MCP Servers for Security

Identity and security management tools. Enables authentication, data protection, and system monitoring.

View all MCP Servers

  • A
    security
    A
    license
    A
    quality
    Interact with Descope's Management APIs to manage users, audit, and more.
    Last updated -
    4
    2
    TypeScript
    MIT License
    • Apple
  • A
    security
    A
    license
    A
    quality
    An MCP server that provides a comprehensive interface to Semgrep, enabling users to scan code for security vulnerabilities, create custom rules, and analyze scan results through the Model Context Protocol.
    Last updated -
    6
    140
    Python
    MIT License
    • Linux
    • Apple
  • A
    security
    A
    license
    A
    quality
    A Model Context Protocol server that enables interaction with Infisical APIs for secret management, allowing users to create, update, delete, and list secrets through function calling.
    Last updated -
    9
    33
    16
    JavaScript
    Apache 2.0
  • A
    security
    A
    license
    A
    quality
    A Node.js server implementing Model Context Protocol (MCP) that enables natural language interaction with Binalyze AIR's digital forensics and incident response capabilities.
    Last updated -
    8
    371
    3
    TypeScript
    MIT License
    • Linux
    • Apple
  • A
    security
    A
    license
    A
    quality
    A Model Context Protocol server that enables secure interaction with Microsoft SQL Server databases, allowing AI assistants to list tables, read data, and execute SQL queries through a controlled interface.
    Last updated -
    1
    30
    Python
    MIT License
    • Linux
    • Apple
  • A
    security
    A
    license
    A
    quality
    A Model Context Protocol server that provides LLMs with real-time network traffic analysis capabilities, enabling tasks like threat hunting, network diagnostics, and anomaly detection through Wireshark's tshark.
    Last updated -
    7
    60
    JavaScript
    MIT License
    • Apple
    • Linux
  • A
    security
    A
    license
    A
    quality
    A MCP server for querying the VirusTotal API. This server provides tools for scanning URLs, analyzing file hashes, and retrieving IP address reports.
    Last updated -
    7
    44
    17
    TypeScript
    MIT License
    • Apple
  • A
    security
    A
    license
    A
    quality
    A Model Context Protocol server that connects AI assistants like Claude to AWS security services, allowing them to autonomously query, inspect, and analyze AWS infrastructure for security issues and misconfigurations.
    Last updated -
    100
    32
    Python
    Apache 2.0
    • Apple
  • A
    security
    A
    license
    A
    quality
    Enables Claude to interact with Okta's user management system, providing capabilities to retrieve user details, list users with filtering options, and manage user groups.
    Last updated -
    4
    10
    TypeScript
    MIT License
    • Apple
  • A
    security
    A
    license
    A
    quality
    A Model Context Protocol server providing utility tools for development and testing, offering functionalities like personalized greetings, random card drawing, and datetime formatting with an extensible architecture.
    Last updated -
    19
    167
    2
    TypeScript
    MIT License
    • Apple
    • Linux
  • A
    security
    A
    license
    A
    quality
    Enables AI assistants to check software end-of-life dates and support status using the endoflife.date API, providing accurate information on software lifecycle, security status, and upgrade recommendations in real-time.
    Last updated -
    5
    1
    JavaScript
    MIT License
    • Apple
  • A
    security
    A
    license
    A
    quality
    Audits npm package dependencies for security vulnerabilities, providing detailed reports and fix recommendations with MCP integration.
    Last updated -
    1
    26
    24
    TypeScript
    MIT License
  • A
    security
    A
    license
    A
    quality
    Provides blockchain address risk scoring and asset information through the BICScan API, allowing users to assess risks for crypto addresses, domains, and dApps on a scale of 0-100.
    Last updated -
    2
    Python
    MIT License
    • Linux
    • Apple
  • A
    security
    A
    license
    A
    quality
    A secure MCP server for Windows Subsystem for Linux environments, facilitating safe command execution with extensive validation and protection against vulnerabilities like shell injection and dangerous commands.
