MCP Servers for Burp Suite

Burp Suite is a leading cybersecurity tool developed by PortSwigger for web application security testing. It helps security professionals identify vulnerabilities through its various modules including Proxy, Scanner, Intruder, and Repeater.

View all MCP Servers

  • Why this server?

    Enables execution of Burp Suite commands for web application security testing, though with limitations on interactive features and UI-based interactions.

    A
    security
    F
    license
    A
    quality
    A tool that allows penetration testing through Kali Linux commands executed via a Multi-Conversation Protocol server, supporting security testing operations like SQL injection and command execution.
    5
    5
    TypeScript