Skip to main content
Glama

Open-Source MCP servers

Production-ready MCP servers that extend AI capabilities through file access, database connections, API integrations, and other contextual services.

9,443 servers. Last updated -

Matching MCP tools:

Matching MCP servers:

  • A
    security
    A
    license
    A
    quality
    A Model Context Protocol server that integrates essential penetration testing tools (Nmap, Gobuster, Nikto, John the Ripper) into a unified natural language interface, allowing security professionals to execute and chain multiple tools through conversational commands.
    Last updated -
    9
    38
    86
    MIT License
    • Linux
    • Apple
  • A
    security
    A
    license
    A
    quality
    A security testing tool that enables automated vulnerability detection including XSS and SQL injection, along with comprehensive browser interaction capabilities for web application penetration testing.
    Last updated -
    12
    521
    20
    MIT License
  • -
    security
    F
    license
    -
    quality
    An MCP server that integrates various penetration testing tools, enabling security professionals to perform reconnaissance, vulnerability scanning, and API testing through natural language commands in compatible LLM clients like Claude Desktop.
    Last updated -
    4
  • -
    security
    F
    license
    -
    quality
    Enables automated testing and coverage reporting for MCP services with test execution, file generation, and mock service creation. Provides comprehensive testing infrastructure including Jest integration, coverage reports, and health checks for the MCP ecosystem.
    Last updated -
  • A
    security
    A
    license
    A
    quality
    Provides tools for frontend testing including code analysis, test generation, test execution, and React component testing for Jest and Cypress frameworks.
    Last updated -
    4
    21
    MIT License
  • A
    security
    F
    license
    A
    quality
    An MCP server that executes tox commands to run Python tests within a project using pytest, allowing users to run all tests or specific test groups, files, cases, or directories.
    Last updated -
    5

Interested in MCP?

Join the MCP community for support and updates.