    Last updated -
    2
    24
    9
    JavaScript
    MIT License
  • A
    security
    A
    license
    A
    quality
    An MCP server that enables Cline to analyze binaries using Binary Ninja with a Personal License through a bridge implementation.
    Last updated -
    4
    4
    Python
    GPL 3.0
  • A
    security
    A
    license
    A
    quality
    A security testing tool that enables automated vulnerability detection including XSS and SQL injection, along with comprehensive browser interaction capabilities for web application penetration testing.
    Last updated -
    12
    327
    5
    JavaScript
    MIT License
  • A
    security
    A
    license
    A
    quality
    Provides access to Shodan API functionality, enabling AI assistants to query information about internet-connected devices for cybersecurity research and threat intelligence.
    Last updated -
    5
    1
    JavaScript
    MIT License
    • Linux
    • Apple
  • A
    security
    A
    license
    A
    quality
    A secure terminal execution server that enables controlled command execution with security features and resource limits via the Model Context Protocol (MCP).
    Last updated -
    1
    12
    1
    JavaScript
    MIT License
    • Apple
  • A
    security
    A
    license
    A
    quality
    A Model Context Protocol server that provides LLM Agents with a comprehensive toolset for IP geolocation, network diagnostics, system monitoring, cryptographic operations, and QR code generation.
    Last updated -
    16
    3
    4
    TypeScript
    Apache 2.0
  • A
    security
    A
    license
    A
    quality
    A Model Control Protocol server that provides access to nmap network scanning functionality, allowing users to run customizable scans, store results, and analyze network security using AI prompts.
    Last updated -
    3
    2
    Python
    MIT License
    • Linux
  • A
    security
    A
    license
    A
    quality
    A Model Context Protocol server that retrieves CVE information from the National Vulnerability Database, allowing AI models to access up-to-date vulnerability data.
    Last updated -
    1
    1
    Python
    Apache 2.0
  • A
    security
    A
    license
    A
    quality
    A Model Context Protocol server for AES encryption and decryption, supporting various modes, padding, and input/output formats for secure data handling.
    Last updated -
    10
    266
    2
    TypeScript
    MIT License
  • A
    security
    A
    license
    A
    quality
    A Model Context Protocol server that facilitates integration with OpenCTI, allowing users to query and retrieve cyber threat intelligence data via a standardized interface.
    Last updated -
    16
    7
    TypeScript
    MIT License
  • A
    security
    A
    license
    A
    quality
    Enables enterprise-grade authentication management with secure credential handling and support for multi-protocol auth, complete with tools for analyzing, setting up, and testing authentication systems.
    Last updated -
    8
    6
    JavaScript
    AGPL 3.0
    • Apple
  • A
    security
    A
    license
    A
    quality
    A Model Context Protocol (MCP) server for querying the CVE-Search API. This server provides comprehensive access to CVE-Search, browse vendor and product、get CVE per CVE-ID、get the last updated CVEs.
    Last updated -
    6
    15
    Python
    MIT License
  • A
    security
    A
    license
    A
    quality
    A Model Context Protocol server that enables AI-powered analysis of NPM packages through multiple tools for security vulnerability scanning, dependency analysis, package comparison, and quality assessment.
    Last updated -
    19
    167
    2
    TypeScript
    MIT License
    • Apple
    • Linux
  • A
    security
    A
    license
    A
    quality
    A Model Context Protocol (MCP) server that provides integration with the Have I Been Pwned API to check if your accounts or passwords have been compromised in data breaches.
    Last updated -
    4
    JavaScript
    MIT License
    • Apple
  • A
    security
    A
    license
    A
    quality
    The server can be utilized for secure development by listing all packages' CVEs, their affected versions and their fix versions.
