Skip to main content
Glama

OWASP MCP tools

Production-ready MCP servers that extend AI capabilities through file access, database connections, APIs, and contextual services.

46,317 tools. Last updated 2025-12-21 21:43
  • Analyze code for security vulnerabilities, OWASP compliance, and data flow issues across projects to identify and address potential security risks.
    MIT License
  • Analyze WordPress code for security vulnerabilities including OWASP Top 10 risks, SQL injection, and WordPress-specific security issues in plugins, themes, and core implementations.
    MIT License
  • Generate security compliance reports for DeepSource projects, covering standards like OWASP Top 10, SANS Top 25, and MISRA-C. Analyze issue statistics, compliance status, trends, and receive actionable recommendations to enhance code security.
    MIT License
  • Retrieve discovered websites from OWASP ZAP for security testing and vulnerability assessment in bug bounty hunting workflows.
    MIT License
  • Extract discovered URLs from OWASP ZAP security scans to analyze web application attack surfaces and identify potential vulnerabilities.
    MIT License

Interested in MCP?

Join the MCP community for support and updates.

RedditDiscord

Matching MCP servers

  • A
    security
    F
    license
    A
    quality
    Enables security auditing, penetration testing, and compliance validation with tools like Semgrep, Trivy, Gitleaks, and OWASP ZAP. Features strict project boundary enforcement and supports OWASP, CIS, and NIST compliance frameworks.
    Last updated 3 months ago
    7
  • A
    security
    A
    license
    A
    quality
    AI-powered bug bounty hunting platform that integrates security tools (OWASP ZAP, Caido, Burp Suite) for automated reconnaissance, vulnerability testing, JavaScript analysis, and finding management with PostgreSQL storage.
    Last updated 23 days ago
    47
    10
    MIT License