VirusTotal Server
Integrate with the VirusTotal API to conduct comprehensive security analysis and fetch automatic relationship data related to files, URLs, and IP addresses. This functionality allows for seamless integration with MCP-compatible applications for malware detection and cybersecurity assessments.
Shodan Server
Query the Shodan API and Shodan CVEDB for network intelligence, including IP reconnaissance, DNS operations, vulnerability tracking, and device discovery. Outputs are structured and formatted for easy analysis and integration.
Remotely Attestable MCP Server
Facilitates secure and verifiable interactions between MCP clients and servers using remote attestation, ensuring integrity of the running code. Provides compliance and governance capabilities through independently verifiable code execution.
RAD Security MCP Server
Provides AI-powered security insights focused on Kubernetes and cloud environments, enabling monitoring, analysis, and securing of infrastructure with detailed visibility and actionable findings.
Headless IDA Server
Analyze binary files and manage functions and variables remotely using IDA Pro's headless mode. Provides tools for efficient remote operations through the Multi-Client Protocol.
Argus
Analyzes code repositories and conducts security assessments across various programming languages. It offers integrated scanning and reporting features for code quality and security posture enhancement, along with efficient Git operations.
BurpSuite MCP Server
Programmatically access BurpSuite's core functionalities to intercept, scan, and log HTTP traffic. Enables real-time vulnerability detection and comprehensive traffic analysis for security testing.
Binary Ninja Cline MCP Server
Analyze binaries efficiently using Binary Ninja's powerful analysis capabilities through the MCP framework. Connect to Cline for enhanced functionality and seamless integration.
Rug Check
Analyzes Solana meme tokens to identify potential risks and avoid rug pulls by providing detailed risk assessments and structured outputs based on token data. Retrieves information such as name, symbol, market cap, price, supply, and audit status from the Solsniffer API.
Mcp Security Audit
Audits npm package dependencies for security vulnerabilities using remote npm registry integration for real-time checks.
privateGPT MCP Server
Integrates privateGPT with MCP-compatible applications, enabling secure management of knowledge sources and user interactions while leveraging advanced AI capabilities.
Damn Vulnerable Model Context Protocol
A deliberately vulnerable implementation of the Model Context Protocol (MCP) designed for security researchers to explore and learn about common vulnerabilities in AI/ML model serving systems, including issues like unsafe model deserialization and input injection.
Maigret
Search for usernames across various social networks and analyze URLs to gather publicly available information. Supports responsible and ethical OSINT research by integrating with MCP-compatible applications.
OpenSearch Server
Query and analyze Wazuh security logs stored in OpenSearch, providing detailed information on alerts and generating statistics. Visualize trends over time and enhance security monitoring with structured error handling and progress reporting.
Vibehacker Metasploit Interface
Facilitates interaction with Metasploit Framework capabilities for AI agents, enabling listing of exploits, generation of payloads, and session management. Aids in automating security testing processes through command execution.
Mythic MCP
Automated penetration testing tool that enables LLMs to emulate threat actors within a controlled environment. It integrates with Claude Desktop for real-time security assessments and task execution.
Auto-Approve Claude Desktop MCPs
Automatically approves specified MCP tools in Claude Desktop by injecting JavaScript, enabling granular control of tool access without altering the app itself. Provides options for permanent approvals and per-chat tool decisions while maintaining security measures.
PANW AI Security Server Beta
Integrate Palo Alto Networks AI security capabilities for real-time content risk analysis and compliance in AI interactions. Supports multiple input types and seamless integration with MCP-compatible clients for enhanced threat detection workflows.
DNStwist
An MCP server for conducting DNS fuzzing to identify typosquatting, phishing, and potential corporate espionage by analyzing domain permutations.
Snyk Language Server
Provides real-time security diagnostics and code analysis by integrating vulnerability scanning for open source dependencies, infrastructure as code, and code quality/security issues. It enhances development workflows with authentication, progress reporting, and trusted folder management for effective vulnerability management.
NMAP Server
Perform network analysis and security assessments through NMAP by interacting with an AI assistant for network scanning operations.
Token Revoke
Check and revoke ERC-20 token allowances, manage token approvals across multiple chains, and monitor token permissions for enhanced wallet security.
Palo Alto Device Server
Manage Palo Alto firewalls through their REST API, enabling system information retrieval, firewall upgrades, content updates, and certificate management. Streamlines operational tasks and ensures security updates for firewall systems.
AWS SSO MCP Server
Connects AI models to AWS services using Single Sign-On authentication, facilitating secure management of AWS resources and execution of AWS CLI commands directly from AI assistants.
PANW AIRS MCP Server
Integrates Palo Alto Networks AI security capabilities into clients compatible with the Model Context Protocol, enabling real-time content risk analysis and interaction with large language models. Supports various input types for dynamic content detection and compliance during AI interactions.