Skip to main content
Glama

Information about Threat Intelligence MCP servers

Production-ready MCP servers that extend AI capabilities through file access, database connections, APIs, and contextual services.

12,641 servers. Last updated 2025-12-19 17:28

Matching MCP tools:

"Information about Threat Intelligence" matching MCP servers:

  • A
    security
    A
    license
    A
    quality
    Provides LLMs with access to Threat.Zone's malware analysis capabilities through standardized MCP tools, allowing for file and URL analysis, sandbox execution, and threat intelligence retrieval.
    Last updated 5 months ago
    31
    14
    GPL 3.0
    • Apple
    • Linux
  • -
    security
    A
    license
    -
    quality
    Enables querying threat intelligence data about files, URLs, IPs, and domains from multiple abuse.ch platforms (MalwareBazaar, URLhaus, and ThreatFox) through a unified API. Provides comprehensive security reports and threat analysis data for cybersecurity investigations.
    Last updated 3 months ago
    1
    MIT License
  • -
    security
    -
    license
    -
    quality
    AI-powered Jenkins pipeline intelligence platform with natural language interface. Provides comprehensive pipeline analysis, failure prediction, optimization suggestions, and automated Jenkinsfile reconstruction using Model Context Protocol (MCP) integration.

Interested in MCP?

Join the MCP community for support and updates.

RedditDiscord