Search for:

Information or resources about security

  • Why this server?

    Supports security testing operations like SQL injection and command execution.

    A
    security
    F
    license
    A
    quality
    A tool that allows penetration testing through Kali Linux commands executed via a Multi-Conversation Protocol server, supporting security testing operations like SQL injection and command execution.
    Last updated -
    5
    5
    TypeScript
  • Why this server?

    Maintains security and control while interacting with file systems, databases, GitHub, web resources, and system tools.

    -
    security
    F
    license
    -
    quality
    A comprehensive Model Context Protocol server implementation that enables AI assistants to interact with file systems, databases, GitHub repositories, web resources, and system tools while maintaining security and control.
    Last updated -
    16
    TypeScript
  • Why this server?

    Analyzes Active Directory attack paths using natural language, aiding security professionals.

    -
    security
    F
    license
    -
    quality
    BloodHound-MCP-AI is integration that connects BloodHound with AI through Model Context Protocol, allowing security professionals to analyze Active Directory attack paths using natural language instead of complex Cypher queries.
    Last updated -
    137
    Python
  • Why this server?

    Provides real-time network traffic analysis for threat hunting, network diagnostics, and anomaly detection.

    A
    security
    A
    license
    A
    quality
    A Model Context Protocol server that provides LLMs with real-time network traffic analysis capabilities, enabling tasks like threat hunting, network diagnostics, and anomaly detection through Wireshark's tshark.
    Last updated -
    7
    60
    JavaScript
    MIT License
    • Apple
    • Linux
  • Why this server?

    Provides AI-powered security insights for Kubernetes and cloud environments.

    -
    security
    A
    license
    -
    quality
    CP server for RAD Security, providing AI-powered security insights for Kubernetes and cloud environments. This server provides tools for querying the Rad Security API and retrieving security findings, reports, runtime data and many more.
    Last updated -
    69
    2
    TypeScript
    MIT License
  • Why this server?

    Integrates with GitHub Advanced Security to load security alerts (Dependabot, Secret Scanning, Code Security).

    -
    security
    -
    license
    -
    quality
    This server integrates with GitHub Advanced Security to load security alerts and bring it into your context. Supports Dependabot Security Alerts, Secret Scanning Alerts, Code Security Alerts
    Last updated -
    5
    TypeScript
  • Why this server?

    Enables Large Language Models to read, search, and manipulate OpenFGA authorization stores, unlocking fine-grained access control for agentic AI.

    -
    security
    A
    license
    -
    quality
    An experimental Model Context Protocol server that enables Large Language Models to read, search, and manipulate OpenFGA authorization stores, unlocking fine-grained access control for agentic AI and natural language interactions.
    Last updated -
    8
    Python
    Apache 2.0
  • Why this server?

    Enables advanced code analysis, security vulnerability detection, and code quality improvements through a conversational interface.

    -
    security
    A
    license
    -
    quality
    A Model Context Protocol compliant server that integrates Semgrep static analysis tool with AI assistants like Anthropic Claude, enabling advanced code analysis, security vulnerability detection, and code quality improvements through a conversational interface.
    Last updated -
    4
    JavaScript
    MIT License
    • Apple
    • Linux
  • Why this server?

    Enables IDE access to Supabase databases with SQL query execution and built-in safety controls to prevent accidental destructive actions.

    -
    security
    -
    license
    -
    quality
    Enables IDE access to Supabase databases with SQL query execution, schema management, Auth admin operations, and built-in safety controls to prevent accidental destructive actions.
    Last updated -
    Apache 2.0
  • Why this server?

    Enables AI assistants to perform YARA rule-based threat analysis on files and URLs, supporting comprehensive rule management and detailed scanning results.

    -
    security
    A
    license
    -
    quality
    A Model Context Protocol server that enables AI assistants to perform YARA rule-based threat analysis on files and URLs, supporting comprehensive rule management and detailed scanning results.
    Last updated -
    12
    Python
    MIT License
    • Linux
    • Apple