Search for:

Understanding Attack Surface Management

  • Why this server?

    This server loads security alerts from GitHub Advanced Security, including Dependabot, Secret Scanning, and Code Security Alerts, which directly relates to attack surface management by identifying vulnerabilities and potential risks.

    -
    security
    -
    license
    -
    quality
    This server integrates with GitHub Advanced Security to load security alerts and bring it into your context. Supports Dependabot Security Alerts, Secret Scanning Alerts, Code Security Alerts
    5
    TypeScript
  • Why this server?

    Enables penetration testing through Kali Linux commands, which is useful for identifying vulnerabilities and managing the attack surface by simulating attacks.

    A
    security
    F
    license
    A
    quality
    A tool that allows penetration testing through Kali Linux commands executed via a Multi-Conversation Protocol server, supporting security testing operations like SQL injection and command execution.
    5
    5
    TypeScript
  • Why this server?

    Connects BloodHound with AI, allowing security professionals to analyze Active Directory attack paths using natural language, which is helpful for identifying and managing potential attack vectors within an organization's network.

    -
    security
    -
    license
    -
    quality
    BloodHound-MCP-AI is integration that connects BloodHound with AI through Model Context Protocol, allowing security professionals to analyze Active Directory attack paths using natural language instead of complex Cypher queries.
    11
    Python
  • Why this server?

    Enables web content scanning and analysis to extract information from web pages, aiding in identifying potential vulnerabilities and managing the web-based attack surface.

    A
    security
    A
    license
    A
    quality
    Enables web content scanning and analysis by fetching, analyzing, and extracting information from web pages using tools like page fetching, link extraction, site crawling, and more.
    6
    3
    TypeScript
    MIT License
  • Why this server?

    Enhances web research capabilities for delivering higher quality information and validating numerous trusted sources, which can be used to identify exposed assets and manage external attack surfaces.

    -
    security
    A
    license
    -
    quality
    Enhances LLM applications with deep autonomous web research capabilities, delivering higher quality information than standard search tools by exploring and validating numerous trusted sources.
    65
    Python
    MIT License
    • Apple
  • Why this server?

    Allows LLMs to autonomously reverse engineer applications by exposing Ghidra functionality. This helps in understanding and mitigating potential vulnerabilities in software, a critical aspect of attack surface management.

    -
    security
    A
    license
    -
    quality
    An MCP server that allows LLMs to autonomously reverse engineer applications by exposing Ghidra functionality, enabling decompilation, analysis, and automatic renaming of methods and data.
    4,102
    Apache 2.0
    • Apple
  • Why this server?

    While not directly related, visualizing complex systems is helpful in understanding potential attack vectors.

    -
    security
    A
    license
    -
    quality
    Generate animation like 3blue1brown using a single prompt.
    30
    Python
    MIT License
    • Linux
    • Apple
  • Why this server?

    Facilitates detecting typosquatting, phishing, and corporate espionage, which are components of external attack surface management.

    -
    security
    A
    license
    -
    quality
    A Model Context Protocol (MCP) server for dnstwist, a powerful DNS fuzzing tool that helps detect typosquatting, phishing, and corporate espionage.
    23
    9
    JavaScript
    MIT License
    • Apple
    • Linux
  • Why this server?

    Provides security scanning of code and dependencies for vulnerabilities.

    -
    security
    F
    license
    -
    quality
    A standalone Model Context Protocol server for Snyk security scanning functionality.
    2
    1
    JavaScript
  • Why this server?

    Enables querying the Shodan API for information about internet-connected devices, which directly contributes to identifying and understanding the attack surface.

    -
    security
    A
    license
    -
    quality
    MCP server for querying the Shodan API and Shodan CVEDB. This server provides tools for IP lookups, device searches, DNS lookups, vulnerability queries, CPE lookups, and more.
    7
    663
    18
    JavaScript
    MIT License
    • Apple