Discover Top MCP Servers - Improve Your AI Workflows

One-Stop MCP Server & Client Integration - 121,231 Services Listed

By Rating
By Downloads
By Time
Filter

Found a total of 33 results related to

A
Apk Security Guard MCP Suite
An automated suite for Android APK security analysis that integrates tools such as JEB, JADX, APKTOOL, FlowDroid, and MobSF, and provides a unified API interface through the MCP protocol to achieve vulnerability detection with multi - tool cross - validation.
Python
0
3 points
M
MCP Shodan
The ADEO CTI MCP Server is a security analysis platform that integrates the APIs of Shodan and VirusTotal, providing comprehensive network security services such as network intelligence, vulnerability assessment, and threat detection.
TypeScript
8.6K
2.5 points
K
Kali Docker MCP
An MCP server based on containerized Kali Linux that provides the ability to execute commands for penetration testing and security research tools, supporting background task management and interactive vulnerability detection.
Python
7.5K
2.5 points
G
Ghidramcp
GhidraMCP is a Ghidra plugin that enables AI - assisted binary analysis through the Model Context Protocol (MCP), connecting reverse engineering with AI assistants and providing functions such as natural language interaction, in - depth code analysis, and security vulnerability detection.
Java
7.1K
2.5 points
C
Cursor MCP Trivy
An MCP server integrating Trivy security scanning capabilities, providing project vulnerability scanning and automatic fix capabilities through a standardized interface.
Python
8.0K
2.5 points
B
Bugbounty MCP Server
BugBounty MCP Server is a comprehensive security testing tool that interacts with LLM through natural language, providing over 92 penetration testing tools, covering functions such as reconnaissance, scanning, vulnerability assessment, web applications, network security, OSINT, vulnerability exploitation, and report generation.
Python
4.8K
2.5 points
V
Vulnerability Intelligence MCP Server
A modular MCP server that provides comprehensive security vulnerability intelligence tools, including CVE queries, EPSS scoring, CVSS calculation, vulnerability detection, and Python package security checks.
Python
4.1K
2.5 points
P
Pathscan MCP Server
A website security scanning tool based on the MCP protocol, integrating dirsearch directory scanning and firecrawl crawler technology, capable of automatically identifying the website technology stack and classifying vulnerability risk levels
Python
6.7K
2.5 points
S
Socket MCP
The Socket MCP server is a Model Context Protocol service for dependency security scanning, providing security scores and vulnerability detection functions for software package ecosystems such as npm and PyPI, supporting AI assistant integration and multiple deployment methods.
TypeScript
0
2.5 points
S
Secure Annex MCP
SecureAnnex MCP Server is a tool for analyzing the security of browser extensions, providing functions for querying, analyzing, and evaluating the security of extensions, including vulnerability detection, signature check, code review, etc.
Python
8.6K
2.5 points
D
Dynatrace
The Dynatrace MCP Server is a remote service that allows developers to interact with the Dynatrace observability platform, integrating real-time monitoring data directly into the development workflow. It supports functions such as problem detection, log query, and security vulnerability analysis.
TypeScript
6.7K
2.5 points
M
MCP Vulnerability Scanner
A vulnerability scanning server based on the MCP protocol, supporting security scanning of single or multiple IP addresses, providing detailed vulnerability reports and repair suggestions.
TypeScript
9.0K
2.5 points
M
MCP Web Audit
A front - end engineering security auditing tool based on Node.js that supports comprehensive dependency security audits of local projects and remote repositories and can generate detailed vulnerability reports.
JavaScript
6.1K
2.5 points
E
Exploitdb MCP Server
The ExploitDB MCP Server is a Model Context Protocol server that provides security vulnerability query services, supporting searching for vulnerability information by keywords, CVE numbers, etc., and includes functions such as vulnerability details, statistical data, and automatic updates.
TypeScript
8.3K
2.5 points
A
Awesome MCP Security
This project is a collection of resources related to the security of the Model Context Protocol (MCP), including research papers, security vulnerability analyses, tools, articles, and other relevant resources. It aims to help developers and security experts understand and address security challenges in the MCP protocol.
8.0K
2.5 points
M
MCP Server Semgrep
MCP Server Semgrep is a server that complies with the Model Context Protocol standard, integrating the Semgrep static analysis tool with an AI assistant to provide code security analysis, quality improvement, and vulnerability detection functions. The project simplifies the architecture design, supports multi - platform operation, can be installed in multiple ways, and provides a rich set of code analysis functions.