    Last updated -
    3
    2
    Python
    MIT License
  • A
    security
    A
    license
    A
    quality
    A secure server that enables AI agents to access 2FA codes and passwords from the Authenticator App, allowing them to assist with automated login processes while maintaining security.
    Last updated -
    3
    175
    2
    TypeScript
    MIT License
    • Apple
    • Linux
  • A
    security
    F
    license
    A
    quality
    An implementation of the Model Context Protocol server that enables AI models to communicate with Edge Security Acceleration (ESA) services, allowing models to manage routines, deployments, routes, records, and sites through standardized protocols.
    Last updated -
    19
    151
    22
    TypeScript
  • A
    security
    F
    license
    A
    quality
    A specialized MCP server for Claude Desktop that allows executing terminal commands for malware analysis with support for common analysis tools like file, strings, hexdump, objdump, and xxd.
    Last updated -
    7
    1
    JavaScript
  • A
    security
    F
    license
    A
    quality
    Provides tools for managing Netskope infrastructure, policies, and steering configurations via the Model Context Protocol.
    Last updated -
    50
    0
    1
    TypeScript
    • Linux
    • Apple
  • A
    security
    F
    license
    A
    quality
    A Model Context Protocol server that enables conversational AI interaction with Illumio PCE for security policy management, workload operations, traffic flow analysis, and compliance assessment.
    Last updated -
    23
    Python
    • Apple
  • A
    security
    F
    license
    A
    quality
    Connects Nuclei vulnerability scanner with MCP-compatible applications, enabling AI assistants to perform security testing through natural language interactions.
    Last updated -
    2
    0
    TypeScript
    • Linux
    • Apple
  • A
    security
    F
    license
    A
    quality
    A bridge that connects Waybackurls with the Model Context Protocol ecosystem, enabling AI assistants to fetch historical URLs from the Wayback Machine to discover forgotten endpoints and potentially vulnerable URLs.
    Last updated -
    1
    0
    TypeScript
    • Linux
    • Apple
  • A
    security
    F
    license
    A
    quality
    A Model Context Protocol server that provides tools to manage Keycloak users and realms, allowing you to create and delete users, list available realms, and view users in specific realms.
    Last updated -
    4
    36
    12
    TypeScript
  • A
    security
    F
    license
    A
    quality
    A Model Context Protocol server that integrates essential penetration testing tools (Nmap, Gobuster, Nikto, John the Ripper) into a unified natural language interface, allowing security professionals to execute and chain multiple tools through conversational commands.
    Last updated -
    8
    52
    31
    TypeScript
    • Linux
    • Apple
  • -
    security
    A
    license
    -
    quality
    CP server for RAD Security, providing AI-powered security insights for Kubernetes and cloud environments. This server provides tools for querying the Rad Security API and retrieving security findings, reports, runtime data and many more.
    Last updated -
    71
    1
    TypeScript
    MIT License
  • A
    security
    F
    license
    A
    quality
    A Model Context Protocol server that enables users to perform third-party enrichment lookups for security observables (IP addresses, domains, URLs, emails) through services like VirusTotal, Shodan, and others.
    Last updated -
    1
    Python
    • Apple
  • A
    security
    F
    license
    A
    quality
    A Model Context Protocol server that performs Trivy scans to generate Software Bill of Materials (SBOM) in CycloneDX format.
    Last updated -
    1
    1
    Python
    • Linux
    • Apple
  • A
    security
    F
    license
    A
    quality
    A Model Context Protocol server implementation that provides endpoints for wallet-based authentication, cluster management, and name registration services.
    Last updated -
    TypeScript
  • A
    security
    F
    license
    A
    quality
    A Model Context Protocol server that allows AI assistants to connect to and manage Israeli bank accounts, fetch transactions, and handle authentication for all major Israeli banks and credit card companies.
