#security
179 results found
aws-mcp-infra-helper
This creates an MCP server enabling Claude to run security scans on Terraform code, create architecture diagrams of your AWS cloud architectures and execute terraform commands to deploy or modify resources
CLI MCP Server
Mirror of
csa-mcp-servers
Several MCP servers the CSA uses, collected into a single repo for ease of use
Code Reviewer Fixer Agent
This AI agent analyzes code repositories, detects potential security vulnerabilities, reviews code quality, and suggests fixes based on Sentry error logs using Sentry and GitHub MCP servers!
Chaitin Rivers Radar
Rivers Radar MCP Based on large language models, provides data querying, analysis and operation capabilities for Chaitin Rivers Cloud - Website Security Monitoring through MCP Tools.
GUARDRAIL: Security Framework for Large Language Model Applications
GUARDRAIL - MCP Security - Gateway for Unified Access, Resource Delegation, and Risk-Attenuating Information Limits
csa-mcp-servers
Mirror of
CLI MCP Server
Mirror of
Slowtime MCP Server
Mirror of
Model Context Protocol Server For Cyber Security
Model Context Protocol Server For Cyber Security
Trivy Security Scanner MCP Server
A Model Context Protocol (MCP) server that provides Trivy security scanning capabilities through a standardized interface.
Getting Started with Create React App
An AI Native Agent for Security Caps and MCP Servers
UpGuard CyberRisk MCP Server
Node.js MCP server for UpGuard CyberRisk API integration. Provides comprehensive cybersecurity risk assessment tools with stateless HTTP transport, caching, and resilience patterns.
Cloudsword
一款帮助云租户发现和测试云上风险、增强云上防护能力的综合性开源工具
Snyk MCP Server
MCP Server for Snyk Security Scanning
EOL MCP Server 📅
Mirror of
Cloud Security Alliance Model Context Protocl Servers
Cloud Security Alliance Model Context Protocol Servers
MCP Poisoning Attack - PoC
This repository demonstrates a variety of **MCP Poisoning Attacks** affecting real-world AI agent workflows.
🔒 MCP Server Authentication Reference Collection
🔒 Reference MCP servers that demo how authentication works with the current Model Context Protocol spec.
CyberSecMCP
Secure Messages Control Plane (MCP) Server - A robust platform for managing communication between AI agents
mcpsshclient
An Agentic MCP server sshclient
awsome-kali-MCPServers
awsome kali MCPServers is a set of MCP servers tailored for Kali Linux, designed to empower AI Agents in reverse engineering and security testing. It offers flexible network analysis, target sniffing, traffic analysis, binary understanding, and automation, enhancing AI-driven workflows.
Asterisk MCP Server
Asterisk Model Context Protocol (MCP) server.
CyberMCP - Cybersecurity API Testing with MCP
CyberMCP is a Model Context Protocol (MCP) server designed for testing backend APIs for security vulnerabilities. It provides a set of specialized tools and resources that can be used by LLMs to identify common security issues in APIs.
ThreatNews
MCP server for Threat info collection in cyber security
长亭百川云网站安全监测
百川网站安全监测系统 基于大模型,提供通过 MCP Tools 对长亭百川云-网站安全监测的数据进行查询、分析和操作的功能。
Shodan MCP Server
A Model Context Protocol server that provides access to Shodan API functionality
ZeroPath MCP Server
Open-source MCP server for querying ZeroPath security issues, patches, and scans using Claude, Cursor, Windsurf, or any AI assistant.
Vulnerable MCP Server
Vulnerable MCP Server
🛡MobSF MCP Tool
This MCP server uses mobsf api's to scan and analyze the apk and ipa files.
BinoculoMCP
Banner grabbing with LLM (MCP Server)
MySSL MCP Server
The MySSL MCP Server
🛡️ BurpSuite MCP Server
Mirror of
w3security-mcp
A web3 security mcp server for users
LOTUS-MCP
Integration two AI's into a modernized MCP for better performance
Snyk
Enhance security posture by embedding Snyk vulnerability scanning directly into agentic workflows.
MCP Subfinder Server
Model Context Protocol (MCP) server that wraps ProjectDiscovery's subfinder tool for powerful subdomain enumeration through a JSON-RPC API.
SecureAnnex MCP Server
A Model Context Protocol (MCP) server for analyzing browser extension security
ghas-mcp-server
MCP Server for GitHub Advanced Security
Enrichment MCP Server
A Model Context Protocol server for enriching data from multiple security products
NetworksDB-MCP
Fast MCP integration for NetworksDB API - Query IP addresses, organizations, ASNs, and DNS records using natural language through Model Context Protocol
Shield MCP
A shield for logging, deep debug and sanitization for MCP servers at development stage
Burp Suite MCP Server
MCP Server for Burpsuite
Trivy MCP
Trivy MCP Server is a plugin for Trivy Vulnerability scanner that provides a server to interact with Trivy.
MCP Network Sentinel
A network monitoring tool for MCP servers that logs all network activities to help identify potential security issues.
PentestAgentMCP
Repository for creating an automatic pentesting agent using MCP servers.
Anywhere MCP Server
AlienVault/USM Anywhere MCP Server - Threat intelligence and security monitoring
Argus - Repository Analysis and Security Assessment Tool
A Model Context Protocol (MCP) server for analyzing GitLab repositories and performing security assessments.