Skip to main content
Glama

ZAP MCP tools

Production-ready MCP servers that extend AI capabilities through file access, database connections, APIs, and contextual services.

46,565 tools. Last updated 2025-12-24 19:24
  • Use this tool to send satoshis to a user via their npub or NIP-05 identifier on Nostr, enabling instant microtransactions with an optional comment.
  • Retrieve security alerts from ZAP vulnerability scans to identify potential risks and prioritize remediation efforts.
    MIT License
  • Create a scanning context in ZAP to organize and manage security testing sessions for vulnerability assessment.
    MIT License
  • Retrieve discovered websites from OWASP ZAP for security testing and vulnerability assessment in bug bounty hunting workflows.
    MIT License
  • Extract discovered URLs from OWASP ZAP security scans to analyze web application attack surfaces and identify potential vulnerabilities.
    MIT License
  • Verify ZAP security tool connectivity and operational status to ensure vulnerability testing readiness within the VulneraMCP bug bounty platform.
    MIT License

Interested in MCP?

Join the MCP community for support and updates.

RedditDiscord

Matching MCP servers

  • -
    security
    A
    license
    -
    quality
    Integrates OWASP ZAP security testing with AI assistants through MCP, enabling automated vulnerability scanning and AI-powered security analysis during development. Supports multiple scan types including active, passive, and AJAX spider scans with real-time status updates.
    Last updated 10 days ago
    2
    MIT License
    • Linux
    • Apple
  • A
    security
    A
    license
    A
    quality
    AI-powered bug bounty hunting platform that integrates security tools (OWASP ZAP, Caido, Burp Suite) for automated reconnaissance, vulnerability testing, JavaScript analysis, and finding management with PostgreSQL storage.
    Last updated a month ago
    47
    10
    MIT License