    Last updated -
    2
    9
    TypeScript
  • -
    security
    A
    license
    -
    quality
    The Auth0 MCP Server integrates with LLMs and AI agents, allowing you to perform various Auth0 management operations using natural language. For instance, you could simply ask Claude to "Create a new Auth0 app and get the domain and client ID"
    Last updated -
    95
    46
    TypeScript
    MIT License
    • Apple
    • Linux
  • -
    security
    A
    license
    -
    quality
    A collection of MCP servers for Kali Linux that empower AI Agents in reverse engineering and security testing, providing network analysis, target sniffing, traffic analysis, binary understanding, and automation capabilities.
    Last updated -
    6
    Python
    Apache 2.0
    • Linux
  • -
    security
    A
    license
    -
    quality
    A Model Context Protocol (MCP) server for dnstwist, a powerful DNS fuzzing tool that helps detect typosquatting, phishing, and corporate espionage.
    Last updated -
    23
    9
    JavaScript
    MIT License
    • Apple
    • Linux
  • -
    security
    A
    license
    -
    quality
    MCP server for querying the Shodan API and Shodan CVEDB. This server provides tools for IP lookups, device searches, DNS lookups, vulnerability queries, CPE lookups, and more.
    Last updated -
    7
    663
    18
    JavaScript
    MIT License
    • Apple
  • -
    security
    A
    license
    -
    quality
    Enables AI assistants to perform network scanning operations using NMAP, offering a standardized interface for network analysis and security assessments through AI conversations.
    Last updated -
    11
    3
    JavaScript
    MIT License
  • -
    security
    A
    license
    -
    quality
    A server that retrieves CVE details from the NVD API and fetches EPSS scores to provide comprehensive vulnerability information, including descriptions, CWEs, CVSS scores, and exploitation likelihood percentiles.
    Last updated -
    3
    Python
    MIT License
  • -
    security
    A
    license
    -
    quality
    Node.js server implementing Model Context Protocol for secure read-only filesystem operations, allowing Claude to read files, list directories, search files, and get file metadata within specified directories.
    Last updated -
    91
    JavaScript
    MIT License
  • -
    security
    A
    license
    -
    quality
    Securely integrates Wazuh security data with LLMs (such as Claude Desktop) by retrieving alerts from Elasticsearch indices and transforming them into MCP-compliant format, enabling real-time security context in LLM applications.
    Last updated -
    5
    Python
    MIT License
    • Apple
  • -
    security
    A
    license
    -
    quality
    Enables integration of Semgrep in development environments via the MCP protocol, supporting static code analysis, rule management, and scan result operations.
    Last updated -
    1
    JavaScript
    MIT License
  • -
    security
    A
    license
    -
    quality
    A Model Context Protocol server that enables Large Language Models to interact with Binary Ninja for reverse engineering tasks like viewing assembly code, decompiled code, renaming functions, and adding comments.
    Last updated -
    Python
    MIT License
    • Linux
    • Apple
  • -
    security
    A
    license
    -
    quality
    An MCP server that detects potential risks in Solana meme tokens, helping AI agents avoid rug pulls and unsafe projects.
    Last updated -
    4
    Python
    MIT License
  • -
    security
    A
    license
    -
    quality
    A Model Context Protocol server that provides network analysis tools for security professionals, enabling AI models like Claude to perform tasks such as ASN lookups, DNS analysis, WHOIS retrieval, and IP geolocation for security investigations.
    Last updated -
    1
    Python
    Apache 2.0
    • Linux
    • Apple
  • -
    security
    A
    license
    -
    quality
    A Model Context Protocol server that enables AI assistants to perform YARA rule-based threat analysis on files and URLs, supporting comprehensive rule management and detailed scanning results.
    Last updated -
    12
    Python
    MIT License
    • Linux
    • Apple
  • -
    security
    -
    license
    -
    quality
    A robust Model Control Protocol server that enables AI agents to access real-time cyber threat intelligence and detailed information about vulnerabilities, threat actors, malware, and other cyber-security entities.
