Discover Top MCP Servers - Improve Your AI Workflows
One-Stop MCP Server & Client Integration - 121,231 Services Listed
Categories
No LimitDeveloper toolsArtificial intelligence chatbotsResearch and dataKnowledge management and memoryEducation and learning toolsDatabaseFinanceSearch toolsSecurityVersion controlCloud platformImage and video processingMonitoringCommunication toolsOperating system automationEntertainment and mediaGames and gamificationNote-taking toolsSchedule managementMarketingHome automation and IoTLocation servicesBrowser automationFile systemE-commerce and retailCustomer supportSocial mediaVoice processingHealth and wellnessCustomer data platformTravel and transportationVirtualizationCloud storageLaw and complianceArt and cultureOtherLanguage translation
Authentication Status
No LimitOfficial CertificationUnofficial Certification
Location
No LimitLocalRemote
Programming Language
No LimitC# GoJavaJavaScriptPythonRustTypeScript
Type
Filter
Found a total of 18 results related to

MCP Shodan
The ADEO CTI MCP Server is a security analysis platform that integrates the APIs of Shodan and VirusTotal, providing comprehensive network security services such as network intelligence, vulnerability assessment, and threat detection.
TypeScript
8.6K
2.5 points

Threatnews
An MCP server project for threat information collection, supporting the collection of threat intelligence within a specified time range through command - line tools and integration with the Neo4j knowledge graph.
Python
6.7K
2.5 points

Malwarebazaar MCP
An AI-driven MCP server that automatically connects to the Malware Bazaar platform, providing real-time threat intelligence and malware sample metadata for authorized network security research.
Python
8.2K
2.5 points

MCP Threat Intel Orkl
The ORKL MCP Server is a Model Context Protocol server for querying the ORKL API, providing tools for obtaining and analyzing threat intelligence reports, threat actors, and sources.
Python
6.1K
2.5 points

Opencti MCP
The OpenCTI MCP Server is a threat intelligence query server that provides standardized interfaces and supports various threat intelligence operations and system management functions.
TypeScript
9.7K
2.5 points

Mallory MCP Server
The Mallory MCP Server is a server that provides real-time network threat intelligence and supports proxy access to network security-related information such as vulnerabilities, threat actors, and malware.
Python
9.5K
2.5 points

Opencti
The OpenCTI MCP Server is a Model Context Protocol server integrated with the OpenCTI platform, providing a standardized threat intelligence query interface that supports various functions such as report retrieval, malware search, and user management.
TypeScript
9.7K
2.5 points

MCP Shodan
ADEO CTI MCP Server is a network security analysis platform integrating Shodan and VirusTotal APIs, providing comprehensive threat intelligence and asset analysis functions.
TypeScript
8.3K
2.5 points

Virustotal
The VirusTotal MCP Server is a tool that provides VirusTotal API query services for MCP - compatible applications such as Claude Desktop, supporting comprehensive security analysis of URLs, files, IPs, and domains.
TypeScript
6.7K
2.5 points

Offensive Security Toolkit
This project uses the MCP protocol and AI technology to build automated network security tools, covering multiple fields such as red - team attack simulation, SOC analysis, malware development, and threat hunting, to achieve the intelligence and automation of security tasks.
Python
9.7K
2.5 points

Exploitdb
The ExploitDB MCP server is a model context protocol service that provides vulnerability database query functions. It is developed by Cyreslab.ai to enhance the capabilities of AI assistants in network security research.
TypeScript
7.9K
2.5 points
S
Securityinfrastructure
A collection of MCP server implementations focused on security, providing enterprise-level security hardening, supporting integration with multiple security platforms including Splunk, CrowdStrike, and MISP, and equipped with comprehensive security protection measures.
Python
7.0K
2.5 points
M
MCP
The urlDNA MCP Server is a service that provides native tool usage for security-oriented LLM agents (such as OpenAI GPT-4.1 and Claude 3 Desktop), interacting directly with the urlDNA threat intelligence platform through the API. It supports various tools, including URL scanning, searching, and quick checking, and can be accessed via the SSE protocol.
Python
5.4K
2 points
C
Cyber Sentinel MCP
Cyber Sentinel is a threat intelligence aggregation MCP server that provides a unified multi-source threat intelligence access interface, supporting security indicator analysis, code security detection, dependency scanning, and infrastructure security assessment.
Python
7.6K
2 points

MISP MCP SERVER
An MCP server integrated with the MISP platform, providing threat intelligence capabilities for large language models, including malware detection, threat intelligence search, IoC submission, and report generation.
Python
9.5K
2 points

Orkl MCP Server
The ORKL MCP Server is a Model Control Protocol server for accessing the ORKL Threat Intelligence Library. It provides standardized MCP tools and resources, supports efficient caching and rate limiting, and has built-in integration with Claude Desktop.
Python
9.0K
2 points

Abusech MCP
abusech-mcp is an MCP server that retrieves threat intelligence data about malware, URLs, IPs, and domains from multiple abuse.ch platforms through a unified API.
Python
5.6K
2 points
J
Joesandboxmcp
The Joe Sandbox MCP Server is a Model Context Protocol (MCP) server for interacting with Joe Sandbox cloud services, providing rich malware analysis, IOC extraction, and threat intelligence functions, and can be integrated into MCP - compatible applications.
Python
3.9K
2 points