TypeScript
9.6K
2.5 points
J
Javasinktracer MCP
A Java source code vulnerability auditing tool based on function-level taint analysis. It provides security analysis capabilities for AI assistants through the MCP protocol, supporting the detection of multiple vulnerability types and call chain tracing.
Python
4.9K
2.5 points
S
Security Scanner MCP
A comprehensive code repository security scanning tool that provides functions such as vulnerability detection, sensitive information scanning, and dependency auditing through the MCP server to help developers identify security issues in code repositories.
JavaScript
7.1K
2.5 points
N
Nvd MCP Server
NVD MCP Server is a server connected to the National Vulnerability Database (NVD). Through the Model Context Protocol (MCP) framework, it allows developers to query vulnerability information in natural language and provides functions such as real - time CVE details query, keyword search, latest vulnerability retrieval, and severity filtering. It can be integrated into the IDE to enhance development security.
Python
7.5K
2.5 points
M
MCP Exploit Demo
This project demonstrates a security vulnerability that enables remote code execution and data theft through MCP tool poisoning. It includes the implementation of a malicious server and an explanation of the attack principle, aiming for educational research.
Python
8.2K
2.5 points
K
Kali MCP
The Kali MCP Server is an AI-driven network security testing platform that integrates over 55 professional security tools and supports multiple AI interfaces for intelligent penetration testing and vulnerability discovery.
Python
6.5K
2.5 points
K
Kali Linux MCP Server
Kali Linux MCP is a penetration testing toolset that provides a Kali Linux environment through Docker containers, supports SSH connection and command execution, and can be used for security testing and vulnerability exploitation.
TypeScript
10.4K
2.5 points
M
MCP Security Audit
An MCP server tool for auditing security vulnerabilities in npm package dependencies, providing real-time security scanning and detailed vulnerability reports.
TypeScript
5.1K
2.5 points
E
Exploitdb
The ExploitDB MCP server is a model context protocol service that provides vulnerability database query functions. It is developed by Cyreslab.ai to enhance the capabilities of AI assistants in network security research.
TypeScript
7.9K
2.5 points
W
Web Security Scanner
MCP Server Pentest is an automated web security testing tool that provides XSS and SQL injection vulnerability detection, browser interaction, and monitoring functions.
TypeScript
9.3K
2.5 points
C
Cybermcp (API Security Testing)
CyberMCP is a network security testing server based on the MCP protocol, focusing on API security vulnerability detection and providing various authentication testing and injection vulnerability detection tools.
TypeScript
5.4K
2.5 points
Z
Zap MCP Sqlmap Setup
This project provides a configuration guide for integrating OWASP ZAP as a man-in-the-middle proxy server with SQLMap for legal security testing and vulnerability assessment. It includes quick setup scripts, manual installation instructions, advanced configuration rules, and usage examples.
JavaScript
9.0K
2 points
G
Github Security MCP Server
This project is a GitHub tool MCP server built on TypeScript and the MCP SDK, providing functions such as user information query, security vulnerability management, branch and pull request operations, and supporting integration with MCP clients such as GitHub Copilot.
TypeScript
6.9K
2 points
M
MCP Pentest
The MCP penetration testing framework is an intelligent automated security assessment tool that integrates multiple security tools to achieve reconnaissance, vulnerability scanning, and controllable exploitation. It supports AI - driven intelligent workflows and report generation.
TypeScript
4.4K
2 points
Y
Yogosha MCP
This project bridges the Yogosha vulnerability bounty platform through the MCP protocol, enabling automated vulnerability management, asset inventory, and report generation, and supporting direct operation of security resources by AI assistants.
Python
7.8K
2 points
M
MCP Server Demo
The GitHub Code Review MCP service is a code review tool based on Claude AI, providing automated code review, security vulnerability scanning, performance analysis, etc. for GitHub repositories, and supporting integration with the MCP protocol.
Python
9.3K
2 points
C
Codacy MCP Server
The Codacy MCP Server is an API service that provides code quality, security analysis, and repository management. It supports integration through various IDE plugins to help developers conduct code reviews, technical debt assessment, and security vulnerability detection.
TypeScript
10.0K
2 points
R
Risky Business MCP
An MCP server for network security vulnerability assessment, providing functions such as GitHub repository search, NIST NVD query, access to the CISA Known Vulnerabilities Catalog, and CVE research and analysis.
Python
0
2 points
AIBase
Zhiqi Future, Your AI Solution Think Tank
© 2025AIBase