    Last updated -
    1
    Python
  • -
    security
    A
    license
    -
    quality
    A demonstration server that reveals security risks by accessing sensitive environment variables, illustrating how MCP tools can potentially leak user data without explicit consent.
    Last updated -
    4
    Python
    MIT License
  • -
    security
    A
    license
    -
    quality
    A Model Context Protocol server that enables AI assistants to search and retrieve information about security exploits and vulnerabilities from the Exploit Database, enhancing cybersecurity research capabilities.
    Last updated -
    4
    TypeScript
    MIT License
    • Linux
    • Apple
  • -
    security
    A
    license
    -
    quality
    A Model Context Protocol server designed for testing backend APIs for security vulnerabilities like authentication bypass, injection attacks, and data leakage.
    Last updated -
    1
    TypeScript
    MIT License
  • -
    security
    A
    license
    -
    quality
    An MCP server for interacting with Google's Chronicle Security Operations suite, enabling users to search security events, get alerts, look up entities, list security rules, and retrieve IoC matches.
    Last updated -
    5
    Python
    Apache 2.0
  • -
    security
    A
    license
    -
    quality
    A FastMCP-based interface for Metasploit Framework, enabling AI agents to interact with Metasploit capabilities for exploitation, payload generation, target scanning, and session management.
    Last updated -
    Python
    Apache 2.0
    • Linux
    • Apple
  • -
    security
    A
    license
    -
    quality
    An experimental Model Context Protocol server that enables Large Language Models to read, search, and manipulate OpenFGA authorization stores, unlocking fine-grained access control for agentic AI and natural language interactions.
    Last updated -
    8
    Python
    Apache 2.0
  • -
    security
    A
    license
    -
    quality
    A prompt-validation service that checks incoming prompts against security rules, blocking those matching high-severity security or jailbreak patterns while authorizing safe prompts.
    Last updated -
    Python
    MIT License
    • Linux
    • Apple
  • -
    security
    -
    license
    -
    quality
    Implements a Model Context Protocol server using Server-Sent Events for real-time communication with OAuth 2.1 integration via Ory Network, enabling secure AI model communication with authentication and client management.
    Last updated -
    Apache 2.0
  • -
    security
    A
    license
    -
    quality
    BurpSuite MCP Server: A powerful Model Context Protocol (MCP) server implementation for BurpSuite, providing programmatic access to Burp's core functionalities.
    Last updated -
    22
    Python
    MIT License
  • -
    security
    A
    license
    -
    quality
    Provides Trivy security scanning capabilities through a standardized interface, allowing users to scan projects for vulnerabilities and automatically fix them by updating dependencies.
    Last updated -
    2
    Python
    MIT License
    • Apple
  • -
    security
    F
    license
    -
    quality
    Allows developers to query security findings (SAST issues, secrets, patches) using natural language within AI-assisted tools like Claude Desktop, Cursor, and other MCP-compatible environments.
    Last updated -
    1
    Python
    • Linux
    • Apple
  • -
    security
    A
    license
    -
    quality
    A Model Context Protocol server implementation to query the NIST National Vulnerability Database (NVD) via its API.
    Last updated -
    Python
    MIT License
    • Apple
  • -
    security
    A
    license
    -
    quality
    Fork of @cyanheads toolkit MCP server. Added encoding functions, removed system network functions.
    Last updated -
    6
    2
    TypeScript
    Apache 2.0
  • -
    security
    A
    license
    -
    quality
    MCP Server For Garak LLM Vulnerability Scanner https://github.com/EdenYavin/Garak-MCP/blob/main/README.md
    Last updated -
    Python
    MIT License
  • -
    security
    -
    license
    -
    quality
    Integrates AI safety analysis, red-teaming, and prompt auditing directly into MCP-compatible clients like Claude Desktop and Cursor IDE, allowing real-time analysis of prompts and detection of jailbreak attempts.
