pattern matching and exploit detection capabilities.
Uses PostgreSQL for persistent storage of vulnerability findings, security test results, statistics, and bug bounty research data.
Leverages Puppeteer for webpage rendering capabilities including screenshots, DOM extraction, form analysis, and JavaScript execution in page context.
Provides optional Redis integration for caching and working memory to improve performance of security testing operations.
Offers full integration with OWASP ZAP proxy for processing requests, conducting spider scans, performing active security scanning, and managing vulnerability alerts.
VulneraMCP
An AI-Powered Bug Bounty Hunting Platform - Comprehensive Model Context Protocol (MCP) server for security testing, vulnerability research, and bug bounty hunting.
VulneraMCP integrates with industry-standard security tools (OWASP ZAP, Caido, Burp Suite) and provides AI-powered automation for reconnaissance, JavaScript analysis, security testing, and vulnerability detection. All findings are automatically stored in PostgreSQL for analysis and reporting.
š Features
š Reconnaissance Tools
Subdomain Discovery: Subfinder, Amass integration
Live Host Detection: HTTPx for checking active endpoints
DNS Resolution: DNS record enumeration (A, AAAA, CNAME, MX, TXT)
Full Recon Workflow: Automated multi-tool reconnaissance
š Security Testing
XSS Testing: Automated cross-site scripting detection
SQL Injection: SQLi vulnerability testing with sqlmap fallback
IDOR Detection: Insecure Direct Object Reference testing
CSP Analysis: Content Security Policy misconfiguration detection
Auth Bypass: Authentication bypass attempt testing
CSRF Testing: Cross-Site Request Forgery detection with advanced techniques
š JavaScript Analysis
JS Download: Download and analyze JavaScript files
Code Beautification: Format and beautify minified JS
Endpoint Extraction: Find API endpoints and URLs in JS
Secret Detection: Heuristic API key and token extraction
Full Analysis: Combined download, beautify, and analyze workflow
š·ļø OWASP ZAP Integration
Spider Scans: Automated web crawling
Active Scanning: Vulnerability scanning
Proxy Integration: Process requests through ZAP proxy
Alert Management: Retrieve and analyze security alerts
Context Management: Define scanning contexts
š¾ Database Integration
PostgreSQL: Store findings, test results, and scores
Redis: Working memory and caching (optional)
Finding Management: Save and retrieve bug findings
Test Result Storage: Track all security tests with statistics
š¼ļø Rendering Tools
Screenshots: Capture webpage screenshots with Puppeteer
DOM Extraction: Extract and analyze page structure
Form Extraction: Find and analyze web forms
JavaScript Execution: Execute JS in page context
š¤ AI Training & Pattern Matching
Training Data Import: Import from HTB, PortSwigger labs
Pattern Matching: Learn from successful exploits
Writeup Analysis: Extract patterns from bug bounty writeups
CSRF Patterns: Pre-loaded CSRF exploitation patterns
š Web Dashboard
Real-time Statistics: View test results and findings
Finding Management: Browse and analyze discovered vulnerabilities
Visual Analytics: Track testing progress and success rates
š Quick Start
Prerequisites
Node.js 20+ and npm
PostgreSQL 18+ (or Docker)
Redis (optional, for caching)
OWASP ZAP (optional, for active scanning)
Caido (optional, for traffic analysis)
Installation
Configuration
Copy environment template:
cp mcp.json.example mcp.jsonConfigure your environment variables:
Set up PostgreSQL connection details
Configure Caido API token (if using)
Set ZAP API URL (default: http://localhost:8081)
Initialize the database:
node init-db.js
Running the Server
Docker Setup
š Usage
Via MCP Client (Cursor, Claude Desktop, etc.)
The server provides MCP tools that can be called through any MCP-compatible client:
Reconnaissance:
Security Testing:
JavaScript Analysis:
ZAP Integration:
Caido Integration:
Rate Limiting & Best Practices
When testing bug bounty programs, always respect rate limits:
šļø Project Structure
š§ Configuration
MCP Server Configuration (mcp.json)
Environment Variables
š Dashboard
The web dashboard provides:
Statistics: Test results, success rates, vulnerability distribution
Findings: Detailed view of discovered vulnerabilities
Search & Filter: Find specific findings by target, type, severity
Access at: http://localhost:3000
š¤ Contributing
Contributions are welcome! Please feel free to submit a Pull Request.
Fork the repository
Create your feature branch (
git checkout -b feature/AmazingFeature)Commit your changes (
git commit -m 'Add some AmazingFeature')Push to the branch (
git push origin feature/AmazingFeature)Open a Pull Request
š License
This project is licensed under the MIT License - see the LICENSE file for details.
ā ļø Disclaimer
This tool is for authorized security testing only. Always:
Get proper authorization before testing
Respect rate limits and terms of service
Follow responsible disclosure practices
Never use on systems you don't own or have explicit permission to test
š Acknowledgments
OWASP ZAP for vulnerability scanning
Caido for traffic analysis
PortSwigger for Burp Suite integration
The bug bounty community for inspiration and feedback
š Documentation
š Issues
Found a bug? Have a feature request? Please open an issue on GitHub.
š§ Contact
GitHub: @telmonmaluleka
Issues: GitHub Issues
Made with ā¤ļø for the bug bounty community
This server cannot be installed