RedditDiscord
  • -
    security
    F
    license
    -
    quality
    An MCP server that implements Retrieval-Augmented Generation to efficiently retrieve and process important information from various sources, providing accurate and contextually relevant responses.
    Last updated -
  • A
    security
    F
    license
    A
    quality
    Provides real-time system metrics and information through a Model Context Protocol interface, enabling access to CPU usage, memory statistics, disk information, network status, and running processes.
    Last updated -
    7
    2
    • Apple
    • Linux
  • -
    security
    A
    license
    -
    quality
    An MCP server that provides detailed information about your development environment to the Cursor code editor, enabling more context-aware assistance.
    Last updated -
    5
    MIT License
    • Linux
    • Apple
  • -
    security
    A
    license
    -
    quality
    Provides comprehensive system diagnostics and hardware analysis through 10 specialized tools for troubleshooting and environment monitoring. Offers targeted information gathering for CPU, memory, network, storage, processes, and security analysis across Windows, macOS, and Linux platforms.
    Last updated -
    10
    MIT License
    • Apple
    • Linux
  • -
    security
    A
    license
    -
    quality
    An MCP server that provides real-time delay information for JR East train lines, accessible via MCP clients like Claude Desktop through the 'getDelays' tool.
    Last updated -
    4
    MIT License
  • -
    security
    F
    license
    -
    quality
    An MCP server that enforces unit testing standards by linting code and guiding agentic coding tools (like Gemini CLI or Claude Code) to follow best practices in test-driven development.
    Last updated -
    13
    • Linux
    • Apple
  • A
    security
    A
    license
    A
    quality
    A simple server implementing the Model Context Protocol (MCP) that echoes messages back, designed for testing MCP clients.
    Last updated -
    1
    2
    MIT License
  • -
    security
    F
    license
    -
    quality
    A server that manages conversation context for LLM interactions, storing recent prompts and providing relevant context for each user via REST API endpoints.
    Last updated -
    637
  • -
    security
    F
    license
    -
    quality
    Provides comprehensive access to documentation for 600+ Kali Linux penetration testing and security tools through Claude Desktop, enabling users to search, explore, and get detailed information about security tools by category or functionality.
    Last updated -
    • Apple
  • -
    security
    F
    license
    -
    quality
    Enables secure execution of penetration testing commands on Kali Linux through Server-Sent Events with intelligent command validation, real-time monitoring, and comprehensive audit logging. Designed for authorized security research and penetration testing workflows.
    Last updated -
    1
    • Linux
  • A
    security
    F
    license
    A
    quality
    A tool that allows penetration testing through Kali Linux commands executed via a Multi-Conversation Protocol server, supporting security testing operations like SQL injection and command execution.
    Last updated -
    5
    44
  • -
    security
    F
    license
    -
    quality
    Enables comprehensive security testing and penetration testing through natural language conversations with 92+ tools for reconnaissance, vulnerability assessment, web application testing, OSINT, and reporting. Designed for authorized bug bounty hunting and security assessments.
    Last updated -
    2
    • Apple
    • Linux
  • -
    security
    F
    license
    -
    quality
    A demonstration server that allows large language models to perform penetration testing tasks autonomously by interfacing with the Mythic C2 framework.
    Last updated -
    66
    • Apple
  • -
    security
    F
    license
    -
    quality
    Enables LLMs to execute common security testing tools like nmap, sqlmap, hydra, and metasploit through a secure Docker container. Provides controlled access to penetration testing utilities with configurable timeouts and tool discovery capabilities.
    Last updated -
  • -
    security
    F
    license
    -
    quality
    Enables ethical security testing and attack surface management through SSL certificate validation, CVE queries, subdomain enumeration, security header analysis, and comprehensive reconnaissance capabilities. Designed for authorized penetration testing workflows with responsible disclosure practices.
    Last updated -
    • Apple
    • Linux
  • -
    security
    F
    license
    -
    quality
    AI-powered cybersecurity automation platform with 150+ security tools and 12+ autonomous AI agents for penetration testing, vulnerability assessment, and bug bounty hunting. Enables comprehensive security testing through intelligent tool selection and automated workflows.
    Last updated -
  • -
    security
    A
    license
    -
    quality
    Provides a bridge between large language models and the Metasploit Framework, enabling AI assistants to access and control penetration testing functionality through natural language.
    Last updated -
    260
    Apache 2.0
    • Linux
    • Apple
  • -
    security
    A
    license
    -
    quality
    A module that enables AI assistants to access and utilize common penetration testing and security tools like Nmap and Metasploit through a simple interface.
    Last updated -
    3
    GPL 3.0
  • -
    security
    A
    license
    -
    quality
    Enables secure integration with Metasploit Framework for AI assistants, providing comprehensive access to penetration testing tools, module management, payload generation, and database operations. Designed for authorized security testing and defensive analysis with 28 specialized tools covering complete MSF functionality.
    Last updated -
    1
    MIT License
  • A
    security
    A
    license
    A
    quality
    An AI-powered penetration testing reasoning engine that provides automated attack path planning, step-by-step guidance for CTFs/HTB challenges, and tool recommendations using Beam Search and MCTS algorithms.
    Last updated -
    1
    MIT License
  • -
    security
    F
    license
    -
    quality
    Enables security auditing, penetration testing, and compliance validation with tools like Semgrep, Trivy, Gitleaks, and OWASP ZAP. Features strict project boundary enforcement and supports OWASP, CIS, and NIST compliance frameworks.
    Last updated -
    7
  • -
    security
    F
    license
    -
    quality
    Enables LLMs to execute Kali Linux security tools like nmap, sqlmap, and hydra in a secure, sandboxed environment. Provides both MCP and HTTP API interfaces for penetration testing and security assessment tasks.
    Last updated -
    1
  • -
    security
    A
    license
    -
    quality
    Enables AI assistants to interact with Metasploit Framework through 28 comprehensive tools for penetration testing and security analysis. Provides secure, structured access to MSF modules, database operations, session management, and payload generation capabilities.
    Last updated -
    1
    MIT License