    Last updated -
    1
    Python
  • -
    security
    A
    license
    -
    quality
    A lightweight, extensible cybersecurity toolkit that connects AI assistants to security tools through the Model Context Protocol (MCP), enabling AI-assisted security research, scanning, and analysis.
    Last updated -
    3
    Python
    MIT License
  • -
    security
    -
    license
    -
    quality
    A Model Context Protocol server that enables AI agents to interact with Netwrix Access Analyzer through standardized interfaces, allowing visibility into data access risks, data classification, and user access patterns to help organizations better secure their most sensitive data.
    Last updated -
    Python
    MIT License
  • -
    security
    A
    license
    -
    quality
    Provides comprehensive security analysis tools for querying the VirusTotal API, enabling detailed security reports on URLs, files, IP addresses, and domains with automatic relationship data fetching.
    Last updated -
    2
    Python
    Apache 2.0
  • -
    security
    -
    license
    -
    quality
    A Model Context Protocol server that connects to Microsoft Graph API, allowing AI assistants to query and access data from Microsoft Entra ID (formerly Azure Active Directory).
    Last updated -
    1
    Python
  • -
    security
    F
    license
    -
    quality
    A Model Context Protocol server that enables querying and analyzing Wazuh security logs stored in OpenSearch, with features for searching alerts, getting detailed information, generating statistics, and visualizing trends.
    Last updated -
    JavaScript
  • -
    security
    F
    license
    -
    quality
    This MCP server enforces pre-read checks and detailed commit documentation to prevent unauthorized file modifications, ensuring write and diff operations are preceded by explicit reads.
    Last updated -
    4
    JavaScript
  • -
    security
    F
    license
    -
    quality
    An educational project that deliberately implements vulnerable MCP servers to demonstrate various security risks like prompt injection, tool poisoning, and code execution for training security researchers and AI safety professionals.
    Last updated -
    859
    Python
  • -
    security
    -
    license
    -
    quality
    This server integrates with GitHub Advanced Security to load security alerts and bring it into your context. Supports Dependabot Security Alerts, Secret Scanning Alerts, Code Security Alerts
    Last updated -
    5
    TypeScript
  • -
    security
    -
    license
    -
    quality
    An open-source implementation of the Model Context Protocol (MCP) that bridges AI agents with enterprise systems, enabling secure access to real-world data and capabilities.
    Last updated -
    1
    Python
    Apache 2.0
  • -
    security
    F
    license
    -
    quality
    A proof-of-concept server that securely retrieves credentials from 1Password vaults and provides them to AI agents via Model Context Protocol (MCP), enabling AI assistants to use stored credentials for tasks like automated logins.
    Last updated -
    3
    Python
  • -
    security
    F
    license
    -
    quality
    Damn Vulnerable MCP Server for Security Researchers.
    Last updated -
    Python
  • -
    security
    F
    license
    -
    quality
    A Cloudflare Workers-based MCP server implementation that supports OAuth login and bearer token authentication, allowing secure connection from MCP clients like Claude Desktop and the MCP Inspector.
    Last updated -
    TypeScript
  • -
    security
    F
    license
    -
    quality
    A modular server for interacting with Microsoft Graph API that enables management of users, groups, applications, sign-in logs, MFA status, and other Azure AD resources through natural language commands.
    Last updated -
    1
    Python
  • -
    security
    F
    license
    -
    quality
    SuricataMCP is a Model Context Protocol Server that allows MCP clients to autonomously use suricata for network traffic analysis. It enables programmatic interaction with Suricata through tools like get\_suricata\_version, get\_suricata\_help, and get\_alerts\_from\_pcap\_file.
    Last updated -
    2
    Python
    • Linux
    • Apple
  • -
    security
    -
    license
    -
    quality
    Enterprise-grade authentication solution that provides secure credential management with encryption, multi-protocol authentication (OAuth2, SAML, LDAP), and real-time threat detection for applications.
    Last updated -
    AGPL 3.0
  • -
    security
    F
    license
    -
    quality
    A Model Context Protocol server implementation that connects to AWS Cognito for authentication and user management, providing tools for user flows including sign-up, sign-in, and password management.
    Last updated -
    JavaScript
    • Apple
    • Linux
  • -
    security
    F
    license
    -
    quality
    Creates and manages encoded messages using zero-width characters and advanced Unicode steganography techniques, enabling quantum-themed puzzle generation with hidden secrets.
    Last updated -
    JavaScript
  • -
    security
    F
    license
    -
    quality
    A Model Context Protocol server that provides secure, read-only access to time-series data stored in InfluxDB 1.8 via JWT authentication.
    Last updated -
    Python
  • -
    security
    F
    license
    -
    quality
    A standalone Model Context Protocol server for Snyk security scanning functionality.
    Last updated -
    2
    1
    JavaScript
  • -
    security
    -
    license
    -
    quality
    An MCP server for checking and revoking ERC-20 token allowances across multiple blockchains.
    Last updated -
    1
    JavaScript
    MIT License
  • -
    security
    F
    license
    -
    quality
    Enables users to control Google Home smart plugs using the Smart Home API with OAuth2 authentication, offering real-time device state management and control operations.
    Last updated -
    1
    TypeScript
  • -
    security
    F
    license
    -
    quality
    Enables secure interaction with MySQL databases, allowing AI assistants to list tables, read data, and execute SQL queries through a controlled interface.
    Last updated -
    Python
    • Linux
    • Apple
  • -
    security
    F
    license
    -
    quality
    A Model Context Protocol server that provides access to Shodan and VirusTotal APIs for cybersecurity analysis, enabling analysts to perform network intelligence operations including host lookups, vulnerability analysis, and threat intelligence gathering.
    Last updated -
    1
    TypeScript
  • -
    security
    -
    license
    -
    quality
    A vulnerable MCP server implementation that demonstrates how poor coding practices can lead to security issues like Remote Code Execution, designed for educational purposes to add numbers.
    Last updated -
    Python
    MIT License
  • -
    security
    F
    license
    -
    quality
    A Model Context Protocol server that enables natural language querying of the Censys Search API for domain, IP, and FQDN reconnaissance, providing information about hosts, DNS, certificates, and services in real-time.
    Last updated -
    1
    Python
  • -
    security
    -
    license
    -
    quality
    A Python-based MCP server that enables integration with Microsoft Security Copilot and Microsoft Sentinel, allowing users to run KQL queries, manage skillsets/plugins, and execute prompts in Security Copilot.
    Last updated -
    5
    Python
    MIT License
  • -
    security
    -
    license
    -
    quality
    A comprehensive system that helps organizations track, manage, and respond to security vulnerabilities effectively through features like vulnerability tracking, user management, support tickets, API key management, and SSL certificate management.
    Last updated -
    Python
    MIT License
  • -
    security
    F
    license
    -
    quality
    Implements a secure message communication protocol for handling exchanges between the banking chatbot and Azure OpenAI, providing message queuing, reliability, and detailed logging.
    Last updated -
    Python
  • -
    security
    F
    license
    -
    quality
    A WebSocket server that provides MCP interface for searching and retrieving information about internet-connected devices, IP addresses, DNS data, and CVE vulnerabilities through the Shodan API.
    Last updated -
    JavaScript
    • Linux
    • Apple
  • -
    security
    F
    license
    -
    quality
    A standalone server enabling Snyk security scanning through the Model Context Protocol, with support for repository and project analysis, token verification, and CLI integration.
    Last updated -
    1
    JavaScript
  • -
    security
    F
    license
    -
    quality
    A Model Context Protocol server that requires user authentication via Auth0 before enabling secure API access on behalf of the authenticated user.
    Last updated -
    TypeScript
  • -
    security
    -
    license
    -
    quality
    An MCP server that integrates various penetration testing tools, enabling security professionals to perform reconnaissance, vulnerability scanning, and API testing through natural language commands in compatible LLM clients like Claude Desktop.
    Last updated -
    1
    Python
  • -
    security
    F
    license
    -
    quality
    A deliberately vulnerable MCP server that allows clients to interact with a database for educational purposes, demonstrating security vulnerabilities including SQL injection, arbitrary code execution, and sensitive data exposure.
    Last updated -
    3
    Python
  • -
    security
    -
    license
    -
    quality
    Provides secure execution of arbitrary JavaScript code within a sandboxed QuickJS WASM environment, allowing language models or other MCP clients to safely run JavaScript code snippets without compromising the host system.
    Last updated -
    1
    TypeScript
  • -
    security
    -
    license
    -
    quality
    Provides an interface to manage publishers, upgrade profiles, access policies, and steering for Netskope's Network Private Access (NPA) API.
    Last updated -
    TypeScript
  • -
    security
    F
    license
    -
    quality
    A secure server that allows LLM applications like Claude to execute whitelisted system commands with user confirmation and comprehensive security features.
    Last updated -
    Python
    • Linux
    • Apple
  • -
    security
    -
    license
    -
    quality
    IMCP - Insecure Model Context Protocol The DVWA for AI Security! Welcome to IMCP – a deliberately vulnerable framework that exposes 16 critical security weaknesses in AI/ML systems. Whether you're a security researcher, developer, or educator, IMCP is your playground for hands-on learning about real
    Last updated -
    1
    Python
    MIT License
  • -
    security
    F
    license
    -
    quality
    A Model Context Protocol server built with Express.js that provides cryptographic tools including key pair generation, shared secret derivation, and message encryption/decryption.
    Last updated -
    160
    JavaScript
  • -
    security
    F
    license
    -
    quality
    A personal MCP server for securely storing and accessing API keys across projects using the macOS Keychain, letting AI assistants and applications retrieve credentials through natural language.
    Last updated -
    10
    TypeScript
    • Apple
  • -
    security
    -
    license
    -
    quality
    A server that enables scanning files for viruses using the ClamAV engine, providing a simple integration with Cursor IDE via SSE connections.
    Last updated -
    1
    Python
    Apache 2.0
  • -
    security
    F
    license
    -
    quality
    BloodHound-MCP-AI is integration that connects BloodHound with AI through Model Context Protocol, allowing security professionals to analyze Active Directory attack paths using natural language instead of complex Cypher queries.
    Last updated -
    137
    Python
  • -
    security
    -
    license
    -
    quality
    A Model Context Protocol server that performs third-party threat intelligence enrichment for various observables (IP addresses, domains, URLs, emails) using services like VirusTotal, Shodan, and AbuseIPDB.
    Last updated -
  • -
    security
    F
    license
    -
    quality
    A secure Model Context Protocol server that manages time-based operations using timing attack protection and timelock encryption, allowing for timed interval management and secure data storage.
    Last updated -
    2
    TypeScript
  • -
    security
    F
    license
    -
    quality
    A simple MCP (Multimodal Conversational Plugin) server based on Joern that provides code review and security analysis capabilities through natural language interfaces.
    Last updated -
    2
    Python
  • -
    security
    F
    license
    -
    quality
    Connects LLMs like Claude Desktop with Volatility3 forensics framework, enabling users to analyze memory dumps, detect malware, and perform memory forensics tasks through natural language conversation.
    Last updated -
    2
    • Linux
    • Apple
  • -
    security
    -
    license
    -
    quality
    A module that enables AI assistants to access and utilize common penetration testing and security tools like Nmap and Metasploit through a simple interface.
    Last updated -
    Python
    GPL 3.0
  • -
    security
    F
    license
    -
    quality
    This is a Model Context Protocol (MCP) server that provides access to the Shodan API. It allows you to programmatically query Shodan for information about devices, vulnerabilities, and more.
    Last updated -
    JavaScript